Loading ...

Play interactive tourEdit tour

Windows Analysis Report ValorantLogin

Overview

General Information

Sample Name:ValorantLogin (renamed file extension from none to exe)
Analysis ID:507920
MD5:386cac9659ba1370f91a99b738d6c981
SHA1:1713922b4947819c0709b15089a45524e43b5121
SHA256:c164e654b7108dc60d879909d7b8fefa989c9b4058d1fb1db85a68e6a1b93ab5
Infos:

Most interesting Screenshot:

Detection

Nanocore
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected UAC Bypass using CMSTP
Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Sigma detected: NanoCore
Yara detected AntiVM3
Detected Nanocore Rat
System process connects to network (likely due to code injection or exploit)
Sigma detected: Suspect Svchost Activity
Multi AV Scanner detection for dropped file
Yara detected Nanocore RAT
Hides threads from debuggers
Creates an autostart registry key pointing to binary in C:\Windows
Sigma detected: System File Execution Location Anomaly
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Machine Learning detection for sample
Injects a PE file into a foreign processes
Sigma detected: Powershell Defender Exclusion
Machine Learning detection for dropped file
Adds a directory exclusion to Windows Defender
Creates autostart registry keys with suspicious names
Hides that the sample has been downloaded from the Internet (zone.identifier)
Drops executables to the windows directory (C:\Windows) and starts them
Uses dynamic DNS services
Drops PE files with benign system names
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Antivirus or Machine Learning detection for unpacked file
One or more processes crash
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
Detected potential crypto function
HTTP GET or POST without a user agent
Uses insecure TLS / SSL version for HTTPS connection
Contains long sleeps (>= 3 min)
Enables debug privileges
Creates a DirectInput object (often for capturing keystrokes)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Installs a raw input device (often for capturing keystrokes)
Sample file is different than original file name gathered from version info
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Detected TCP or UDP traffic on non-standard ports
Checks if the current process is being debugged
Binary contains a suspicious time stamp
Launches processes in debugging mode, may be used to hinder debugging
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Creates a process in suspended mode (likely to inject code)

Classification

Process Tree

  • System is w10x64
  • ValorantLogin.exe (PID: 6816 cmdline: 'C:\Users\user\Desktop\ValorantLogin.exe' MD5: 386CAC9659BA1370F91A99B738D6C981)
    • powershell.exe (PID: 7044 cmdline: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Resources\Themes\aero\Shell\\svchost.exe' -Force MD5: DBA3E6449E97D4E3DF64527EF7012A10)
      • conhost.exe (PID: 7056 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • powershell.exe (PID: 7096 cmdline: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\ValorantLogin.exe' -Force MD5: DBA3E6449E97D4E3DF64527EF7012A10)
      • conhost.exe (PID: 6208 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • powershell.exe (PID: 4500 cmdline: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Resources\Themes\aero\Shell\\svchost.exe' -Force MD5: DBA3E6449E97D4E3DF64527EF7012A10)
      • conhost.exe (PID: 3660 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • ValorantLogin.exe (PID: 5724 cmdline: C:\Users\user\Desktop\ValorantLogin.exe MD5: 386CAC9659BA1370F91A99B738D6C981)
    • WerFault.exe (PID: 7140 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 6816 -s 2732 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • svchost.exe (PID: 6288 cmdline: C:\Windows\System32\svchost.exe -k WerSvcGroup MD5: 32569E403279B3FD2EDB7EBD036273FA)
    • WerFault.exe (PID: 6388 cmdline: C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 6816 -ip 6816 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
    • WerFault.exe (PID: 6256 cmdline: C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 6628 -ip 6628 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
    • WerFault.exe (PID: 5188 cmdline: C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 5856 -ip 5856 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • svchost.exe (PID: 6628 cmdline: 'C:\Windows\Resources\Themes\aero\shell\svchost.exe' MD5: 386CAC9659BA1370F91A99B738D6C981)
    • powershell.exe (PID: 7008 cmdline: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Resources\Themes\aero\Shell\\svchost.exe' -Force MD5: DBA3E6449E97D4E3DF64527EF7012A10)
      • conhost.exe (PID: 6984 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • powershell.exe (PID: 6972 cmdline: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Resources\Themes\aero\shell\svchost.exe' -Force MD5: DBA3E6449E97D4E3DF64527EF7012A10)
      • conhost.exe (PID: 7064 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • powershell.exe (PID: 1440 cmdline: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Resources\Themes\aero\Shell\\svchost.exe' -Force MD5: DBA3E6449E97D4E3DF64527EF7012A10)
      • conhost.exe (PID: 7160 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • svchost.exe (PID: 6328 cmdline: C:\Windows\Resources\Themes\aero\shell\svchost.exe MD5: 386CAC9659BA1370F91A99B738D6C981)
    • svchost.exe (PID: 6028 cmdline: C:\Windows\Resources\Themes\aero\shell\svchost.exe MD5: 386CAC9659BA1370F91A99B738D6C981)
    • svchost.exe (PID: 6612 cmdline: C:\Windows\Resources\Themes\aero\shell\svchost.exe MD5: 386CAC9659BA1370F91A99B738D6C981)
    • WerFault.exe (PID: 5044 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 6628 -s 2672 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • svchost.exe (PID: 5044 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 5856 cmdline: 'C:\Windows\Resources\Themes\aero\shell\svchost.exe' MD5: 386CAC9659BA1370F91A99B738D6C981)
    • powershell.exe (PID: 5292 cmdline: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Resources\Themes\aero\Shell\\svchost.exe' -Force MD5: DBA3E6449E97D4E3DF64527EF7012A10)
      • conhost.exe (PID: 6732 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • powershell.exe (PID: 1496 cmdline: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Resources\Themes\aero\shell\svchost.exe' -Force MD5: DBA3E6449E97D4E3DF64527EF7012A10)
      • conhost.exe (PID: 6004 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • powershell.exe (PID: 4432 cmdline: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Resources\Themes\aero\Shell\\svchost.exe' -Force MD5: DBA3E6449E97D4E3DF64527EF7012A10)
      • conhost.exe (PID: 4564 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • svchost.exe (PID: 3628 cmdline: C:\Windows\Resources\Themes\aero\shell\svchost.exe MD5: 386CAC9659BA1370F91A99B738D6C981)
    • WerFault.exe (PID: 796 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 5856 -s 2568 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • svchost.exe (PID: 4696 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6160 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 7076 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
0000001A.00000000.728731890.0000000000402000.00000040.00000001.sdmpNanocore_RAT_Gen_2Detetcs the Nanocore RATFlorian Roth
  • 0xff8d:$x1: NanoCore.ClientPluginHost
  • 0xffca:$x2: IClientNetworkHost
  • 0x13afd:$x3: #=qjgz7ljmpp0J7FvL9dmi8ctJILdgtcbw8JYUc6GC8MeJ9B11Crfg2Djxcf0p8PZGe
0000001A.00000000.728731890.0000000000402000.00000040.00000001.sdmpJoeSecurity_NanocoreYara detected Nanocore RATJoe Security
    0000001A.00000000.728731890.0000000000402000.00000040.00000001.sdmpNanoCoreunknown Kevin Breen <kevin@techanarchy.net>
    • 0xfcf5:$a: NanoCore
    • 0xfd05:$a: NanoCore
    • 0xff39:$a: NanoCore
    • 0xff4d:$a: NanoCore
    • 0xff8d:$a: NanoCore
    • 0xfd54:$b: ClientPlugin
    • 0xff56:$b: ClientPlugin
    • 0xff96:$b: ClientPlugin
    • 0xfe7b:$c: ProjectData
    • 0x10882:$d: DESCrypto
    • 0x1824e:$e: KeepAlive
    • 0x1623c:$g: LogClientMessage
    • 0x12437:$i: get_Connected
    • 0x10bb8:$j: #=q
    • 0x10be8:$j: #=q
    • 0x10c04:$j: #=q
    • 0x10c34:$j: #=q
    • 0x10c50:$j: #=q
    • 0x10c6c:$j: #=q
    • 0x10c9c:$j: #=q
    • 0x10cb8:$j: #=q
    0000000A.00000002.941690695.0000000002F11000.00000004.00000001.sdmpJoeSecurity_NanocoreYara detected Nanocore RATJoe Security
      00000023.00000000.776725341.0000000000402000.00000040.00000001.sdmpNanocore_RAT_Gen_2Detetcs the Nanocore RATFlorian Roth
      • 0xff8d:$x1: NanoCore.ClientPluginHost
      • 0xffca:$x2: IClientNetworkHost
      • 0x13afd:$x3: #=qjgz7ljmpp0J7FvL9dmi8ctJILdgtcbw8JYUc6GC8MeJ9B11Crfg2Djxcf0p8PZGe
      Click to see the 130 entries

      Unpacked PEs

      SourceRuleDescriptionAuthorStrings
      10.2.ValorantLogin.exe.5680000.22.unpackNanocore_RAT_Gen_2Detetcs the Nanocore RATFlorian Roth
      • 0x6da5:$x1: NanoCore.ClientPluginHost
      • 0x6dd2:$x2: IClientNetworkHost
      10.2.ValorantLogin.exe.5680000.22.unpackNanocore_RAT_Feb18_1Detects Nanocore RATFlorian Roth
      • 0x6da5:$x2: NanoCore.ClientPluginHost
      • 0x7d74:$s2: FileCommand
      • 0xc776:$s4: PipeCreated
      • 0x6dbf:$s5: IClientLoggingHost
      10.2.ValorantLogin.exe.4b22363.16.unpackNanocore_RAT_Gen_2Detetcs the Nanocore RATFlorian Roth
      • 0x3d99:$x1: NanoCore.ClientPluginHost
      • 0xcd3b:$x1: NanoCore.ClientPluginHost
      • 0x3db3:$x2: IClientNetworkHost
      • 0xcd55:$x2: IClientNetworkHost
      10.2.ValorantLogin.exe.4b22363.16.unpackNanocore_RAT_Feb18_1Detects Nanocore RATFlorian Roth
      • 0x3d99:$x2: NanoCore.ClientPluginHost
      • 0xcd3b:$x2: NanoCore.ClientPluginHost
      • 0x4dce:$s4: PipeCreated
      • 0x3d86:$s5: IClientLoggingHost
      • 0xcd28:$s5: IClientLoggingHost
      10.2.ValorantLogin.exe.56d0000.24.unpackNanocore_RAT_Gen_2Detetcs the Nanocore RATFlorian Roth
      • 0x3f0b:$x1: NanoCore.ClientPluginHost
      • 0x3f44:$x2: IClientNetworkHost
      Click to see the 224 entries

      Sigma Overview

      AV Detection:

      barindex
      Sigma detected: NanoCoreShow sources
      Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Users\user\Desktop\ValorantLogin.exe, ProcessId: 5724, TargetFilename: C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\run.dat

      E-Banking Fraud:

      barindex
      Sigma detected: NanoCoreShow sources
      Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Users\user\Desktop\ValorantLogin.exe, ProcessId: 5724, TargetFilename: C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\run.dat

      System Summary:

      barindex
      Sigma detected: Suspect Svchost ActivityShow sources
      Source: Process startedAuthor: David Burkett: Data: Command: C:\Windows\Resources\Themes\aero\shell\svchost.exe, CommandLine: C:\Windows\Resources\Themes\aero\shell\svchost.exe, CommandLine|base64offset|contains: , Image: C:\Windows\Resources\Themes\aero\shell\svchost.exe, NewProcessName: C:\Windows\Resources\Themes\aero\shell\svchost.exe, OriginalFileName: C:\Windows\Resources\Themes\aero\shell\svchost.exe, ParentCommandLine: 'C:\Windows\Resources\Themes\aero\shell\svchost.exe' , ParentImage: C:\Windows\Resources\Themes\aero\shell\svchost.exe, ParentProcessId: 6628, ProcessCommandLine: C:\Windows\Resources\Themes\aero\shell\svchost.exe, ProcessId: 6328
      Sigma detected: System File Execution Location AnomalyShow sources
      Source: Process startedAuthor: Florian Roth, Patrick Bareiss, Anton Kutepov, oscd.community: Data: Command: C:\Windows\Resources\Themes\aero\shell\svchost.exe, CommandLine: C:\Windows\Resources\Themes\aero\shell\svchost.exe, CommandLine|base64offset|contains: , Image: C:\Windows\Resources\Themes\aero\shell\svchost.exe, NewProcessName: C:\Windows\Resources\Themes\aero\shell\svchost.exe, OriginalFileName: C:\Windows\Resources\Themes\aero\shell\svchost.exe, ParentCommandLine: 'C:\Windows\Resources\Themes\aero\shell\svchost.exe' , ParentImage: C:\Windows\Resources\Themes\aero\shell\svchost.exe, ParentProcessId: 6628, ProcessCommandLine: C:\Windows\Resources\Themes\aero\shell\svchost.exe, ProcessId: 6328
      Sigma detected: Powershell Defender ExclusionShow sources
      Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Resources\Themes\aero\Shell\\svchost.exe' -Force, CommandLine: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Resources\Themes\aero\Shell\\svchost.exe' -Force, CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: 'C:\Users\user\Desktop\ValorantLogin.exe' , ParentImage: C:\Users\user\Desktop\ValorantLogin.exe, ParentProcessId: 6816, ProcessCommandLine: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Resources\Themes\aero\Shell\\svchost.exe' -Force, ProcessId: 7044
      Sigma detected: Windows Processes Suspicious Parent DirectoryShow sources
      Source: Process startedAuthor: vburov: Data: Command: C:\Windows\Resources\Themes\aero\shell\svchost.exe, CommandLine: C:\Windows\Resources\Themes\aero\shell\svchost.exe, CommandLine|base64offset|contains: , Image: C:\Windows\Resources\Themes\aero\shell\svchost.exe, NewProcessName: C:\Windows\Resources\Themes\aero\shell\svchost.exe, OriginalFileName: C:\Windows\Resources\Themes\aero\shell\svchost.exe, ParentCommandLine: 'C:\Windows\Resources\Themes\aero\shell\svchost.exe' , ParentImage: C:\Windows\Resources\Themes\aero\shell\svchost.exe, ParentProcessId: 6628, ProcessCommandLine: C:\Windows\Resources\Themes\aero\shell\svchost.exe, ProcessId: 6328
      Sigma detected: Non Interactive PowerShellShow sources
      Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Resources\Themes\aero\Shell\\svchost.exe' -Force, CommandLine: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Resources\Themes\aero\Shell\\svchost.exe' -Force, CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: 'C:\Users\user\Desktop\ValorantLogin.exe' , ParentImage: C:\Users\user\Desktop\ValorantLogin.exe, ParentProcessId: 6816, ProcessCommandLine: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Resources\Themes\aero\Shell\\svchost.exe' -Force, ProcessId: 7044
      Sigma detected: T1086 PowerShell ExecutionShow sources
      Source: Pipe createdAuthor: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): Data: PipeName: \PSHost.132794095001666770.7044.DefaultAppDomain.powershell

      Stealing of Sensitive Information:

      barindex
      Sigma detected: NanoCoreShow sources
      Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Users\user\Desktop\ValorantLogin.exe, ProcessId: 5724, TargetFilename: C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\run.dat

      Remote Access Functionality:

      barindex
      Sigma detected: NanoCoreShow sources
      Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Users\user\Desktop\ValorantLogin.exe, ProcessId: 5724, TargetFilename: C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\run.dat

      Jbx Signature Overview

      Click to jump to signature section

      Show All Signature Results

      AV Detection:

      barindex
      Multi AV Scanner detection for submitted fileShow sources
      Source: ValorantLogin.exeVirustotal: Detection: 31%Perma Link
      Source: ValorantLogin.exeMetadefender: Detection: 14%Perma Link
      Source: ValorantLogin.exeReversingLabs: Detection: 64%
      Multi AV Scanner detection for dropped fileShow sources
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeVirustotal: Detection: 31%Perma Link
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeMetadefender: Detection: 14%Perma Link
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeReversingLabs: Detection: 64%
      Yara detected Nanocore RATShow sources
      Source: Yara matchFile source: 10.2.ValorantLogin.exe.3f5ff54.7.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.0.ValorantLogin.exe.3ab92b0.6.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.2.ValorantLogin.exe.4a50ab2.12.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.2.ValorantLogin.exe.4a59f11.13.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.2.ValorantLogin.exe.400000.0.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.0.ValorantLogin.exe.43e92b8.7.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 23.0.svchost.exe.4554f68.6.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.0.ValorantLogin.exe.3ab92b0.17.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.2.ValorantLogin.exe.4bb6488.18.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.2.ValorantLogin.exe.5f40000.28.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.0.ValorantLogin.exe.400000.3.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.2.ValorantLogin.exe.4a558e8.14.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 14.0.svchost.exe.4f70288.7.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.2.ValorantLogin.exe.5f44629.27.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 23.0.svchost.exe.4554f68.16.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.0.ValorantLogin.exe.400000.7.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.2.ValorantLogin.exe.5f40000.28.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.2.ValorantLogin.exe.494296d.11.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.2.ValorantLogin.exe.3f6457d.8.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.0.ValorantLogin.exe.400000.5.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 14.0.svchost.exe.4f70288.7.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.0.ValorantLogin.exe.43e92b8.16.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.2.ValorantLogin.exe.4bbaab1.20.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.2.ValorantLogin.exe.4a558e8.14.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.0.ValorantLogin.exe.400000.1.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.2.ValorantLogin.exe.3f5ff54.7.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.2.ValorantLogin.exe.3f5b11e.6.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.0.ValorantLogin.exe.3ab92b0.6.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.2.ValorantLogin.exe.4936739.9.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.2.ValorantLogin.exe.4956f9a.10.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.2.ValorantLogin.exe.4bb1652.19.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.2.ValorantLogin.exe.4bb6488.18.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.0.ValorantLogin.exe.3ab92b0.17.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 23.0.svchost.exe.4554f68.6.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 23.0.svchost.exe.4554f68.16.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0000001A.00000000.728731890.0000000000402000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000A.00000002.941690695.0000000002F11000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000023.00000000.776725341.0000000000402000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000023.00000002.799368329.0000000003741000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000001A.00000002.764449512.0000000002EC1000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000001A.00000002.758993393.0000000000402000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000E.00000000.786629317.0000000004F70000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000001A.00000000.731328071.0000000000402000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000A.00000002.945060017.0000000003F11000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000023.00000000.772094361.0000000000402000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000A.00000000.689973963.0000000000402000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000000.00000000.778345870.0000000003AB9000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000001A.00000000.729475539.0000000000402000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000017.00000000.807207473.0000000004554000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000A.00000002.938672855.0000000000402000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000A.00000000.688467184.0000000000402000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000A.00000002.946408197.0000000004BB1000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000023.00000000.767490030.0000000000402000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000001A.00000002.765442258.0000000003EC9000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000023.00000002.799558508.0000000004749000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000023.00000002.798197576.0000000000402000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000A.00000002.947790479.0000000005F40000.00000004.00020000.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000A.00000002.946237523.0000000004A50000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000A.00000002.945880768.000000000488C000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000000.00000000.709164163.0000000003AB9000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000A.00000000.686542232.0000000000402000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000017.00000000.791521423.0000000004554000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000E.00000000.776490388.00000000045CB000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: ValorantLogin.exe PID: 6816, type: MEMORYSTR
      Source: Yara matchFile source: Process Memory Space: ValorantLogin.exe PID: 5724, type: MEMORYSTR
      Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 6628, type: MEMORYSTR
      Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 5856, type: MEMORYSTR
      Machine Learning detection for sampleShow sources
      Source: ValorantLogin.exeJoe Sandbox ML: detected
      Machine Learning detection for dropped fileShow sources
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeJoe Sandbox ML: detected
      Source: 10.2.ValorantLogin.exe.5f40000.28.unpackAvira: Label: TR/NanoCore.fadte

      Exploits:

      barindex
      Yara detected UAC Bypass using CMSTPShow sources
      Source: Yara matchFile source: 14.0.svchost.exe.4ea3b38.6.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.0.ValorantLogin.exe.2530000.12.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 23.0.svchost.exe.42e9550.4.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.0.ValorantLogin.exe.38e5d70.5.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 14.0.svchost.exe.4ea3b38.6.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 14.0.svchost.exe.4da3b18.5.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.0.ValorantLogin.exe.43e92b8.7.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 14.0.svchost.exe.5120000.8.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.0.ValorantLogin.exe.38a5d50.4.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.0.ValorantLogin.exe.2530000.2.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 23.0.svchost.exe.4469590.15.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 23.0.svchost.exe.5280000.17.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 23.0.svchost.exe.5280000.17.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 23.0.svchost.exe.4469590.15.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.0.ValorantLogin.exe.43e92b8.16.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 23.0.svchost.exe.5280000.7.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.0.ValorantLogin.exe.2530000.2.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 23.0.svchost.exe.4469590.5.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 23.0.svchost.exe.4469590.5.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.0.ValorantLogin.exe.38e5d70.15.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.0.ValorantLogin.exe.2530000.12.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 14.0.svchost.exe.5120000.8.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 23.0.svchost.exe.42e9550.14.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.0.ValorantLogin.exe.43e92b8.16.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 23.0.svchost.exe.4289510.2.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 14.0.svchost.exe.4da3b18.5.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 23.0.svchost.exe.5280000.7.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.0.ValorantLogin.exe.43e92b8.7.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 23.0.svchost.exe.42a9530.3.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.0.ValorantLogin.exe.3ab92b0.6.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.0.ValorantLogin.exe.3885d30.3.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 23.0.svchost.exe.4289510.12.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.0.ValorantLogin.exe.3885d30.13.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 23.0.svchost.exe.42a9530.13.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.0.ValorantLogin.exe.38a5d50.14.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.0.ValorantLogin.exe.3ab92b0.17.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 00000017.00000000.791012716.0000000004469000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000017.00000000.790255012.0000000004281000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000000.00000000.778345870.0000000003AB9000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000000.00000000.763160416.0000000003621000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000017.00000000.807043565.0000000004469000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000000.00000000.707787212.0000000003621000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000017.00000000.818271167.0000000005280000.00000004.00020000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000017.00000000.795159464.0000000005280000.00000004.00020000.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000E.00000000.786840834.0000000005120000.00000004.00020000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000000.00000000.744742886.0000000002530000.00000004.00020000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000017.00000000.806696206.0000000004281000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000000.00000000.701662744.0000000002530000.00000004.00020000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000000.00000000.709164163.0000000003AB9000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000E.00000000.785931854.0000000004EA3000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000E.00000000.776490388.00000000045CB000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: ValorantLogin.exe PID: 6816, type: MEMORYSTR
      Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 6628, type: MEMORYSTR
      Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 5856, type: MEMORYSTR
      Source: ValorantLogin.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
      Source: unknownHTTPS traffic detected: 162.159.134.233:443 -> 192.168.2.4:49755 version: TLS 1.0
      Source: unknownHTTPS traffic detected: 162.159.129.233:443 -> 192.168.2.4:49759 version: TLS 1.0
      Source: unknownHTTPS traffic detected: 162.159.133.233:443 -> 192.168.2.4:49763 version: TLS 1.0
      Source: ValorantLogin.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
      Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_32\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdbU+ source: ValorantLogin.exe, 0000000A.00000003.869615152.00000000064DE000.00000004.00000001.sdmp
      Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_32\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb\Pe source: ValorantLogin.exe, 0000000A.00000003.889713841.00000000064DE000.00000004.00000001.sdmp
      Source: Binary string: \??\C:\Windows\dll\mscorlib.pdb source: ValorantLogin.exe, 0000000A.00000003.852451333.0000000006525000.00000004.00000001.sdmp, svchost.exe, 00000017.00000000.822607883.0000000009614000.00000004.00000001.sdmp
      Source: Binary string: \??\C:\Windows\symbols\dll\Microsoft.VisualBasic.pdb source: svchost.exe, 0000000E.00000000.742017974.00000000012D3000.00000004.00000001.sdmp
      Source: Binary string: ProgramFiles=C:\Program Files (x86)C:\Windows\mscorlib.pdbpdblib.pdb source: svchost.exe, 0000000E.00000000.742017974.00000000012D3000.00000004.00000001.sdmp
      Source: Binary string: \??\C:\Windows\symbols\dll\mscorlib.pdb\??\C:\Windows\symbols\dll\mscorlib.pdb source: svchost.exe, 00000017.00000000.822607883.0000000009614000.00000004.00000001.sdmp
      Source: Binary string: C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dllC:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dllf:\binaries\Intermediate\vb\microsoft.visualbasic.build.vbproj_731629843\objr\x86\Microsoft.VisualBasic.pdbC:\Windows\Microsoft.Net\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll source: svchost.exe, 0000000E.00000000.787727272.0000000005920000.00000004.00000001.sdmp
      Source: Binary string: \??\C:\Windows\dll\mscorlib.pdb\??\C:\Windows\dll\mscorlib.pdb source: svchost.exe, 0000000E.00000000.742157111.00000000012F6000.00000004.00000001.sdmp
      Source: Binary string: \??\C:\Windows\dll\mscorlib.pdb source: svchost.exe, 00000017.00000000.822607883.0000000009614000.00000004.00000001.sdmp
      Source: Binary string: ValorantLogin.PDBd source: ValorantLogin.exe, 00000000.00000000.742271163.00000000006F7000.00000004.00000001.sdmp
      Source: Binary string: mscorlib.pdbL}g source: ValorantLogin.exe, 0000000A.00000003.876591314.000000000652D000.00000004.00000001.sdmp
      Source: Binary string: \??\C:\Windows\Microsoft.VisualBasic.pdbl source: svchost.exe, 00000017.00000000.822536837.0000000009600000.00000004.00000001.sdmp
      Source: Binary string: \??\C:\Windows\dll\Microsoft.VisualBasic.pdb source: svchost.exe, 0000000E.00000000.741674545.0000000001271000.00000004.00000001.sdmp
      Source: Binary string: System.pdbOt2 source: ValorantLogin.exe, 0000000A.00000003.711689394.000000000110C000.00000004.00000001.sdmp
      Source: Binary string: G:\Users\Andy\Documents\Visual Studio 2013\Projects\NanocoreBasicPlugin\NanoCoreBase\obj\Debug\NanoCoreBase.pdb source: ValorantLogin.exe, 0000000A.00000002.941785249.0000000002F7C000.00000004.00000001.sdmp
      Source: Binary string: P:\Visual Studio Projects\Projects 15\NanoNana\MyClientPlugin\obj\Debug\MyClientPlugin.pdb source: ValorantLogin.exe, 0000000A.00000002.941785249.0000000002F7C000.00000004.00000001.sdmp
      Source: Binary string: C:\Users\Daan\source\repos\NanoExploit\ClientTest\obj\Debug\ClientTest.pdbS.m. _._CorDllMainmscoree.dll source: ValorantLogin.exe, 0000000A.00000002.941785249.0000000002F7C000.00000004.00000001.sdmp
      Source: Binary string: C:\Users\user\Desktop\ValorantLogin.PDB source: ValorantLogin.exe, 00000000.00000000.742271163.00000000006F7000.00000004.00000001.sdmp
      Source: Binary string: \??\C:\Windows\Microsoft.VisualBasic.pdb source: svchost.exe, 0000000E.00000000.742157111.00000000012F6000.00000004.00000001.sdmp, svchost.exe, 00000017.00000000.822536837.0000000009600000.00000004.00000001.sdmp
      Source: Binary string: C:\Windows\Microsoft.VisualBasic.pdbpdbsic.pdbe source: svchost.exe, 00000017.00000000.822607883.0000000009614000.00000004.00000001.sdmp
      Source: Binary string: \??\C:\Windows\Resources\Themes\aero\shell\svchost.PDB source: svchost.exe, 0000000E.00000000.742017974.00000000012D3000.00000004.00000001.sdmp
      Source: Binary string: C:\Windows\Resources\Themes\aero\shell\svchost.PDB source: svchost.exe, 0000000E.00000000.739396836.0000000000D87000.00000004.00000001.sdmp, svchost.exe, 00000017.00000000.781881361.0000000000EF7000.00000004.00000001.sdmp
      Source: Binary string: C:\Users\user\Desktop\ValorantLogin.PDBo source: ValorantLogin.exe, 00000000.00000000.742271163.00000000006F7000.00000004.00000001.sdmp
      Source: Binary string: mscorlib.pdb source: ValorantLogin.exe, 0000000A.00000003.910018771.0000000006548000.00000004.00000001.sdmp
      Source: Binary string: \??\C:\Windows\symbols\dll\mscorlib.pdb source: ValorantLogin.exe, 0000000A.00000003.859142613.00000000064DE000.00000004.00000001.sdmp
      Source: Binary string: C:\Windows\Resources\Themes\aero\shell\svchost.PDB0` source: svchost.exe, 00000017.00000000.781881361.0000000000EF7000.00000004.00000001.sdmp
      Source: Binary string: iLC:\Windows\Microsoft.VisualBasic.pdb source: ValorantLogin.exe, 00000000.00000000.742271163.00000000006F7000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000000.739396836.0000000000D87000.00000004.00000001.sdmp, svchost.exe, 00000017.00000000.781881361.0000000000EF7000.00000004.00000001.sdmp
      Source: Binary string: C:\Windows\Microsoft.Net\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.pdb source: svchost.exe, 0000000E.00000000.741840179.00000000012AE000.00000004.00000001.sdmp
      Source: Binary string: iVisualBasic.pdb source: ValorantLogin.exe, 00000000.00000000.742271163.00000000006F7000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000000.739396836.0000000000D87000.00000004.00000001.sdmp, svchost.exe, 00000017.00000000.781881361.0000000000EF7000.00000004.00000001.sdmp
      Source: Binary string: C:\Users\Liam\Documents\Visual Studio 2013\Projects\MyNanoCore RemoteScripting\MyClientPlugin\obj\Debug\MyClientPluginNew.pdb source: ValorantLogin.exe, 0000000A.00000002.941785249.0000000002F7C000.00000004.00000001.sdmp
      Source: Binary string: o.pdb(X source: ValorantLogin.exe, 00000000.00000000.742271163.00000000006F7000.00000004.00000001.sdmp
      Source: Binary string: \??\C:\Windows\symbols\dll\System.pdb>$ source: ValorantLogin.exe, 0000000A.00000003.711706291.000000000111D000.00000004.00000001.sdmp
      Source: Binary string: @ssvchost.PDB source: svchost.exe, 00000017.00000000.781881361.0000000000EF7000.00000004.00000001.sdmp
      Source: Binary string: C:\Users\Liam\Downloads\NanoCoreSwiss\MyClientPlugin\obj\Debug\MyClientPlugin.pdb source: ValorantLogin.exe, 0000000A.00000002.941785249.0000000002F7C000.00000004.00000001.sdmp
      Source: Binary string: C:\Users\Daan\source\repos\NanoExploit\ClientTest\obj\Debug\ClientTest.pdb source: ValorantLogin.exe, 0000000A.00000002.941785249.0000000002F7C000.00000004.00000001.sdmp
      Source: Binary string: svchost.PDB source: svchost.exe, 0000000E.00000000.739396836.0000000000D87000.00000004.00000001.sdmp
      Source: Binary string: \??\C:\Windows\symbols\dll\System.pdb source: ValorantLogin.exe, 0000000A.00000003.711706291.000000000111D000.00000004.00000001.sdmp
      Source: Binary string: b77a5c561934e089\mscorlib.pdb\Pe source: ValorantLogin.exe, 0000000A.00000003.916150818.00000000064DE000.00000004.00000001.sdmp
      Source: Binary string: C:\Users\Cole\Documents\Visual Studio 2013\Projects\FileBrowserPlugin\FileBrowserClient\obj\Debug\FileBrowserClient.pdb source: ValorantLogin.exe, 0000000A.00000002.941785249.0000000002F7C000.00000004.00000001.sdmp

      Networking:

      barindex
      System process connects to network (likely due to code injection or exploit)Show sources
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeDomain query: cdn.discordapp.com
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeNetwork Connect: 162.159.133.233 443
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeNetwork Connect: 162.159.129.233 443
      Uses dynamic DNS servicesShow sources
      Source: unknownDNS query: name: fridaycav.duckdns.org
      Source: global trafficHTTP traffic detected: GET /attachments/893177342426509335/897507182801723452/C65065E4.jpg HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /attachments/893177342426509335/897507184655605810/055DA049.jpg HTTP/1.1Host: cdn.discordapp.com
      Source: global trafficHTTP traffic detected: GET /attachments/893177342426509335/897507182801723452/C65065E4.jpg HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /attachments/893177342426509335/897507184655605810/055DA049.jpg HTTP/1.1Host: cdn.discordapp.com
      Source: global trafficHTTP traffic detected: GET /attachments/893177342426509335/897507182801723452/C65065E4.jpg HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /attachments/893177342426509335/897507184655605810/055DA049.jpg HTTP/1.1Host: cdn.discordapp.com
      Source: unknownHTTPS traffic detected: 162.159.134.233:443 -> 192.168.2.4:49755 version: TLS 1.0
      Source: unknownHTTPS traffic detected: 162.159.129.233:443 -> 192.168.2.4:49759 version: TLS 1.0
      Source: unknownHTTPS traffic detected: 162.159.133.233:443 -> 192.168.2.4:49763 version: TLS 1.0
      Source: global trafficTCP traffic: 192.168.2.4:49760 -> 185.140.53.3:6400
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
      Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
      Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
      Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
      Source: svchost.exe, 0000000E.00000000.741771795.0000000001294000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
      Source: ValorantLogin.exe, 0000000A.00000002.941785249.0000000002F7C000.00000004.00000001.sdmpString found in binary or memory: http://google.com
      Source: ValorantLogin.exe, 00000000.00000000.744953052.0000000002621000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000000.743738072.0000000003121000.00000004.00000001.sdmp, svchost.exe, 00000017.00000000.784616755.0000000003281000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
      Source: ValorantLogin.exe, 00000000.00000000.744953052.0000000002621000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000000.743738072.0000000003121000.00000004.00000001.sdmp, svchost.exe, 00000017.00000000.784616755.0000000003281000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com
      Source: svchost.exe, 00000017.00000000.784616755.0000000003281000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/893177342426509335/897507182801723452/C65065E4.jpg
      Source: svchost.exe, 00000017.00000000.784616755.0000000003281000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/893177342426509335/897507184655605810/055DA049.jpg
      Source: unknownDNS traffic detected: queries for: cdn.discordapp.com
      Source: global trafficHTTP traffic detected: GET /attachments/893177342426509335/897507182801723452/C65065E4.jpg HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /attachments/893177342426509335/897507184655605810/055DA049.jpg HTTP/1.1Host: cdn.discordapp.com
      Source: global trafficHTTP traffic detected: GET /attachments/893177342426509335/897507182801723452/C65065E4.jpg HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /attachments/893177342426509335/897507184655605810/055DA049.jpg HTTP/1.1Host: cdn.discordapp.com
      Source: global trafficHTTP traffic detected: GET /attachments/893177342426509335/897507182801723452/C65065E4.jpg HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /attachments/893177342426509335/897507184655605810/055DA049.jpg HTTP/1.1Host: cdn.discordapp.com
      Source: svchost.exe, 0000000E.00000000.740795733.0000000001200000.00000004.00000001.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
      Source: ValorantLogin.exe, 0000000A.00000002.945060017.0000000003F11000.00000004.00000001.sdmpBinary or memory string: RegisterRawInputDevices

      E-Banking Fraud:

      barindex
      Yara detected Nanocore RATShow sources
      Source: Yara matchFile source: 10.2.ValorantLogin.exe.3f5ff54.7.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.0.ValorantLogin.exe.3ab92b0.6.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.2.ValorantLogin.exe.4a50ab2.12.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.2.ValorantLogin.exe.4a59f11.13.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.2.ValorantLogin.exe.400000.0.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.0.ValorantLogin.exe.43e92b8.7.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 23.0.svchost.exe.4554f68.6.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.0.ValorantLogin.exe.3ab92b0.17.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.2.ValorantLogin.exe.4bb6488.18.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.2.ValorantLogin.exe.5f40000.28.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.0.ValorantLogin.exe.400000.3.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.2.ValorantLogin.exe.4a558e8.14.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 14.0.svchost.exe.4f70288.7.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.2.ValorantLogin.exe.5f44629.27.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 23.0.svchost.exe.4554f68.16.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.0.ValorantLogin.exe.400000.7.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.2.ValorantLogin.exe.5f40000.28.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.2.ValorantLogin.exe.494296d.11.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.2.ValorantLogin.exe.3f6457d.8.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.0.ValorantLogin.exe.400000.5.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 14.0.svchost.exe.4f70288.7.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.0.ValorantLogin.exe.43e92b8.16.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.2.ValorantLogin.exe.4bbaab1.20.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.2.ValorantLogin.exe.4a558e8.14.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.0.ValorantLogin.exe.400000.1.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.2.ValorantLogin.exe.3f5ff54.7.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.2.ValorantLogin.exe.3f5b11e.6.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.0.ValorantLogin.exe.3ab92b0.6.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.2.ValorantLogin.exe.4936739.9.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.2.ValorantLogin.exe.4956f9a.10.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.2.ValorantLogin.exe.4bb1652.19.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.2.ValorantLogin.exe.4bb6488.18.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.0.ValorantLogin.exe.3ab92b0.17.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 23.0.svchost.exe.4554f68.6.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 23.0.svchost.exe.4554f68.16.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0000001A.00000000.728731890.0000000000402000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000A.00000002.941690695.0000000002F11000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000023.00000000.776725341.0000000000402000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000023.00000002.799368329.0000000003741000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000001A.00000002.764449512.0000000002EC1000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000001A.00000002.758993393.0000000000402000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000E.00000000.786629317.0000000004F70000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000001A.00000000.731328071.0000000000402000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000A.00000002.945060017.0000000003F11000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000023.00000000.772094361.0000000000402000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000A.00000000.689973963.0000000000402000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000000.00000000.778345870.0000000003AB9000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000001A.00000000.729475539.0000000000402000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000017.00000000.807207473.0000000004554000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000A.00000002.938672855.0000000000402000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000A.00000000.688467184.0000000000402000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000A.00000002.946408197.0000000004BB1000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000023.00000000.767490030.0000000000402000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000001A.00000002.765442258.0000000003EC9000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000023.00000002.799558508.0000000004749000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000023.00000002.798197576.0000000000402000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000A.00000002.947790479.0000000005F40000.00000004.00020000.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000A.00000002.946237523.0000000004A50000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000A.00000002.945880768.000000000488C000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000000.00000000.709164163.0000000003AB9000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000A.00000000.686542232.0000000000402000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000017.00000000.791521423.0000000004554000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000E.00000000.776490388.00000000045CB000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: ValorantLogin.exe PID: 6816, type: MEMORYSTR
      Source: Yara matchFile source: Process Memory Space: ValorantLogin.exe PID: 5724, type: MEMORYSTR
      Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 6628, type: MEMORYSTR
      Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 5856, type: MEMORYSTR

      System Summary:

      barindex
      Malicious sample detected (through community Yara rule)Show sources
      Source: 10.2.ValorantLogin.exe.5680000.22.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 10.2.ValorantLogin.exe.4b22363.16.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 10.2.ValorantLogin.exe.56d0000.24.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 10.2.ValorantLogin.exe.3f5ff54.7.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 0.0.ValorantLogin.exe.3ab92b0.6.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 0.0.ValorantLogin.exe.3ab92b0.6.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 10.2.ValorantLogin.exe.4a50ab2.12.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 10.2.ValorantLogin.exe.4a50ab2.12.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 10.2.ValorantLogin.exe.4a59f11.13.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 10.2.ValorantLogin.exe.5680000.22.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 10.2.ValorantLogin.exe.4936739.9.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 10.2.ValorantLogin.exe.5670000.21.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 10.2.ValorantLogin.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 10.2.ValorantLogin.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 0.0.ValorantLogin.exe.43e92b8.7.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 0.0.ValorantLogin.exe.43e92b8.7.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 10.2.ValorantLogin.exe.4b15f34.17.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 10.2.ValorantLogin.exe.56d0000.24.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 23.0.svchost.exe.4554f68.6.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 23.0.svchost.exe.4554f68.6.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 0.0.ValorantLogin.exe.3ab92b0.17.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 0.0.ValorantLogin.exe.3ab92b0.17.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 10.2.ValorantLogin.exe.4bb6488.18.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 10.2.ValorantLogin.exe.2fa100c.3.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 10.2.ValorantLogin.exe.5f40000.28.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 10.0.ValorantLogin.exe.400000.3.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 10.0.ValorantLogin.exe.400000.3.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 10.2.ValorantLogin.exe.4b15f34.17.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 10.2.ValorantLogin.exe.4b15f34.17.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 10.2.ValorantLogin.exe.4a558e8.14.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 14.0.svchost.exe.4f70288.7.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 14.0.svchost.exe.4f70288.7.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 10.2.ValorantLogin.exe.5f44629.27.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 23.0.svchost.exe.4554f68.16.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 23.0.svchost.exe.4554f68.16.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 10.0.ValorantLogin.exe.400000.7.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 10.0.ValorantLogin.exe.400000.7.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 10.2.ValorantLogin.exe.5f40000.28.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 10.2.ValorantLogin.exe.494296d.11.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 10.2.ValorantLogin.exe.5740000.26.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 10.2.ValorantLogin.exe.4b22363.16.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 10.2.ValorantLogin.exe.2f3d520.2.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 10.2.ValorantLogin.exe.3f6457d.8.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 10.2.ValorantLogin.exe.4b30793.15.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 10.2.ValorantLogin.exe.494296d.11.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 10.2.ValorantLogin.exe.5670000.21.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 10.0.ValorantLogin.exe.400000.5.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 10.0.ValorantLogin.exe.400000.5.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 10.2.ValorantLogin.exe.56e0000.25.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 10.2.ValorantLogin.exe.2f94dc4.4.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 14.0.svchost.exe.4f70288.7.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 14.0.svchost.exe.4f70288.7.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 10.2.ValorantLogin.exe.4b30793.15.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 10.2.ValorantLogin.exe.2fb5648.5.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 0.0.ValorantLogin.exe.43e92b8.16.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 0.0.ValorantLogin.exe.43e92b8.16.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 10.2.ValorantLogin.exe.4bbaab1.20.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 10.2.ValorantLogin.exe.4a558e8.14.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 10.2.ValorantLogin.exe.56b0000.23.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 10.0.ValorantLogin.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 10.0.ValorantLogin.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 10.2.ValorantLogin.exe.2fa100c.3.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 10.2.ValorantLogin.exe.3f5ff54.7.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 10.2.ValorantLogin.exe.3f5b11e.6.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 10.2.ValorantLogin.exe.3f5b11e.6.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 10.2.ValorantLogin.exe.2f94dc4.4.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 0.0.ValorantLogin.exe.3ab92b0.6.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 0.0.ValorantLogin.exe.3ab92b0.6.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 10.2.ValorantLogin.exe.4936739.9.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 10.2.ValorantLogin.exe.4956f9a.10.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 10.2.ValorantLogin.exe.4956f9a.10.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 10.2.ValorantLogin.exe.4bb1652.19.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 10.2.ValorantLogin.exe.4bb6488.18.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 0.0.ValorantLogin.exe.3ab92b0.17.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 0.0.ValorantLogin.exe.3ab92b0.17.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 23.0.svchost.exe.4554f68.6.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 23.0.svchost.exe.4554f68.6.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 23.0.svchost.exe.4554f68.16.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 23.0.svchost.exe.4554f68.16.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 0000001A.00000000.728731890.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 0000001A.00000000.728731890.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 00000023.00000000.776725341.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 00000023.00000000.776725341.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 00000023.00000002.799368329.0000000003741000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 0000001A.00000002.764449512.0000000002EC1000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 0000000A.00000002.947688684.00000000056E0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 0000001A.00000002.758993393.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 0000001A.00000002.758993393.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 0000000A.00000002.947492375.0000000005670000.00000004.00020000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 0000000E.00000000.786629317.0000000004F70000.00000004.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 0000000E.00000000.786629317.0000000004F70000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 0000001A.00000000.731328071.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 0000001A.00000000.731328071.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 0000000A.00000002.945060017.0000000003F11000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 00000023.00000000.772094361.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 00000023.00000000.772094361.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 0000000A.00000000.689973963.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 0000000A.00000000.689973963.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 00000000.00000000.778345870.0000000003AB9000.00000004.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 00000000.00000000.778345870.0000000003AB9000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 0000001A.00000000.729475539.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 0000001A.00000000.729475539.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 0000000A.00000002.947594498.00000000056B0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 00000017.00000000.807207473.0000000004554000.00000004.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 00000017.00000000.807207473.0000000004554000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 0000000A.00000002.947654629.00000000056D0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 0000000A.00000002.938672855.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 0000000A.00000002.938672855.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 0000000A.00000000.688467184.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 0000000A.00000000.688467184.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 0000000A.00000002.946408197.0000000004BB1000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 00000023.00000000.767490030.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 00000023.00000000.767490030.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 0000001A.00000002.765442258.0000000003EC9000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 00000023.00000002.799558508.0000000004749000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 0000000A.00000002.946310868.0000000004AC6000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 00000023.00000002.798197576.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 00000023.00000002.798197576.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 0000000A.00000002.947790479.0000000005F40000.00000004.00020000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 0000000A.00000002.947711714.0000000005740000.00000004.00020000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 0000000A.00000002.946237523.0000000004A50000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 0000000A.00000002.945880768.000000000488C000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 00000000.00000000.709164163.0000000003AB9000.00000004.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 00000000.00000000.709164163.0000000003AB9000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 0000000A.00000000.686542232.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 0000000A.00000000.686542232.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 0000000A.00000002.947520605.0000000005680000.00000004.00020000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 00000017.00000000.791521423.0000000004554000.00000004.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 00000017.00000000.791521423.0000000004554000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: 0000000E.00000000.776490388.00000000045CB000.00000004.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: 0000000E.00000000.776490388.00000000045CB000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: Process Memory Space: ValorantLogin.exe PID: 6816, type: MEMORYSTRMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: Process Memory Space: ValorantLogin.exe PID: 6816, type: MEMORYSTRMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: Process Memory Space: ValorantLogin.exe PID: 5724, type: MEMORYSTRMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: Process Memory Space: ValorantLogin.exe PID: 5724, type: MEMORYSTRMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: Process Memory Space: svchost.exe PID: 6628, type: MEMORYSTRMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: Process Memory Space: svchost.exe PID: 6628, type: MEMORYSTRMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: Process Memory Space: svchost.exe PID: 5856, type: MEMORYSTRMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
      Source: Process Memory Space: svchost.exe PID: 5856, type: MEMORYSTRMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
      Source: ValorantLogin.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
      Source: 10.2.ValorantLogin.exe.5680000.22.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 10.2.ValorantLogin.exe.5680000.22.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 10.2.ValorantLogin.exe.4b22363.16.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 10.2.ValorantLogin.exe.4b22363.16.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 10.2.ValorantLogin.exe.56d0000.24.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 10.2.ValorantLogin.exe.56d0000.24.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 10.2.ValorantLogin.exe.3f5ff54.7.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 10.2.ValorantLogin.exe.3f5ff54.7.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 0.0.ValorantLogin.exe.3ab92b0.6.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 0.0.ValorantLogin.exe.3ab92b0.6.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 0.0.ValorantLogin.exe.3ab92b0.6.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 10.2.ValorantLogin.exe.4a50ab2.12.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 10.2.ValorantLogin.exe.4a50ab2.12.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 10.2.ValorantLogin.exe.4a50ab2.12.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 10.2.ValorantLogin.exe.4a59f11.13.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 10.2.ValorantLogin.exe.4a59f11.13.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 10.2.ValorantLogin.exe.5680000.22.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 10.2.ValorantLogin.exe.5680000.22.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 10.2.ValorantLogin.exe.4936739.9.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 10.2.ValorantLogin.exe.4936739.9.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 10.2.ValorantLogin.exe.5670000.21.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 10.2.ValorantLogin.exe.5670000.21.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 10.2.ValorantLogin.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 10.2.ValorantLogin.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 10.2.ValorantLogin.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 0.0.ValorantLogin.exe.43e92b8.7.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 0.0.ValorantLogin.exe.43e92b8.7.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 10.2.ValorantLogin.exe.4b15f34.17.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 10.2.ValorantLogin.exe.4b15f34.17.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 10.2.ValorantLogin.exe.56d0000.24.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 10.2.ValorantLogin.exe.56d0000.24.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 23.0.svchost.exe.4554f68.6.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 23.0.svchost.exe.4554f68.6.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 23.0.svchost.exe.4554f68.6.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 0.0.ValorantLogin.exe.3ab92b0.17.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 0.0.ValorantLogin.exe.3ab92b0.17.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 0.0.ValorantLogin.exe.3ab92b0.17.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 10.2.ValorantLogin.exe.4bb6488.18.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 10.2.ValorantLogin.exe.4bb6488.18.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 10.2.ValorantLogin.exe.2fa100c.3.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 10.2.ValorantLogin.exe.5f40000.28.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 10.2.ValorantLogin.exe.5f40000.28.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 10.0.ValorantLogin.exe.400000.3.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 10.0.ValorantLogin.exe.400000.3.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 10.0.ValorantLogin.exe.400000.3.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 10.2.ValorantLogin.exe.4b15f34.17.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 10.2.ValorantLogin.exe.4b15f34.17.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 10.2.ValorantLogin.exe.4b15f34.17.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 10.2.ValorantLogin.exe.4a558e8.14.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 10.2.ValorantLogin.exe.4a558e8.14.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 14.0.svchost.exe.4f70288.7.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 14.0.svchost.exe.4f70288.7.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 14.0.svchost.exe.4f70288.7.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 10.2.ValorantLogin.exe.5f44629.27.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 10.2.ValorantLogin.exe.5f44629.27.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 23.0.svchost.exe.4554f68.16.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 23.0.svchost.exe.4554f68.16.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 23.0.svchost.exe.4554f68.16.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 10.0.ValorantLogin.exe.400000.7.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 10.0.ValorantLogin.exe.400000.7.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 10.0.ValorantLogin.exe.400000.7.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 10.2.ValorantLogin.exe.5f40000.28.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 10.2.ValorantLogin.exe.5f40000.28.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 10.2.ValorantLogin.exe.494296d.11.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 10.2.ValorantLogin.exe.5740000.26.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 10.2.ValorantLogin.exe.5740000.26.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 10.2.ValorantLogin.exe.4b22363.16.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 10.2.ValorantLogin.exe.4b22363.16.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 10.2.ValorantLogin.exe.2f3d520.2.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 10.2.ValorantLogin.exe.2f3d520.2.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 10.2.ValorantLogin.exe.3f6457d.8.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 10.2.ValorantLogin.exe.3f6457d.8.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 10.2.ValorantLogin.exe.4b30793.15.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 10.2.ValorantLogin.exe.4b30793.15.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 10.2.ValorantLogin.exe.494296d.11.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 10.2.ValorantLogin.exe.494296d.11.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 10.2.ValorantLogin.exe.5670000.21.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 10.2.ValorantLogin.exe.5670000.21.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 10.0.ValorantLogin.exe.400000.5.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 10.0.ValorantLogin.exe.400000.5.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 10.0.ValorantLogin.exe.400000.5.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 10.2.ValorantLogin.exe.56e0000.25.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 10.2.ValorantLogin.exe.56e0000.25.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 10.2.ValorantLogin.exe.2f94dc4.4.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 10.2.ValorantLogin.exe.2f94dc4.4.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 14.0.svchost.exe.4f70288.7.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 14.0.svchost.exe.4f70288.7.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 14.0.svchost.exe.4f70288.7.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 10.2.ValorantLogin.exe.4b30793.15.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 10.2.ValorantLogin.exe.4b30793.15.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 10.2.ValorantLogin.exe.2fb5648.5.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 0.0.ValorantLogin.exe.43e92b8.16.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 0.0.ValorantLogin.exe.43e92b8.16.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 10.2.ValorantLogin.exe.4bbaab1.20.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 10.2.ValorantLogin.exe.4a558e8.14.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 10.2.ValorantLogin.exe.4a558e8.14.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 10.2.ValorantLogin.exe.56b0000.23.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 10.2.ValorantLogin.exe.56b0000.23.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 10.0.ValorantLogin.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 10.0.ValorantLogin.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 10.0.ValorantLogin.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 10.2.ValorantLogin.exe.2fa100c.3.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 10.2.ValorantLogin.exe.2fa100c.3.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 10.2.ValorantLogin.exe.3f5ff54.7.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 10.2.ValorantLogin.exe.3f5ff54.7.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 10.2.ValorantLogin.exe.3f5b11e.6.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 10.2.ValorantLogin.exe.3f5b11e.6.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 10.2.ValorantLogin.exe.3f5b11e.6.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 10.2.ValorantLogin.exe.2f94dc4.4.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 0.0.ValorantLogin.exe.3ab92b0.6.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 0.0.ValorantLogin.exe.3ab92b0.6.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 10.2.ValorantLogin.exe.4936739.9.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 10.2.ValorantLogin.exe.4956f9a.10.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 10.2.ValorantLogin.exe.4956f9a.10.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 10.2.ValorantLogin.exe.4bb1652.19.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 10.2.ValorantLogin.exe.4bb6488.18.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 0.0.ValorantLogin.exe.3ab92b0.17.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 0.0.ValorantLogin.exe.3ab92b0.17.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 23.0.svchost.exe.4554f68.6.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 23.0.svchost.exe.4554f68.6.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 23.0.svchost.exe.4554f68.16.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 23.0.svchost.exe.4554f68.16.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 0000001A.00000000.728731890.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 0000001A.00000000.728731890.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 00000023.00000000.776725341.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 00000023.00000000.776725341.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 00000023.00000002.799368329.0000000003741000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 0000001A.00000002.764449512.0000000002EC1000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 0000000A.00000002.947688684.00000000056E0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 0000000A.00000002.947688684.00000000056E0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 0000001A.00000002.758993393.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 0000001A.00000002.758993393.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 0000000A.00000002.947492375.0000000005670000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 0000000A.00000002.947492375.0000000005670000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 0000000E.00000000.786629317.0000000004F70000.00000004.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 0000000E.00000000.786629317.0000000004F70000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 0000001A.00000000.731328071.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 0000001A.00000000.731328071.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 0000000A.00000002.945060017.0000000003F11000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 00000023.00000000.772094361.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 00000023.00000000.772094361.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 0000000A.00000000.689973963.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 0000000A.00000000.689973963.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 00000000.00000000.778345870.0000000003AB9000.00000004.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 00000000.00000000.778345870.0000000003AB9000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 0000001A.00000000.729475539.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 0000001A.00000000.729475539.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 0000000A.00000002.947594498.00000000056B0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 0000000A.00000002.947594498.00000000056B0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 00000017.00000000.807207473.0000000004554000.00000004.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 00000017.00000000.807207473.0000000004554000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 0000000A.00000002.947654629.00000000056D0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 0000000A.00000002.947654629.00000000056D0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 0000000A.00000002.938672855.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 0000000A.00000002.938672855.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 0000000A.00000000.688467184.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 0000000A.00000000.688467184.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 0000000A.00000002.946408197.0000000004BB1000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 00000023.00000000.767490030.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 00000023.00000000.767490030.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 0000001A.00000002.765442258.0000000003EC9000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 00000023.00000002.799558508.0000000004749000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 0000000A.00000002.946310868.0000000004AC6000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 00000023.00000002.798197576.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 00000023.00000002.798197576.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 0000000A.00000002.947790479.0000000005F40000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 0000000A.00000002.947790479.0000000005F40000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 0000000A.00000002.947711714.0000000005740000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 0000000A.00000002.947711714.0000000005740000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 0000000A.00000002.946237523.0000000004A50000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 0000000A.00000002.945880768.000000000488C000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 00000000.00000000.709164163.0000000003AB9000.00000004.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 00000000.00000000.709164163.0000000003AB9000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 0000000A.00000000.686542232.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 0000000A.00000000.686542232.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 0000000A.00000002.947520605.0000000005680000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 0000000A.00000002.947520605.0000000005680000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
      Source: 00000017.00000000.791521423.0000000004554000.00000004.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 00000017.00000000.791521423.0000000004554000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: 0000000E.00000000.776490388.00000000045CB000.00000004.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: 0000000E.00000000.776490388.00000000045CB000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: Process Memory Space: ValorantLogin.exe PID: 6816, type: MEMORYSTRMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: Process Memory Space: ValorantLogin.exe PID: 6816, type: MEMORYSTRMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: Process Memory Space: ValorantLogin.exe PID: 5724, type: MEMORYSTRMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: Process Memory Space: ValorantLogin.exe PID: 5724, type: MEMORYSTRMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: Process Memory Space: svchost.exe PID: 6628, type: MEMORYSTRMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: Process Memory Space: svchost.exe PID: 6628, type: MEMORYSTRMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: Process Memory Space: svchost.exe PID: 5856, type: MEMORYSTRMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
      Source: Process Memory Space: svchost.exe PID: 5856, type: MEMORYSTRMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 6816 -ip 6816
      Source: C:\Users\user\Desktop\ValorantLogin.exeFile created: C:\Windows\Resources\Themes\aero\Shell\svchost.exeJump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeCode function: 10_2_009F642510_2_009F6425
      Source: C:\Users\user\Desktop\ValorantLogin.exeCode function: 10_2_02E5E48010_2_02E5E480
      Source: C:\Users\user\Desktop\ValorantLogin.exeCode function: 10_2_02E5E47F10_2_02E5E47F
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeCode function: 24_2_0022642524_2_00226425
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeCode function: 25_2_002E642525_2_002E6425
      Source: ValorantLogin.exe, 00000000.00000000.778345870.0000000003AB9000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameHkDq TdX.exe2 vs ValorantLogin.exe
      Source: ValorantLogin.exe, 00000000.00000000.778345870.0000000003AB9000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameAlienRunPE.exe6 vs ValorantLogin.exe
      Source: ValorantLogin.exe, 00000000.00000000.742271163.00000000006F7000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs ValorantLogin.exe
      Source: ValorantLogin.exeBinary or memory string: OriginalFilename vs ValorantLogin.exe
      Source: ValorantLogin.exe, 0000000A.00000002.941690695.0000000002F11000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameClientPlugin.dll4 vs ValorantLogin.exe
      Source: ValorantLogin.exe, 0000000A.00000002.945060017.0000000003F11000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameLzma#.dll4 vs ValorantLogin.exe
      Source: ValorantLogin.exe, 0000000A.00000002.945060017.0000000003F11000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameSurveillanceExClientPlugin.dll4 vs ValorantLogin.exe
      Source: ValorantLogin.exe, 0000000A.00000002.941785249.0000000002F7C000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameCoreClientPlugin.dll8 vs ValorantLogin.exe
      Source: ValorantLogin.exe, 0000000A.00000002.941785249.0000000002F7C000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameManagementClientPlugin.dll4 vs ValorantLogin.exe
      Source: ValorantLogin.exe, 0000000A.00000002.941785249.0000000002F7C000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameNanoCoreBase.dll< vs ValorantLogin.exe
      Source: ValorantLogin.exe, 0000000A.00000002.941785249.0000000002F7C000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameMyClientPluginNew.dll4 vs ValorantLogin.exe
      Source: ValorantLogin.exe, 0000000A.00000002.941785249.0000000002F7C000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameMyClientPlugin.dll4 vs ValorantLogin.exe
      Source: ValorantLogin.exe, 0000000A.00000002.941785249.0000000002F7C000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameFileBrowserClient.dllT vs ValorantLogin.exe
      Source: ValorantLogin.exe, 0000000A.00000002.941785249.0000000002F7C000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameMyClientPlugin.dll@ vs ValorantLogin.exe
      Source: ValorantLogin.exe, 0000000A.00000002.941785249.0000000002F7C000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameClientTest.dll6 vs ValorantLogin.exe
      Source: ValorantLogin.exe, 0000000A.00000002.941785249.0000000002F7C000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameNetworkClientPlugin.dll4 vs ValorantLogin.exe
      Source: ValorantLogin.exe, 0000000A.00000002.941785249.0000000002F7C000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameSecurityClientPlugin.dll4 vs ValorantLogin.exe
      Source: ValorantLogin.exe, 0000000A.00000002.941785249.0000000002F7C000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameToolsClientPlugin.dll4 vs ValorantLogin.exe
      Source: ValorantLogin.exe, 0000000A.00000002.946408197.0000000004BB1000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameAForge.Video.DirectShow.dll4 vs ValorantLogin.exe
      Source: ValorantLogin.exe, 0000000A.00000002.946408197.0000000004BB1000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameNAudio.dll4 vs ValorantLogin.exe
      Source: ValorantLogin.exe, 0000000A.00000002.946408197.0000000004BB1000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameSurveillanceClientPlugin.dll4 vs ValorantLogin.exe
      Source: ValorantLogin.exeVirustotal: Detection: 31%
      Source: ValorantLogin.exeMetadefender: Detection: 14%
      Source: ValorantLogin.exeReversingLabs: Detection: 64%
      Source: C:\Users\user\Desktop\ValorantLogin.exeFile read: C:\Users\user\Desktop\ValorantLogin.exeJump to behavior
      Source: ValorantLogin.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      Source: C:\Users\user\Desktop\ValorantLogin.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: unknownProcess created: C:\Users\user\Desktop\ValorantLogin.exe 'C:\Users\user\Desktop\ValorantLogin.exe'
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Resources\Themes\aero\Shell\\svchost.exe' -Force
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\ValorantLogin.exe' -Force
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Resources\Themes\aero\Shell\\svchost.exe' -Force
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess created: C:\Users\user\Desktop\ValorantLogin.exe C:\Users\user\Desktop\ValorantLogin.exe
      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k WerSvcGroup
      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 6816 -ip 6816
      Source: unknownProcess created: C:\Windows\Resources\Themes\aero\shell\svchost.exe 'C:\Windows\Resources\Themes\aero\shell\svchost.exe'
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Resources\Themes\aero\Shell\\svchost.exe' -Force
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Resources\Themes\aero\shell\svchost.exe' -Force
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Resources\Themes\aero\Shell\\svchost.exe' -Force
      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6816 -s 2732
      Source: unknownProcess created: C:\Windows\Resources\Themes\aero\shell\svchost.exe 'C:\Windows\Resources\Themes\aero\shell\svchost.exe'
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess created: C:\Windows\Resources\Themes\aero\shell\svchost.exe C:\Windows\Resources\Themes\aero\shell\svchost.exe
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess created: C:\Windows\Resources\Themes\aero\shell\svchost.exe C:\Windows\Resources\Themes\aero\shell\svchost.exe
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess created: C:\Windows\Resources\Themes\aero\shell\svchost.exe C:\Windows\Resources\Themes\aero\shell\svchost.exe
      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 6628 -ip 6628
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Resources\Themes\aero\Shell\\svchost.exe' -Force
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Resources\Themes\aero\shell\svchost.exe' -Force
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Resources\Themes\aero\Shell\\svchost.exe' -Force
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6628 -s 2672
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess created: C:\Windows\Resources\Themes\aero\shell\svchost.exe C:\Windows\Resources\Themes\aero\shell\svchost.exe
      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 5856 -ip 5856
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5856 -s 2568
      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Resources\Themes\aero\Shell\\svchost.exe' -ForceJump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\ValorantLogin.exe' -ForceJump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Resources\Themes\aero\Shell\\svchost.exe' -ForceJump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess created: C:\Users\user\Desktop\ValorantLogin.exe C:\Users\user\Desktop\ValorantLogin.exeJump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6816 -s 2732Jump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 6816 -ip 6816
      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 6628 -ip 6628
      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 5856 -ip 5856
      Source: C:\Windows\SysWOW64\WerFault.exeProcess created: unknown unknown
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Resources\Themes\aero\Shell\\svchost.exe' -Force
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Resources\Themes\aero\shell\svchost.exe' -Force
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Resources\Themes\aero\Shell\\svchost.exe' -Force
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess created: C:\Windows\Resources\Themes\aero\shell\svchost.exe C:\Windows\Resources\Themes\aero\shell\svchost.exe
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess created: C:\Windows\Resources\Themes\aero\shell\svchost.exe C:\Windows\Resources\Themes\aero\shell\svchost.exe
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess created: C:\Windows\Resources\Themes\aero\shell\svchost.exe C:\Windows\Resources\Themes\aero\shell\svchost.exe
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Resources\Themes\aero\Shell\\svchost.exe' -Force
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Resources\Themes\aero\shell\svchost.exe' -Force
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Resources\Themes\aero\Shell\\svchost.exe' -Force
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess created: C:\Windows\Resources\Themes\aero\shell\svchost.exe C:\Windows\Resources\Themes\aero\shell\svchost.exe
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5856 -s 2568
      Source: C:\Users\user\Desktop\ValorantLogin.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0A29FF9E-7F9C-4437-8B11-F424491E3931}\InprocServer32Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Documents\20211022Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_4spir5cp.ks0.ps1Jump to behavior
      Source: classification engineClassification label: mal100.troj.expl.evad.winEXE@64/42@19/5
      Source: C:\Users\user\Desktop\ValorantLogin.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
      Source: C:\Users\user\Desktop\ValorantLogin.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
      Source: C:\Windows\SysWOW64\WerFault.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
      Source: C:\Windows\SysWOW64\WerFault.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
      Source: ValorantLoginJoe Sandbox Cloud Basic: Detection: clean Score: 0Perma Link
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6984:120:WilError_01
      Source: C:\Users\user\Desktop\ValorantLogin.exeMutant created: \Sessions\1\BaseNamedObjects\Global\{453aeca4-8168-43fd-806a-925b22b64441}
      Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess6816
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6208:120:WilError_01
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7064:120:WilError_01
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7056:120:WilError_01
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7160:120:WilError_01
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3660:120:WilError_01
      Source: svchost.exe, 0000000E.00000000.787727272.0000000005920000.00000004.00000001.sdmpBinary or memory string: C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dllC:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dllf:\binaries\Intermediate\vb\microsoft.visualbasic.build.vbproj_731629843\objr\x86\Microsoft.VisualBasic.pdbC:\Windows\Microsoft.Net\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll
      Source: C:\Users\user\Desktop\ValorantLogin.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
      Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hosts
      Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hosts
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: C:\Users\user\Desktop\ValorantLogin.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
      Source: ValorantLogin.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
      Source: ValorantLogin.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
      Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_32\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdbU+ source: ValorantLogin.exe, 0000000A.00000003.869615152.00000000064DE000.00000004.00000001.sdmp
      Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_32\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb\Pe source: ValorantLogin.exe, 0000000A.00000003.889713841.00000000064DE000.00000004.00000001.sdmp
      Source: Binary string: \??\C:\Windows\dll\mscorlib.pdb source: ValorantLogin.exe, 0000000A.00000003.852451333.0000000006525000.00000004.00000001.sdmp, svchost.exe, 00000017.00000000.822607883.0000000009614000.00000004.00000001.sdmp
      Source: Binary string: \??\C:\Windows\symbols\dll\Microsoft.VisualBasic.pdb source: svchost.exe, 0000000E.00000000.742017974.00000000012D3000.00000004.00000001.sdmp
      Source: Binary string: ProgramFiles=C:\Program Files (x86)C:\Windows\mscorlib.pdbpdblib.pdb source: svchost.exe, 0000000E.00000000.742017974.00000000012D3000.00000004.00000001.sdmp
      Source: Binary string: \??\C:\Windows\symbols\dll\mscorlib.pdb\??\C:\Windows\symbols\dll\mscorlib.pdb source: svchost.exe, 00000017.00000000.822607883.0000000009614000.00000004.00000001.sdmp
      Source: Binary string: C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dllC:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dllf:\binaries\Intermediate\vb\microsoft.visualbasic.build.vbproj_731629843\objr\x86\Microsoft.VisualBasic.pdbC:\Windows\Microsoft.Net\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll source: svchost.exe, 0000000E.00000000.787727272.0000000005920000.00000004.00000001.sdmp
      Source: Binary string: \??\C:\Windows\dll\mscorlib.pdb\??\C:\Windows\dll\mscorlib.pdb source: svchost.exe, 0000000E.00000000.742157111.00000000012F6000.00000004.00000001.sdmp
      Source: Binary string: \??\C:\Windows\dll\mscorlib.pdb source: svchost.exe, 00000017.00000000.822607883.0000000009614000.00000004.00000001.sdmp
      Source: Binary string: ValorantLogin.PDBd source: ValorantLogin.exe, 00000000.00000000.742271163.00000000006F7000.00000004.00000001.sdmp
      Source: Binary string: mscorlib.pdbL}g source: ValorantLogin.exe, 0000000A.00000003.876591314.000000000652D000.00000004.00000001.sdmp
      Source: Binary string: \??\C:\Windows\Microsoft.VisualBasic.pdbl source: svchost.exe, 00000017.00000000.822536837.0000000009600000.00000004.00000001.sdmp
      Source: Binary string: \??\C:\Windows\dll\Microsoft.VisualBasic.pdb source: svchost.exe, 0000000E.00000000.741674545.0000000001271000.00000004.00000001.sdmp
      Source: Binary string: System.pdbOt2 source: ValorantLogin.exe, 0000000A.00000003.711689394.000000000110C000.00000004.00000001.sdmp
      Source: Binary string: G:\Users\Andy\Documents\Visual Studio 2013\Projects\NanocoreBasicPlugin\NanoCoreBase\obj\Debug\NanoCoreBase.pdb source: ValorantLogin.exe, 0000000A.00000002.941785249.0000000002F7C000.00000004.00000001.sdmp
      Source: Binary string: P:\Visual Studio Projects\Projects 15\NanoNana\MyClientPlugin\obj\Debug\MyClientPlugin.pdb source: ValorantLogin.exe, 0000000A.00000002.941785249.0000000002F7C000.00000004.00000001.sdmp
      Source: Binary string: C:\Users\Daan\source\repos\NanoExploit\ClientTest\obj\Debug\ClientTest.pdbS.m. _._CorDllMainmscoree.dll source: ValorantLogin.exe, 0000000A.00000002.941785249.0000000002F7C000.00000004.00000001.sdmp
      Source: Binary string: C:\Users\user\Desktop\ValorantLogin.PDB source: ValorantLogin.exe, 00000000.00000000.742271163.00000000006F7000.00000004.00000001.sdmp
      Source: Binary string: \??\C:\Windows\Microsoft.VisualBasic.pdb source: svchost.exe, 0000000E.00000000.742157111.00000000012F6000.00000004.00000001.sdmp, svchost.exe, 00000017.00000000.822536837.0000000009600000.00000004.00000001.sdmp
      Source: Binary string: C:\Windows\Microsoft.VisualBasic.pdbpdbsic.pdbe source: svchost.exe, 00000017.00000000.822607883.0000000009614000.00000004.00000001.sdmp
      Source: Binary string: \??\C:\Windows\Resources\Themes\aero\shell\svchost.PDB source: svchost.exe, 0000000E.00000000.742017974.00000000012D3000.00000004.00000001.sdmp
      Source: Binary string: C:\Windows\Resources\Themes\aero\shell\svchost.PDB source: svchost.exe, 0000000E.00000000.739396836.0000000000D87000.00000004.00000001.sdmp, svchost.exe, 00000017.00000000.781881361.0000000000EF7000.00000004.00000001.sdmp
      Source: Binary string: C:\Users\user\Desktop\ValorantLogin.PDBo source: ValorantLogin.exe, 00000000.00000000.742271163.00000000006F7000.00000004.00000001.sdmp
      Source: Binary string: mscorlib.pdb source: ValorantLogin.exe, 0000000A.00000003.910018771.0000000006548000.00000004.00000001.sdmp
      Source: Binary string: \??\C:\Windows\symbols\dll\mscorlib.pdb source: ValorantLogin.exe, 0000000A.00000003.859142613.00000000064DE000.00000004.00000001.sdmp
      Source: Binary string: C:\Windows\Resources\Themes\aero\shell\svchost.PDB0` source: svchost.exe, 00000017.00000000.781881361.0000000000EF7000.00000004.00000001.sdmp
      Source: Binary string: iLC:\Windows\Microsoft.VisualBasic.pdb source: ValorantLogin.exe, 00000000.00000000.742271163.00000000006F7000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000000.739396836.0000000000D87000.00000004.00000001.sdmp, svchost.exe, 00000017.00000000.781881361.0000000000EF7000.00000004.00000001.sdmp
      Source: Binary string: C:\Windows\Microsoft.Net\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.pdb source: svchost.exe, 0000000E.00000000.741840179.00000000012AE000.00000004.00000001.sdmp
      Source: Binary string: iVisualBasic.pdb source: ValorantLogin.exe, 00000000.00000000.742271163.00000000006F7000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000000.739396836.0000000000D87000.00000004.00000001.sdmp, svchost.exe, 00000017.00000000.781881361.0000000000EF7000.00000004.00000001.sdmp
      Source: Binary string: C:\Users\Liam\Documents\Visual Studio 2013\Projects\MyNanoCore RemoteScripting\MyClientPlugin\obj\Debug\MyClientPluginNew.pdb source: ValorantLogin.exe, 0000000A.00000002.941785249.0000000002F7C000.00000004.00000001.sdmp
      Source: Binary string: o.pdb(X source: ValorantLogin.exe, 00000000.00000000.742271163.00000000006F7000.00000004.00000001.sdmp
      Source: Binary string: \??\C:\Windows\symbols\dll\System.pdb>$ source: ValorantLogin.exe, 0000000A.00000003.711706291.000000000111D000.00000004.00000001.sdmp
      Source: Binary string: @ssvchost.PDB source: svchost.exe, 00000017.00000000.781881361.0000000000EF7000.00000004.00000001.sdmp
      Source: Binary string: C:\Users\Liam\Downloads\NanoCoreSwiss\MyClientPlugin\obj\Debug\MyClientPlugin.pdb source: ValorantLogin.exe, 0000000A.00000002.941785249.0000000002F7C000.00000004.00000001.sdmp
      Source: Binary string: C:\Users\Daan\source\repos\NanoExploit\ClientTest\obj\Debug\ClientTest.pdb source: ValorantLogin.exe, 0000000A.00000002.941785249.0000000002F7C000.00000004.00000001.sdmp
      Source: Binary string: svchost.PDB source: svchost.exe, 0000000E.00000000.739396836.0000000000D87000.00000004.00000001.sdmp
      Source: Binary string: \??\C:\Windows\symbols\dll\System.pdb source: ValorantLogin.exe, 0000000A.00000003.711706291.000000000111D000.00000004.00000001.sdmp
      Source: Binary string: b77a5c561934e089\mscorlib.pdb\Pe source: ValorantLogin.exe, 0000000A.00000003.916150818.00000000064DE000.00000004.00000001.sdmp
      Source: Binary string: C:\Users\Cole\Documents\Visual Studio 2013\Projects\FileBrowserPlugin\FileBrowserClient\obj\Debug\FileBrowserClient.pdb source: ValorantLogin.exe, 0000000A.00000002.941785249.0000000002F7C000.00000004.00000001.sdmp
      Source: C:\Users\user\Desktop\ValorantLogin.exeCode function: 10_2_009F8912 pushfd ; retf 10_2_009F8913
      Source: C:\Users\user\Desktop\ValorantLogin.exeCode function: 10_2_009F8904 pushfd ; retf 10_2_009F890B
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeCode function: 24_2_00228904 pushfd ; retf 24_2_0022890B
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeCode function: 24_2_00228912 pushfd ; retf 24_2_00228913
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeCode function: 25_2_002E8904 pushfd ; retf 25_2_002E890B
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeCode function: 25_2_002E8912 pushfd ; retf 25_2_002E8913
      Source: ValorantLogin.exeStatic PE information: 0xDEF32B19 [Mon Jul 12 13:43:53 2088 UTC]

      Persistence and Installation Behavior:

      barindex
      Drops executables to the windows directory (C:\Windows) and starts themShow sources
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeExecutable created and started: C:\Windows\Resources\Themes\aero\Shell\svchost.exe
      Drops PE files with benign system namesShow sources
      Source: C:\Users\user\Desktop\ValorantLogin.exeFile created: C:\Windows\Resources\Themes\aero\shell\svchost.exeJump to dropped file
      Source: C:\Users\user\Desktop\ValorantLogin.exeFile created: C:\Windows\Resources\Themes\aero\shell\svchost.exeJump to dropped file
      Source: C:\Users\user\Desktop\ValorantLogin.exeFile created: C:\Windows\Resources\Themes\aero\shell\svchost.exeJump to dropped file

      Boot Survival:

      barindex
      Creates an autostart registry key pointing to binary in C:\WindowsShow sources
      Source: C:\Users\user\Desktop\ValorantLogin.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce ???????????????Jump to behavior
      Creates autostart registry keys with suspicious namesShow sources
      Source: C:\Users\user\Desktop\ValorantLogin.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce ???????????????Jump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce ???????????????Jump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce ???????????????Jump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce ???????????????Jump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce ???????????????Jump to behavior

      Hooking and other Techniques for Hiding and Protection:

      barindex
      Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
      Source: C:\Users\user\Desktop\ValorantLogin.exeFile opened: C:\Users\user\Desktop\ValorantLogin.exe:Zone.Identifier read attributes | delete
      Source: C:\Users\user\Desktop\ValorantLogin.exeRegistry key monitored for changes: HKEY_CURRENT_USER_ClassesJump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX

      Malware Analysis System Evasion:

      barindex
      Yara detected AntiVM3Show sources
      Source: Yara matchFile source: 14.0.svchost.exe.4ea3b38.6.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.0.ValorantLogin.exe.2530000.12.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 23.0.svchost.exe.42e9550.4.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.0.ValorantLogin.exe.38e5d70.5.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 14.0.svchost.exe.4ea3b38.6.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 14.0.svchost.exe.4da3b18.5.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.0.ValorantLogin.exe.43e92b8.7.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 14.0.svchost.exe.5120000.8.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.0.ValorantLogin.exe.38a5d50.4.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.0.ValorantLogin.exe.2530000.2.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 23.0.svchost.exe.4469590.15.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 23.0.svchost.exe.5280000.17.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 23.0.svchost.exe.5280000.17.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 23.0.svchost.exe.4469590.15.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.0.ValorantLogin.exe.43e92b8.16.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 23.0.svchost.exe.5280000.7.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.0.ValorantLogin.exe.2530000.2.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 23.0.svchost.exe.4469590.5.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 23.0.svchost.exe.4469590.5.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.0.ValorantLogin.exe.38e5d70.15.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.0.ValorantLogin.exe.2530000.12.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 14.0.svchost.exe.5120000.8.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 23.0.svchost.exe.42e9550.14.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.0.ValorantLogin.exe.43e92b8.16.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 23.0.svchost.exe.4289510.2.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 14.0.svchost.exe.4da3b18.5.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 23.0.svchost.exe.5280000.7.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.0.ValorantLogin.exe.43e92b8.7.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 23.0.svchost.exe.42a9530.3.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.0.ValorantLogin.exe.3ab92b0.6.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.0.ValorantLogin.exe.3885d30.3.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 23.0.svchost.exe.4289510.12.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.0.ValorantLogin.exe.3885d30.13.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 23.0.svchost.exe.42a9530.13.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.0.ValorantLogin.exe.38a5d50.14.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.0.ValorantLogin.exe.3ab92b0.17.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 00000017.00000000.791012716.0000000004469000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000017.00000000.790255012.0000000004281000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000000.00000000.778345870.0000000003AB9000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000000.00000000.763160416.0000000003621000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000017.00000000.807043565.0000000004469000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000000.00000000.707787212.0000000003621000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000017.00000000.818271167.0000000005280000.00000004.00020000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000017.00000000.795159464.0000000005280000.00000004.00020000.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000E.00000000.786840834.0000000005120000.00000004.00020000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000000.00000000.744742886.0000000002530000.00000004.00020000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000017.00000000.806696206.0000000004281000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000000.00000000.701662744.0000000002530000.00000004.00020000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000000.00000000.709164163.0000000003AB9000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000E.00000000.785931854.0000000004EA3000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000E.00000000.776490388.00000000045CB000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: ValorantLogin.exe PID: 6816, type: MEMORYSTR
      Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 6628, type: MEMORYSTR
      Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 5856, type: MEMORYSTR
      Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
      Source: ValorantLogin.exe, 00000000.00000000.778345870.0000000003AB9000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000000.786840834.0000000005120000.00000004.00020000.sdmp, svchost.exe, 00000017.00000000.791012716.0000000004469000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLLUSER
      Source: ValorantLogin.exe, 00000000.00000000.778345870.0000000003AB9000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000000.786840834.0000000005120000.00000004.00020000.sdmp, svchost.exe, 00000017.00000000.791012716.0000000004469000.00000004.00000001.sdmpBinary or memory string: KERNEL32.DLL/WINE_GET_UNIX_FILE_NAME
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5188Thread sleep time: -1844674407370954s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6148Thread sleep time: -922337203685477s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5948Thread sleep time: -922337203685477s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5856Thread sleep time: -922337203685477s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6256Thread sleep count: 5298 > 30
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5604Thread sleep time: -1844674407370954s >= -30000s
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6292Thread sleep count: 199 > 30
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5736Thread sleep time: -922337203685477s >= -30000s
      Source: C:\Users\user\Desktop\ValorantLogin.exe TID: 6696Thread sleep time: -18446744073709540s >= -30000s
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3976Thread sleep time: -2767011611056431s >= -30000s
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 4936Thread sleep time: -922337203685477s >= -30000s
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6588Thread sleep time: -1844674407370954s >= -30000s
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5028Thread sleep time: -922337203685477s >= -30000s
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3220Thread sleep count: 5072 > 30
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6592Thread sleep time: -12912720851596678s >= -30000s
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 4488Thread sleep count: 235 > 30
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6272Thread sleep time: -922337203685477s >= -30000s
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
      Source: C:\Users\user\Desktop\ValorantLogin.exeThread delayed: delay time: 922337203685477
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4052Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4670Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 504Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5298
      Source: C:\Users\user\Desktop\ValorantLogin.exeWindow / User API: threadDelayed 2776
      Source: C:\Users\user\Desktop\ValorantLogin.exeWindow / User API: threadDelayed 6695
      Source: C:\Users\user\Desktop\ValorantLogin.exeWindow / User API: foregroundWindowGot 538
      Source: C:\Users\user\Desktop\ValorantLogin.exeWindow / User API: foregroundWindowGot 497
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5170
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 692
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4000
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5072
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess information queried: ProcessInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
      Source: C:\Users\user\Desktop\ValorantLogin.exeThread delayed: delay time: 922337203685477
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
      Source: ValorantLogin.exe, 00000000.00000000.778345870.0000000003AB9000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000000.786840834.0000000005120000.00000004.00020000.sdmp, svchost.exe, 00000017.00000000.791012716.0000000004469000.00000004.00000001.sdmpBinary or memory string: QEMU
      Source: svchost.exe, 00000017.00000000.791012716.0000000004469000.00000004.00000001.sdmpBinary or memory string: vmware
      Source: svchost.exe, 00000017.00000000.791012716.0000000004469000.00000004.00000001.sdmpBinary or memory string: VMwareVBoxARun using valid operating system
      Source: svchost.exe, 0000000E.00000003.715935446.00000000012F2000.00000004.00000001.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\\?\Volume{e6e9dfd8-98f2-11e9-90ce-806e6f6e6963}\
      Source: svchost.exe, 00000017.00000000.791012716.0000000004469000.00000004.00000001.sdmpBinary or memory string: VMWARE
      Source: ValorantLogin.exe, 0000000A.00000003.711706291.000000000111D000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll_
      Source: svchost.exe, 00000017.00000000.791012716.0000000004469000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
      Source: svchost.exe, 0000000E.00000000.741840179.00000000012AE000.00000004.00000001.sdmpBinary or memory string: \\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#000000001F400000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000026700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}U
      Source: svchost.exe, 0000000E.00000000.741500913.0000000001255000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll

      Anti Debugging:

      barindex
      Hides threads from debuggersShow sources
      Source: C:\Users\user\Desktop\ValorantLogin.exeThread information set: HideFromDebuggerJump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeThread information set: HideFromDebuggerJump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeThread information set: HideFromDebuggerJump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeThread information set: HideFromDebuggerJump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeThread information set: HideFromDebuggerJump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeThread information set: HideFromDebuggerJump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeThread information set: HideFromDebuggerJump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeThread information set: HideFromDebuggerJump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeThread information set: HideFromDebuggerJump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeThread information set: HideFromDebuggerJump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeThread information set: HideFromDebuggerJump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeThread information set: HideFromDebuggerJump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeThread information set: HideFromDebuggerJump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeThread information set: HideFromDebuggerJump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeThread information set: HideFromDebuggerJump to behavior
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeThread information set: HideFromDebugger
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeThread information set: HideFromDebugger
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeThread information set: HideFromDebugger
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeThread information set: HideFromDebugger
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeThread information set: HideFromDebugger
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeThread information set: HideFromDebugger
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeThread information set: HideFromDebugger
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeThread information set: HideFromDebugger
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeThread information set: HideFromDebugger
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeThread information set: HideFromDebugger
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeThread information set: HideFromDebugger
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeThread information set: HideFromDebugger
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeThread information set: HideFromDebugger
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeThread information set: HideFromDebugger
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeThread information set: HideFromDebugger
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeThread information set: HideFromDebugger
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeThread information set: HideFromDebugger
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeThread information set: HideFromDebugger
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeThread information set: HideFromDebugger
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeThread information set: HideFromDebugger
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeThread information set: HideFromDebugger
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeThread information set: HideFromDebugger
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeThread information set: HideFromDebugger
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeThread information set: HideFromDebugger
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeThread information set: HideFromDebugger
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeThread information set: HideFromDebugger
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeThread information set: HideFromDebugger
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeThread information set: HideFromDebugger
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeThread information set: HideFromDebugger
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeThread information set: HideFromDebugger
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeThread information set: HideFromDebugger
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess token adjusted: Debug
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess token adjusted: Debug
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess token adjusted: Debug
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess queried: DebugPortJump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess queried: DebugPortJump to behavior
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess queried: DebugPort
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess queried: DebugPort
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess queried: DebugPort
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess queried: DebugPort
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6816 -s 2732Jump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeMemory allocated: page read and write | page guardJump to behavior

      HIPS / PFW / Operating System Protection Evasion:

      barindex
      System process connects to network (likely due to code injection or exploit)Show sources
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeDomain query: cdn.discordapp.com
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeNetwork Connect: 162.159.133.233 443
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeNetwork Connect: 162.159.129.233 443
      Injects a PE file into a foreign processesShow sources
      Source: C:\Users\user\Desktop\ValorantLogin.exeMemory written: C:\Users\user\Desktop\ValorantLogin.exe base: 400000 value starts with: 4D5AJump to behavior
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeMemory written: C:\Windows\Resources\Themes\aero\shell\svchost.exe base: 400000 value starts with: 4D5A
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeMemory written: C:\Windows\Resources\Themes\aero\shell\svchost.exe base: 400000 value starts with: 4D5A
      Adds a directory exclusion to Windows DefenderShow sources
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Resources\Themes\aero\Shell\\svchost.exe' -Force
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\ValorantLogin.exe' -Force
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Resources\Themes\aero\Shell\\svchost.exe' -Force
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Resources\Themes\aero\Shell\\svchost.exe' -Force
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Resources\Themes\aero\shell\svchost.exe' -Force
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Resources\Themes\aero\Shell\\svchost.exe' -Force
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Resources\Themes\aero\Shell\\svchost.exe' -Force
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Resources\Themes\aero\shell\svchost.exe' -Force
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Resources\Themes\aero\Shell\\svchost.exe' -Force
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Resources\Themes\aero\Shell\\svchost.exe' -ForceJump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\ValorantLogin.exe' -ForceJump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Resources\Themes\aero\Shell\\svchost.exe' -ForceJump to behavior
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Resources\Themes\aero\Shell\\svchost.exe' -Force
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Resources\Themes\aero\shell\svchost.exe' -Force
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Resources\Themes\aero\Shell\\svchost.exe' -Force
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Resources\Themes\aero\Shell\\svchost.exe' -Force
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Resources\Themes\aero\shell\svchost.exe' -Force
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Resources\Themes\aero\Shell\\svchost.exe' -Force
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Resources\Themes\aero\Shell\\svchost.exe' -ForceJump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\ValorantLogin.exe' -ForceJump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Resources\Themes\aero\Shell\\svchost.exe' -ForceJump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess created: C:\Users\user\Desktop\ValorantLogin.exe C:\Users\user\Desktop\ValorantLogin.exeJump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6816 -s 2732Jump to behavior
      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 6816 -ip 6816
      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 6628 -ip 6628
      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 5856 -ip 5856
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Resources\Themes\aero\Shell\\svchost.exe' -Force
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Resources\Themes\aero\shell\svchost.exe' -Force
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Resources\Themes\aero\Shell\\svchost.exe' -Force
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess created: C:\Windows\Resources\Themes\aero\shell\svchost.exe C:\Windows\Resources\Themes\aero\shell\svchost.exe
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess created: C:\Windows\Resources\Themes\aero\shell\svchost.exe C:\Windows\Resources\Themes\aero\shell\svchost.exe
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess created: C:\Windows\Resources\Themes\aero\shell\svchost.exe C:\Windows\Resources\Themes\aero\shell\svchost.exe
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Resources\Themes\aero\Shell\\svchost.exe' -Force
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Resources\Themes\aero\shell\svchost.exe' -Force
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Resources\Themes\aero\Shell\\svchost.exe' -Force
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess created: C:\Windows\Resources\Themes\aero\shell\svchost.exe C:\Windows\Resources\Themes\aero\shell\svchost.exe
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5856 -s 2568
      Source: ValorantLogin.exe, 0000000A.00000002.944253488.00000000033C6000.00000004.00000001.sdmpBinary or memory string: Program ManagerHa0l
      Source: ValorantLogin.exe, 00000000.00000000.701217971.0000000000FB0000.00000002.00020000.sdmp, ValorantLogin.exe, 0000000A.00000002.944253488.00000000033C6000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000000.742898467.0000000001B90000.00000002.00020000.sdmp, svchost.exe, 00000017.00000000.783944683.0000000001CD0000.00000002.00020000.sdmpBinary or memory string: Program Manager
      Source: ValorantLogin.exe, 00000000.00000000.701217971.0000000000FB0000.00000002.00020000.sdmp, ValorantLogin.exe, 0000000A.00000002.940740411.00000000017D0000.00000002.00020000.sdmp, svchost.exe, 0000000E.00000000.742898467.0000000001B90000.00000002.00020000.sdmp, svchost.exe, 00000017.00000000.783944683.0000000001CD0000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
      Source: ValorantLogin.exe, 00000000.00000000.701217971.0000000000FB0000.00000002.00020000.sdmp, ValorantLogin.exe, 0000000A.00000002.940740411.00000000017D0000.00000002.00020000.sdmp, svchost.exe, 0000000E.00000000.742898467.0000000001B90000.00000002.00020000.sdmp, svchost.exe, 00000017.00000000.783944683.0000000001CD0000.00000002.00020000.sdmpBinary or memory string: Progman
      Source: ValorantLogin.exe, 00000000.00000000.701217971.0000000000FB0000.00000002.00020000.sdmp, ValorantLogin.exe, 0000000A.00000002.940740411.00000000017D0000.00000002.00020000.sdmp, svchost.exe, 0000000E.00000000.742898467.0000000001B90000.00000002.00020000.sdmp, svchost.exe, 00000017.00000000.783944683.0000000001CD0000.00000002.00020000.sdmpBinary or memory string: Progmanlock
      Source: ValorantLogin.exe, 0000000A.00000002.947889840.00000000060AC000.00000004.00000010.sdmpBinary or memory string: Program Manager
      Source: C:\Users\user\Desktop\ValorantLogin.exeQueries volume information: C:\Users\user\Desktop\ValorantLogin.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-ds-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~en-US~10.0.17134.1.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-ds-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~en-US~10.0.17134.1.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-ds-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~en-US~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Users\user\Desktop\ValorantLogin.exeQueries volume information: C:\Users\user\Desktop\ValorantLogin.exe VolumeInformation
      Source: C:\Users\user\Desktop\ValorantLogin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
      Source: C:\Users\user\Desktop\ValorantLogin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
      Source: C:\Users\user\Desktop\ValorantLogin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
      Source: C:\Users\user\Desktop\ValorantLogin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
      Source: C:\Users\user\Desktop\ValorantLogin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeQueries volume information: C:\Windows\Resources\Themes\aero\shell\svchost.exe VolumeInformation
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-ds-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~en-US~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-ds-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~en-US~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-ds-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~en-US~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeQueries volume information: C:\Windows\Resources\Themes\aero\shell\svchost.exe VolumeInformation
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
      Source: C:\Windows\Resources\Themes\aero\shell\svchost.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
      Source: C:\Users\user\Desktop\ValorantLogin.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
      Source: C:\Users\user\Desktop\ValorantLogin.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
      Source: C:\Users\user\Desktop\ValorantLogin.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
      Source: C:\Users\user\Desktop\ValorantLogin.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
      Source: C:\Users\user\Desktop\ValorantLogin.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
      Source: C:\Users\user\Desktop\ValorantLogin.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
      Source: C:\Users\user\Desktop\ValorantLogin.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
      Source: C:\Users\user\Desktop\ValorantLogin.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
      Source: C:\Users\user\Desktop\ValorantLogin.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
      Source: C:\Users\user\Desktop\ValorantLogin.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
      Source: C:\Users\user\Desktop\ValorantLogin.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
      Source: C:\Users\user\Desktop\ValorantLogin.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
      Source: C:\Users\user\Desktop\ValorantLogin.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
      Source: C:\Users\user\Desktop\ValorantLogin.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
      Source: C:\Users\user\Desktop\ValorantLogin.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
      Source: C:\Users\user\Desktop\ValorantLogin.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct

      Stealing of Sensitive Information:

      barindex
      Yara detected Nanocore RATShow sources
      Source: Yara matchFile source: 10.2.ValorantLogin.exe.3f5ff54.7.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.0.ValorantLogin.exe.3ab92b0.6.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.2.ValorantLogin.exe.4a50ab2.12.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.2.ValorantLogin.exe.4a59f11.13.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.2.ValorantLogin.exe.400000.0.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.0.ValorantLogin.exe.43e92b8.7.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 23.0.svchost.exe.4554f68.6.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.0.ValorantLogin.exe.3ab92b0.17.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.2.ValorantLogin.exe.4bb6488.18.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.2.ValorantLogin.exe.5f40000.28.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.0.ValorantLogin.exe.400000.3.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.2.ValorantLogin.exe.4a558e8.14.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 14.0.svchost.exe.4f70288.7.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.2.ValorantLogin.exe.5f44629.27.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 23.0.svchost.exe.4554f68.16.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.0.ValorantLogin.exe.400000.7.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.2.ValorantLogin.exe.5f40000.28.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.2.ValorantLogin.exe.494296d.11.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.2.ValorantLogin.exe.3f6457d.8.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.0.ValorantLogin.exe.400000.5.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 14.0.svchost.exe.4f70288.7.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.0.ValorantLogin.exe.43e92b8.16.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.2.ValorantLogin.exe.4bbaab1.20.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.2.ValorantLogin.exe.4a558e8.14.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.0.ValorantLogin.exe.400000.1.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.2.ValorantLogin.exe.3f5ff54.7.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.2.ValorantLogin.exe.3f5b11e.6.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.0.ValorantLogin.exe.3ab92b0.6.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.2.ValorantLogin.exe.4936739.9.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.2.ValorantLogin.exe.4956f9a.10.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.2.ValorantLogin.exe.4bb1652.19.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.2.ValorantLogin.exe.4bb6488.18.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.0.ValorantLogin.exe.3ab92b0.17.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 23.0.svchost.exe.4554f68.6.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 23.0.svchost.exe.4554f68.16.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0000001A.00000000.728731890.0000000000402000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000A.00000002.941690695.0000000002F11000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000023.00000000.776725341.0000000000402000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000023.00000002.799368329.0000000003741000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000001A.00000002.764449512.0000000002EC1000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000001A.00000002.758993393.0000000000402000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000E.00000000.786629317.0000000004F70000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000001A.00000000.731328071.0000000000402000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000A.00000002.945060017.0000000003F11000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000023.00000000.772094361.0000000000402000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000A.00000000.689973963.0000000000402000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000000.00000000.778345870.0000000003AB9000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000001A.00000000.729475539.0000000000402000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000017.00000000.807207473.0000000004554000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000A.00000002.938672855.0000000000402000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000A.00000000.688467184.0000000000402000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000A.00000002.946408197.0000000004BB1000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000023.00000000.767490030.0000000000402000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000001A.00000002.765442258.0000000003EC9000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000023.00000002.799558508.0000000004749000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000023.00000002.798197576.0000000000402000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000A.00000002.947790479.0000000005F40000.00000004.00020000.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000A.00000002.946237523.0000000004A50000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000A.00000002.945880768.000000000488C000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000000.00000000.709164163.0000000003AB9000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000A.00000000.686542232.0000000000402000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000017.00000000.791521423.0000000004554000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000E.00000000.776490388.00000000045CB000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: ValorantLogin.exe PID: 6816, type: MEMORYSTR
      Source: Yara matchFile source: Process Memory Space: ValorantLogin.exe PID: 5724, type: MEMORYSTR
      Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 6628, type: MEMORYSTR
      Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 5856, type: MEMORYSTR

      Remote Access Functionality:

      barindex
      Detected Nanocore RatShow sources
      Source: ValorantLogin.exe, 00000000.00000000.778345870.0000000003AB9000.00000004.00000001.sdmpString found in binary or memory: NanoCore.ClientPluginHost
      Source: ValorantLogin.exe, 0000000A.00000002.941690695.0000000002F11000.00000004.00000001.sdmpString found in binary or memory: NanoCore.ClientPluginHost
      Source: ValorantLogin.exe, 0000000A.00000002.941690695.0000000002F11000.00000004.00000001.sdmpString found in binary or memory: <Module>mscorlibMicrosoft.VisualBasicMyApplicationNanoCore.MyMyComputerMyProjectMyWebServicesThreadSafeObjectProvider`1IClientNetworkNanoCore.ClientPluginIClientDataIClientAppIClientDataHostNanoCore.ClientPluginHostIClientNetworkHostIClientUIHostIClientLoggingHostIClientAppHostIClientNameObjectCollectionNanoCoreIClientReadOnlyNameObjectCollectionClientInvokeDelegateMicrosoft.VisualBasic.ApplicationServicesApplicationBase.ctorMicrosoft.VisualBasic.DevicesComputerSystemObject.cctorget_Computerm_ComputerObjectProviderget_Applicationm_AppObjectProviderUserget_Userm_UserObjectProviderget_WebServicesm_MyWebServicesObjectProviderApplicationWebServicesEqualsoGetHashCodeTypeGetTypeToStringCreate__Instance__TinstanceDispose__Instance__get_GetInstanceMicrosoft.VisualBasic.MyServices.InternalContextValue`1m_ContextGetInstanceReadPacketpipeNameparamsPipeCreatedPipeClosedConnectionStateChangedconnectedConnectionFailedhostportBuildingHostCacheVariableChangednameClientSettingChangedPluginUninstallingClientUninstallingget_Variablesget_ClientSettingsget_BuilderSettingsVariablesClientSettingsBuilderSettingsget_ConnectedClosePipePipeExistsRebuildHostCacheAddHostEntryDisconnectSendToServercompressConnectedInvokemethodstateLogClientMessagemessageExceptionLogClientExceptionexsiteRestartShutdownDisableProtectionRestoreProtectionUninstallEntryExistsSystem.Collections.GenericKeyValuePair`2GetEntriesGetValuedefaultValueSetValuevalueRemoveValueMulticastDelegateTargetObjectTargetMethodIAsyncResultAsyncCallbackBeginInvokeDelegateCallbackDelegateAsyncStateEndInvokeDelegateAsyncResultSystem.ComponentModelEditorBrowsableAttributeEditorBrowsableStateSystem.CodeDom.CompilerGeneratedCodeAttributeSystem.DiagnosticsDebuggerHiddenAttributeMicrosoft.VisualBasic.CompilerServicesStandardModuleAttributeHideModuleNameAttributeSystem.ComponentModel.DesignHelpKeywordAttributeSystem.Runtime.CompilerServicesRuntimeHelpersGetObjectValueRuntimeTypeHandleGetTypeFromHandleActivatorCreateInstanceMyGroupCollectionAttributeget_Valueset_ValueSystem.Runtime.InteropServicesComVisibleAttributeParamArrayAttributeCompilationRelaxationsAttributeRuntimeCompatibilityAttributeSystem.ReflectionAssemblyFileVersionAttributeGuidAttributeAssemblyTrademarkAttributeAssemblyCopyrightAttributeAssemblyProductAttributeAssemblyCompanyAttributeAssemblyDescriptionAttributeAssemblyTitleAttributeClientPluginClientPlugin.dll
      Source: ValorantLogin.exe, 0000000A.00000002.941785249.0000000002F7C000.00000004.00000001.sdmpString found in binary or memory: <Module>mscorlibMicrosoft.VisualBasicMyApplicationNanoCoreBase.MyMyComputerMyProjectMyWebServicesThreadSafeObjectProvider`1ClientMainNanoCoreBaseClientPluginCommandHandlerResourcesNanoCoreBase.My.ResourcesMySettingsMySettingsPropertyCommandsMicrosoft.VisualBasic.ApplicationServicesApplicationBase.ctorMicrosoft.VisualBasic.DevicesComputerSystemObject.cctorget_Computerm_ComputerObjectProviderget_Applicationm_AppObjectProviderUserget_Userm_UserObjectProviderget_WebServicesm_MyWebServicesObjectProviderApplicationWebServicesEqualsoGetHashCodeTypeGetTypeToStringCreate__Instance__TinstanceDispose__Instance__get_GetInstanceMicrosoft.VisualBasic.MyServices.InternalContextValue`1m_ContextGetInstanceNanoCore.ClientPluginHostIClientLoggingHostLoggingHostIClientNetworkHostNetworkHostSendCommandparamsInitializePluginNanoCore.ClientPluginIClientNetwork_networkhost_loggingHostBuildingHostCacheConnectionFailedhostportConnectionStateChangedconnectedPipeClosedpipeNamePipeCreatedReadPacketHandleCommandHandleCommandOpenWebsiteHandleCommandMessageBoxSwapMouseButtonfSwapuser32.dllHandleCommandMouseSwapHandleCommandMouseUnswapmciSendStringlpszCommandlpszReturnStringcchReturnLengthhwndCallbackwinmm.dllmciSendStringAHandleCommandCDTrayHandleCommandCDTrayCloseSystem.ResourcesResourceManagerresourceManSystem.GlobalizationCultureInforesourceCultureget_ResourceManagerget_Cultureset_CultureValueCultureSystem.ConfigurationApplicationSettingsBasedefaultInstanceget_DefaultDefaultget_SettingsSettingsEnumvalue__OpenWebsiteMessageBoxCDTrayCDTrayCloseMouseSwapMouseUnswapSystem.ComponentModelEditorBrowsableAttributeEditorBrowsableStateSystem.CodeDom.CompilerGeneratedCodeAttributeSystem.DiagnosticsDebuggerNonUserCodeAttributeDebuggerHiddenAttributeMicrosoft.VisualBasic.CompilerServicesStandardModuleAttributeHideModuleNameAttributeSystem.ComponentModel.DesignHelpKeywordAttributeSystem.Runtime.CompilerServicesRuntimeHelpersGetObjectValueRuntimeTypeHandleGetTypeFromHandleActivatorCreateInstanceMyGroupCollectionAttributeget_Valueset_ValueSystem.Runtime.InteropServicesComVisibleAttributeSendToServerParamArrayAttributeStringProcessStartSystem.Windows.FormsDialogResultShowConversionsReferenceEqualsSystem.ReflectionAssemblyget_AssemblyCompilerGeneratedAttributeSettingsBaseSynchronizedNanoCoreBase.Resources.resourcesDebuggableAttributeDebuggingModesCompilationRelaxationsAttributeRuntimeCompatibilityAttributeAssemblyFileVersionAttributeGuidAttributeAssemblyTrademarkAttributeAssemblyCopyrightAttributeAssemblyProductAttributeAssemblyCompanyAttributeAssemblyDescriptionAttributeAssemblyTitleAttributeNanoCoreBase.dll+set CDAudio door open/set CDAudio door closed-NanoCoreBase.Resources3
      Source: ValorantLogin.exe, 0000000A.00000002.941785249.0000000002F7C000.00000004.00000001.sdmpString found in binary or memory: <Module>mscorlibMicrosoft.VisualBasicMyApplicationMyClientPlugin.MyMyComputerMyProjectMyWebServicesThreadSafeObjectProvider`1ClientMainMyClientPluginClientPluginMiscCommandHandlerCommandTypeMiscCommandMicrosoft.VisualBasic.ApplicationServicesApplicationBase.ctorMicrosoft.VisualBasic.DevicesComputerSystemObject.cctorget_Computerm_ComputerObjectProviderget_Applicationm_AppObjectProviderUserget_Userm_UserObjectProviderget_WebServicesm_MyWebServicesObjectProviderApplicationWebServicesEqualsoGetHashCodeTypeGetTypeToStringCreate__Instance__TinstanceDispose__Instance__get_GetInstanceMicrosoft.VisualBasic.MyServices.InternalContextValue`1m_ContextGetInstanceNanoCore.ClientPluginHostIClientLoggingHostLoggingHostInitializePluginNanoCore.ClientPluginIClientNetwork_loggingHostBuildingHostCacheConnectionFailedhostportConnectionStateChangedconnectedPipeClosedpipeNamePipeCreatedReadPacketparamsHandleMiscCommandHandleMiscCommandMessageInterpretRecievedcommandtodoloopkeysEnumvalue__MessageStringExceptionMicrosoft.VisualBasic.CompilerServicesOperatorsCompareStringServerComputerMicrosoft.VisualBasic.MyServicesRegistryProxyget_RegistryMicrosoft.Win32RegistryKeyget_LocalMachineConcatInt32SetValueProjectDataSetProjectErrorClearProjectErrorget_LengthStandardModuleAttributeSystem.ComponentModelEditorBrowsableAttributeEditorBrowsableStateSystem.CodeDom.CompilerGeneratedCodeAttributeSystem.DiagnosticsDebuggerNonUserCodeAttributeDebuggerHiddenAttributeHideModuleNameAttributeSystem.ComponentModel.DesignHelpKeywordAttributeSystem.Runtime.CompilerServicesRuntimeHelpersGetObjectValueRuntimeTypeHandleGetTypeFromHandleActivatorCreateInstanceMyGroupCollectionAttributeget_Valueset_ValueSystem.Runtime.InteropServicesComVisibleAttributeDebuggableAttributeDebuggingModesCompilationRelaxationsAttributeRuntimeCompatibilityAttributeSystem.ReflectionAssemblyFileVersionAttributeGuidAttributeAssemblyTrademarkAttributeAssemblyCopyrightAttributeAssemblyProductAttributeAssemblyCompanyAttributeAssemblyDescriptionAttributeAssemblyTitleAttributeMyClientPlugin.dll'DisableWebcamLights
      Source: ValorantLogin.exe, 0000000A.00000002.941785249.0000000002F7C000.00000004.00000001.sdmpString found in binary or memory: <Module>mscorlibMicrosoft.VisualBasicMyApplicationFileBrowserClient.MyMyComputerMyProjectMyWebServicesThreadSafeObjectProvider`1ClientMainFileBrowserClientClientPluginCommandHandlersResourcesFileBrowserClient.My.ResourcesMySettingsMySettingsPropertyFunctionsCommandTypesMicrosoft.VisualBasic.ApplicationServicesApplicationBase.ctorMicrosoft.VisualBasic.DevicesComputerSystemObject.cctorget_Computerm_ComputerObjectProviderget_Applicationm_AppObjectProviderUserget_Userm_UserObjectProviderget_WebServicesm_MyWebServicesObjectProviderApplicationWebServicesEqualsoGetHashCodeTypeGetTypeToStringCreate__Instance__TinstanceDispose__Instance__get_GetInstanceMicrosoft.VisualBasic.MyServices.InternalContextValue`1m_ContextGetInstanceNanoCore.ClientPluginHostIClientLoggingHostLoggingHostIClientNetworkHostNetworkHostCurrentDirectoryInitializePluginNanoCore.ClientPluginIClientNetwork_loggingHost_networkHostBuildingHostCacheConnectionFailedhostportConnectionStateChangedconnectedPipeClosedpipeNamePipeCreatedReadPacketparamsHandleCreateDirectoryremoteDirHandleDeleteFileremoteFileisDirectoryHandleOpenFileHandleReceiveFilelocalFileHandleRenameFilenewFileNameHandleSetCurrentDirectorypathHandleDeleteHandleDownloadHandleDrivesHandleFilesHandleGetCurrentDirectoryHandleMachineNameHandleOpenHandleSetCurrentDirectoryPacketHandleUploadHandleRenameHandleCreateSendCurrentDirectorySendDrivesSendFileSendFilesSendMachineNameSystem.ResourcesResourceManagerresourceManSystem.GlobalizationCultureInforesourceCultureget_ResourceManagerget_Cultureset_CulturevalueCultureSystem.ConfigurationApplicationSettingsBasedefaultInstanceget_DefaultDefaultget_SettingsSettingsSystem.Collections.GenericList`1RemoteFilesRemoteFoldersRemoteDrivesEnumerateRemoteFilesEnumerateRemoteDrivesLogMessagemessageEnumvalue__MachineNameDrivesFilesGetCurrentDirectorySetCurrentDirectoryDownloadUploadOpenDeleteCreateDirectoryRenameSystem.ComponentModelEditorBrowsableAttributeEditorBrowsableStateSystem.CodeDom.CompilerGeneratedCodeAttributeSystem.DiagnosticsDebuggerNonUserCodeAttributeDebuggerHiddenAttributeMicrosoft.VisualBasic.CompilerServicesStandardModuleAttributeHideModuleNameAttributeSystem.ComponentModel.DesignHelpKeywordAttributeSystem.Runtime.CompilerServicesRuntimeHelpersGetObjectValueRuntimeTypeHandleGetTypeFromHandleActivatorCreateInstanceMyGroupCollectionAttributeget_Valueset_ValueSystem.Runtime.InteropServicesComVisibleAttributeEnvironmentSpecialFolderGetFolderPathStringFormatSystem.IODirectoryDirectoryInfoProjectDataExceptionSetProjectErrorClearProjectErrorFileLogClientExceptionProcessStartConvertFromBase64StringWriteAllBytesMoveSendToServerConversionsToBooleanInt32NewLateBindingLateIndexGetEnumeratorEmptyGetEnumeratorget_CurrentTrimConcatMoveNextIDisposableDisposeReadAllBytesToBase64StringIsNullOrEmptyget_MachineNameToUpperget_UserNameReferenceEqualsSystem.ReflectionAssemblyget_AssemblyCompilerGeneratedAttributeSettingsBaseSynchronizedFileInfoFileSystemInfoget_FullNameContainsGetDirectoriesget_NameAddGetF
      Source: ValorantLogin.exe, 0000000A.00000002.941785249.0000000002F7C000.00000004.00000001.sdmpString found in binary or memory: <Module>System.IOvalue__mscorlibConnectionStateChangedConnectionFailedPipeClosedPipeCreatedconnected<DataHost>k__BackingField<LoggingHost>k__BackingField<NetworkHost>k__BackingFieldBuildingHostCacheDownloadFileset_WindowStyleProcessWindowStyleset_FileNameGetFileNamepipeNameCreatePipeCommandTypeDebuggerBrowsableStateCompilerGeneratedAttributeGuidAttributeDebuggableAttributeDebuggerBrowsableAttributeComVisibleAttributeAssemblyTitleAttributeAssemblyTrademarkAttributeAssemblyFileVersionAttributeAssemblyConfigurationAttributeAssemblyDescriptionAttributeCompilationRelaxationsAttributeAssemblyProductAttributeAssemblyCopyrightAttributeAssemblyCompanyAttributeRuntimeCompatibilityAttributeDownloadExecutevalueStringPathIClientNetworkDownloadExecuteInternalClientTest.dllSystemEnumNanoCore.ClientPluginSystem.ReflectionExceptionFileInfoFileSystemInfoProcessStartInfo.ctorSystem.DiagnosticsSystem.Runtime.InteropServicesSystem.Runtime.CompilerServicesDebuggingModesGetVariablesget_Attributesset_AttributesFileAttributesGetBuilderSettingsGetServerSettingsparamsGetConnectionsProcessInfectClientsObjectSystem.NetReadPacketWebClientStartportServerTestClientTestget_DataHostset_DataHostIClientDataHost_dataHostget_LoggingHostset_LoggingHostIClientLoggingHost_loggingHostget_NetworkHostset_NetworkHostIClientNetworkHost_networkHostNanoCore.ClientPluginHosthostset_CreateNoWindow?
      Source: svchost.exe, 0000000E.00000000.786629317.0000000004F70000.00000004.00000001.sdmpString found in binary or memory: NanoCore.ClientPluginHost
      Source: svchost.exe, 00000017.00000000.807207473.0000000004554000.00000004.00000001.sdmpString found in binary or memory: NanoCore.ClientPluginHost
      Yara detected Nanocore RATShow sources
      Source: Yara matchFile source: 10.2.ValorantLogin.exe.3f5ff54.7.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.0.ValorantLogin.exe.3ab92b0.6.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.2.ValorantLogin.exe.4a50ab2.12.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.2.ValorantLogin.exe.4a59f11.13.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.2.ValorantLogin.exe.400000.0.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.0.ValorantLogin.exe.43e92b8.7.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 23.0.svchost.exe.4554f68.6.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.0.ValorantLogin.exe.3ab92b0.17.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.2.ValorantLogin.exe.4bb6488.18.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.2.ValorantLogin.exe.5f40000.28.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.0.ValorantLogin.exe.400000.3.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.2.ValorantLogin.exe.4a558e8.14.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 14.0.svchost.exe.4f70288.7.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.2.ValorantLogin.exe.5f44629.27.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 23.0.svchost.exe.4554f68.16.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.0.ValorantLogin.exe.400000.7.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.2.ValorantLogin.exe.5f40000.28.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.2.ValorantLogin.exe.494296d.11.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.2.ValorantLogin.exe.3f6457d.8.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.0.ValorantLogin.exe.400000.5.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 14.0.svchost.exe.4f70288.7.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.0.ValorantLogin.exe.43e92b8.16.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.2.ValorantLogin.exe.4bbaab1.20.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.2.ValorantLogin.exe.4a558e8.14.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.0.ValorantLogin.exe.400000.1.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.2.ValorantLogin.exe.3f5ff54.7.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.2.ValorantLogin.exe.3f5b11e.6.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.0.ValorantLogin.exe.3ab92b0.6.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.2.ValorantLogin.exe.4936739.9.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.2.ValorantLogin.exe.4956f9a.10.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.2.ValorantLogin.exe.4bb1652.19.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 10.2.ValorantLogin.exe.4bb6488.18.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.0.ValorantLogin.exe.3ab92b0.17.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 23.0.svchost.exe.4554f68.6.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 23.0.svchost.exe.4554f68.16.raw.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0000001A.00000000.728731890.0000000000402000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000A.00000002.941690695.0000000002F11000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000023.00000000.776725341.0000000000402000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000023.00000002.799368329.0000000003741000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000001A.00000002.764449512.0000000002EC1000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000001A.00000002.758993393.0000000000402000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000E.00000000.786629317.0000000004F70000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000001A.00000000.731328071.0000000000402000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000A.00000002.945060017.0000000003F11000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000023.00000000.772094361.0000000000402000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000A.00000000.689973963.0000000000402000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000000.00000000.778345870.0000000003AB9000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000001A.00000000.729475539.0000000000402000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000017.00000000.807207473.0000000004554000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000A.00000002.938672855.0000000000402000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000A.00000000.688467184.0000000000402000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000A.00000002.946408197.0000000004BB1000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000023.00000000.767490030.0000000000402000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000001A.00000002.765442258.0000000003EC9000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000023.00000002.799558508.0000000004749000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000023.00000002.798197576.0000000000402000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000A.00000002.947790479.0000000005F40000.00000004.00020000.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000A.00000002.946237523.0000000004A50000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000A.00000002.945880768.000000000488C000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000000.00000000.709164163.0000000003AB9000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000A.00000000.686542232.0000000000402000.00000040.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000017.00000000.791521423.0000000004554000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000E.00000000.776490388.00000000045CB000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: ValorantLogin.exe PID: 6816, type: MEMORYSTR
      Source: Yara matchFile source: Process Memory Space: ValorantLogin.exe PID: 5724, type: MEMORYSTR
      Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 6628, type: MEMORYSTR
      Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 5856, type: MEMORYSTR

      Mitre Att&ck Matrix

      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid AccountsWindows Management Instrumentation1Registry Run Keys / Startup Folder21Process Injection212Disable or Modify Tools111Input Capture21File and Directory Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumIngress Tool Transfer1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsRegistry Run Keys / Startup Folder21Obfuscated Files or Information1LSASS MemorySystem Information Discovery12Remote Desktop ProtocolInput Capture21Exfiltration Over BluetoothEncrypted Channel11Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Software Packing1Security Account ManagerQuery Registry1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Standard Port1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Timestomp1NTDSSecurity Software Discovery321Distributed Component Object ModelInput CaptureScheduled TransferRemote Access Software1SIM Card SwapCarrier Billing Fraud
      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptMasquerading221LSA SecretsProcess Discovery2SSHKeyloggingData Transfer Size LimitsNon-Application Layer Protocol2Manipulate Device CommunicationManipulate App Store Rankings or Ratings
      Replication Through Removable MediaLaunchdRc.commonRc.commonVirtualization/Sandbox Evasion131Cached Domain CredentialsVirtualization/Sandbox Evasion131VNCGUI Input CaptureExfiltration Over C2 ChannelApplication Layer Protocol13Jamming or Denial of ServiceAbuse Accessibility Features
      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsProcess Injection212DCSyncApplication Window Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobHidden Files and Directories1Proc FilesystemRemote System Discovery1Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

      Behavior Graph

      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet
      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 507920 Sample: ValorantLogin Startdate: 22/10/2021 Architecture: WINDOWS Score: 100 58 fridaycav.duckdns.org 2->58 70 Malicious sample detected (through community Yara rule) 2->70 72 Multi AV Scanner detection for submitted file 2->72 74 Sigma detected: NanoCore 2->74 76 10 other signatures 2->76 8 ValorantLogin.exe 18 5 2->8         started        13 svchost.exe 2->13         started        15 svchost.exe 2->15         started        17 2 other processes 2->17 signatures3 process4 dnsIp5 62 cdn.discordapp.com 162.159.134.233, 443, 49755, 49758 CLOUDFLARENETUS United States 8->62 54 C:\Windows\Resources\Themes\...\svchost.exe, PE32 8->54 dropped 56 C:\Windows\...\svchost.exe:Zone.Identifier, ASCII 8->56 dropped 80 Creates autostart registry keys with suspicious names 8->80 82 Creates an autostart registry key pointing to binary in C:\Windows 8->82 84 Adds a directory exclusion to Windows Defender 8->84 86 Drops PE files with benign system names 8->86 19 ValorantLogin.exe 8->19         started        24 powershell.exe 25 8->24         started        26 powershell.exe 24 8->26         started        36 2 other processes 8->36 64 162.159.129.233, 443, 49759, 49761 CLOUDFLARENETUS United States 13->64 88 System process connects to network (likely due to code injection or exploit) 13->88 90 Multi AV Scanner detection for dropped file 13->90 92 Machine Learning detection for dropped file 13->92 28 powershell.exe 13->28         started        30 powershell.exe 13->30         started        32 powershell.exe 13->32         started        38 2 other processes 13->38 66 162.159.133.233, 443, 49763, 49764 CLOUDFLARENETUS United States 15->66 94 Drops executables to the windows directory (C:\Windows) and starts them 15->94 96 Hides threads from debuggers 15->96 98 Injects a PE file into a foreign processes 15->98 68 192.168.2.1 unknown unknown 17->68 34 WerFault.exe 17->34         started        file6 signatures7 process8 dnsIp9 60 fridaycav.duckdns.org 185.140.53.3, 49760, 49762, 49765 DAVID_CRAIGGG Sweden 19->60 52 C:\Users\user\AppData\Roaming\...\run.dat, data 19->52 dropped 78 Hides that the sample has been downloaded from the Internet (zone.identifier) 19->78 40 conhost.exe 24->40         started        42 conhost.exe 26->42         started        44 conhost.exe 28->44         started        46 conhost.exe 30->46         started        48 conhost.exe 32->48         started        50 conhost.exe 36->50         started        file10 signatures11 process12

      Screenshots

      Thumbnails

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

      windows-stand

      Antivirus, Machine Learning and Genetic Malware Detection

      Initial Sample

      SourceDetectionScannerLabelLink
      ValorantLogin.exe32%VirustotalBrowse
      ValorantLogin.exe14%MetadefenderBrowse
      ValorantLogin.exe64%ReversingLabsByteCode-MSIL.Trojan.Heracles
      ValorantLogin.exe100%Joe Sandbox ML

      Dropped Files

      SourceDetectionScannerLabelLink
      C:\Windows\Resources\Themes\aero\shell\svchost.exe100%Joe Sandbox ML
      C:\Windows\Resources\Themes\aero\shell\svchost.exe32%VirustotalBrowse
      C:\Windows\Resources\Themes\aero\shell\svchost.exe14%MetadefenderBrowse
      C:\Windows\Resources\Themes\aero\shell\svchost.exe64%ReversingLabsByteCode-MSIL.Trojan.Heracles

      Unpacked PE Files

      SourceDetectionScannerLabelLinkDownload
      10.2.ValorantLogin.exe.400000.0.unpack100%AviraHEUR/AGEN.1108376Download File
      10.0.ValorantLogin.exe.400000.3.unpack100%AviraHEUR/AGEN.1108376Download File
      10.2.ValorantLogin.exe.5f40000.28.unpack100%AviraTR/NanoCore.fadteDownload File
      10.0.ValorantLogin.exe.400000.7.unpack100%AviraHEUR/AGEN.1108376Download File
      10.0.ValorantLogin.exe.400000.5.unpack100%AviraHEUR/AGEN.1108376Download File
      10.0.ValorantLogin.exe.400000.1.unpack100%AviraHEUR/AGEN.1108376Download File

      Domains

      No Antivirus matches

      URLs

      No Antivirus matches

      Domains and IPs

      Contacted Domains

      NameIPActiveMaliciousAntivirus DetectionReputation
      cdn.discordapp.com
      162.159.134.233
      truefalse
        high
        fridaycav.duckdns.org
        185.140.53.3
        truefalse
          high

          Contacted URLs

          NameMaliciousAntivirus DetectionReputation
          https://cdn.discordapp.com/attachments/893177342426509335/897507182801723452/C65065E4.jpgfalse
            high
            https://cdn.discordapp.com/attachments/893177342426509335/897507184655605810/055DA049.jpgfalse
              high

              URLs from Memory and Binaries

              NameSourceMaliciousAntivirus DetectionReputation
              https://cdn.discordapp.comValorantLogin.exe, 00000000.00000000.744953052.0000000002621000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000000.743738072.0000000003121000.00000004.00000001.sdmp, svchost.exe, 00000017.00000000.784616755.0000000003281000.00000004.00000001.sdmpfalse
                high
                http://google.comValorantLogin.exe, 0000000A.00000002.941785249.0000000002F7C000.00000004.00000001.sdmpfalse
                  high
                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameValorantLogin.exe, 00000000.00000000.744953052.0000000002621000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000000.743738072.0000000003121000.00000004.00000001.sdmp, svchost.exe, 00000017.00000000.784616755.0000000003281000.00000004.00000001.sdmpfalse
                    high

                    Contacted IPs

                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs

                    Public

                    IPDomainCountryFlagASNASN NameMalicious
                    162.159.129.233
                    unknownUnited States
                    13335CLOUDFLARENETUStrue
                    185.140.53.3
                    fridaycav.duckdns.orgSweden
                    209623DAVID_CRAIGGGfalse
                    162.159.133.233
                    unknownUnited States
                    13335CLOUDFLARENETUStrue
                    162.159.134.233
                    cdn.discordapp.comUnited States
                    13335CLOUDFLARENETUSfalse

                    Private

                    IP
                    192.168.2.1

                    General Information

                    Joe Sandbox Version:33.0.0 White Diamond
                    Analysis ID:507920
                    Start date:22.10.2021
                    Start time:22:50:41
                    Joe Sandbox Product:CloudBasic
                    Overall analysis duration:0h 14m 54s
                    Hypervisor based Inspection enabled:false
                    Report type:full
                    Sample file name:ValorantLogin (renamed file extension from none to exe)
                    Cookbook file name:default.jbs
                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                    Number of analysed new started processes analysed:47
                    Number of new started drivers analysed:0
                    Number of existing processes analysed:0
                    Number of existing drivers analysed:0
                    Number of injected processes analysed:0
                    Technologies:
                    • HCA enabled
                    • EGA enabled
                    • HDC enabled
                    • AMSI enabled
                    Analysis Mode:default
                    Analysis stop reason:Timeout
                    Detection:MAL
                    Classification:mal100.troj.expl.evad.winEXE@64/42@19/5
                    EGA Information:
                    • Successful, ratio: 20%
                    HDC Information:Failed
                    HCA Information:
                    • Successful, ratio: 100%
                    • Number of executed functions: 14
                    • Number of non-executed functions: 3
                    Cookbook Comments:
                    • Adjust boot time
                    • Enable AMSI
                    Warnings:
                    Show All
                    • Behavior information exceeds normal sizes, reducing to normal. Report will have missing behavior information.
                    • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe, WmiPrvSE.exe, wuapihost.exe
                    • Excluded IPs from analysis (whitelisted): 23.211.6.115, 20.189.173.22, 20.50.102.62, 20.82.210.154, 80.67.82.235, 80.67.82.211, 20.54.110.249, 40.112.88.60
                    • Excluded domains from analysis (whitelisted): displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, ris-prod.trafficmanager.net, onedsblobprdwus17.westus.cloudapp.azure.com, asf-ris-prod-neu.northeurope.cloudapp.azure.com, store-images.s-microsoft.com-c.edgekey.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, a1449.dscg2.akamai.net, arc.msn.com, ris.api.iris.microsoft.com, e12564.dspb.akamaiedge.net, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                    • Execution Graph export aborted for target svchost.exe, PID 6028 because there are no executed function
                    • Execution Graph export aborted for target svchost.exe, PID 6328 because there are no executed function
                    • Not all processes where analyzed, report is missing behavior information
                    • Report creation exceeded maximum time and may have missing behavior and disassembly information.
                    • Report size exceeded maximum capacity and may have missing behavior information.
                    • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                    • Report size getting too big, too many NtOpenKeyEx calls found.
                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                    • Report size getting too big, too many NtQueryAttributesFile calls found.
                    • Report size getting too big, too many NtQueryValueKey calls found.
                    • Report size getting too big, too many NtSetInformationFile calls found.

                    Simulations

                    Behavior and APIs

                    TimeTypeDescription
                    22:51:43API Interceptor300x Sleep call for process: powershell.exe modified
                    22:51:45AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\RunOnce C:\Windows\Resources\Themes\aero\Shell\\svchost.exe
                    22:51:54API Interceptor884x Sleep call for process: ValorantLogin.exe modified
                    22:51:54AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\RunOnce C:\Windows\Resources\Themes\aero\Shell\\svchost.exe
                    22:52:14API Interceptor3x Sleep call for process: WerFault.exe modified
                    22:53:33API Interceptor10x Sleep call for process: svchost.exe modified

                    Joe Sandbox View / Context

                    IPs

                    No context

                    Domains

                    No context

                    ASN

                    No context

                    JA3 Fingerprints

                    No context

                    Dropped Files

                    No context

                    Created / dropped Files

                    C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_ValorantLogin.ex_d3dae47f44387092f68ca1cb595871d71871171c_9e86c65d_1b86f724\Report.wer
                    Process:C:\Windows\SysWOW64\WerFault.exe
                    File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                    Category:dropped
                    Size (bytes):65536
                    Entropy (8bit):1.2794185572571555
                    Encrypted:false
                    SSDEEP:192:GaM+vHmHBUZMXCaKsUAeZ/1Z/u7snS274ItG:7H+BUZMXCalmj/u7snX4ItG
                    MD5:4CED64FCD0684C5D74BD07176808598D
                    SHA1:0B91FCC42CC9E3B060FD0DB927A4FCA79A1E1B38
                    SHA-256:2FF1AD55DE98FD4E0ABF8188CD1B11709168C52A34EF35DD61B29FDA404D2F6C
                    SHA-512:106E3CC099F0ACDB9E8A509CD248D4B758C3CC87C1FFDFE8DC5C01E3CFD31EED794F9C2B03113C2DB8F69D465AE1EC5B35CBF326881322A5977C7EFA701769E2
                    Malicious:false
                    Reputation:unknown
                    Preview: ..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.C.L.R.2.0.r.3.....E.v.e.n.t.T.i.m.e.=.1.3.2.7.9.4.0.9.5.2.3.5.8.8.6.7.3.2.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.2.7.9.4.0.9.5.3.2.5.8.8.6.5.2.3.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.d.8.4.b.5.4.5.7.-.5.6.c.e.-.4.6.5.0.-.b.5.3.5.-.4.6.7.e.5.6.9.2.2.d.2.e.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.9.a.a.e.4.b.b.a.-.8.0.1.5.-.4.9.d.e.-.b.3.c.0.-.b.5.8.1.e.e.b.3.a.1.2.1.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.V.a.l.o.r.a.n.t.L.o.g.i.n...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.V.a.l.o.r.a.n.t.L.o.g.i.n...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.a.a.0.-.0.0.0.1.-.0.0.1.b.-.e.f.2.4.-.9.c.9.a.8.6.c.7.d.7.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.a.0.c.d.6.8.7.3.7.2.4.3.3.f.7.b.8.4.5.b.8.1.0.0.9.9.8.7.9.8.1.f.0.0.0.0.0.0.0.0.!.0.0.0.0.1.7.1.3.9.2.2.b.4.9.4.7.8.1.9.c.0.7.0.9.b.1.5.0.8.9.a.4.
                    C:\ProgramData\Microsoft\Windows\WER\Temp\WER3866.tmp.csv
                    Process:C:\Windows\System32\svchost.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):55742
                    Entropy (8bit):3.0378606375578685
                    Encrypted:false
                    SSDEEP:768:fOHwvNs09BEArGattCWx4RPaV1I9PT5/YGJkECM3L:fOHwvNs09vrGattCWHV1I9PV/YGJ19L
                    MD5:889726009FF1CD0B1736337FC022F4D3
                    SHA1:303778A16C74D65D95DB3C5CA1E03F731DF2C80A
                    SHA-256:E2180CD49847FC520A735686FB049C3F0E82E0A6C9B064013430C2A1E72495D2
                    SHA-512:765E214F24CF7B14695BBD7C6EA9674C1DA159D013E1E5C770946B97210CC187E0C4BBE5B2B7FFFAE5F79998B219D174C6121B8871F685A833A1676A5C03985C
                    Malicious:false
                    Reputation:unknown
                    Preview: I.m.a.g.e.N.a.m.e.,.U.n.i.q.u.e.P.r.o.c.e.s.s.I.d.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.,.W.o.r.k.i.n.g.S.e.t.P.r.i.v.a.t.e.S.i.z.e.,.H.a.r.d.F.a.u.l.t.C.o.u.n.t.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.H.i.g.h.W.a.t.e.r.m.a.r.k.,.C.y.c.l.e.T.i.m.e.,.C.r.e.a.t.e.T.i.m.e.,.U.s.e.r.T.i.m.e.,.K.e.r.n.e.l.T.i.m.e.,.B.a.s.e.P.r.i.o.r.i.t.y.,.P.e.a.k.V.i.r.t.u.a.l.S.i.z.e.,.V.i.r.t.u.a.l.S.i.z.e.,.P.a.g.e.F.a.u.l.t.C.o.u.n.t.,.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.P.e.a.k.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.Q.u.o.t.a.P.e.a.k.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.e.a.k.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.e.a.k.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.r.i.v.a.t.e.P.a.g.e.C.o.u.n.t.,.R.e.a.d.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.W.r.i.t.e.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.O.t.h.e.r.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.R.e.a.d.T.r.a.n.s.f.e.r.C.o.u.n.t.,.W.r.i.t.e.T.r.a.n.s.f.e.r.C.o.u.n.t.,.O.t.h.e.r.T.r.a.n.s.f.e.r.C.o.u.n.t.,.H.a.n.
                    C:\ProgramData\Microsoft\Windows\WER\Temp\WER4102.tmp.txt
                    Process:C:\Windows\System32\svchost.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):13340
                    Entropy (8bit):2.6960674404763902
                    Encrypted:false
                    SSDEEP:96:9GiZYWxDTC3ydiYJY4W+tH2UYEZK7tFi5jj5kCwXMnPaJblFi/LIVm3:9jZDTi+JAbxMPaJblFicVm3
                    MD5:69F5A4423DA7B33DCC9B063EA5BE7868
                    SHA1:50B930A5B1F3760D06E7EBE423B2DCEF5836E203
                    SHA-256:0B15EE892FBD5A5F6B57C0B7A45DB57541ED320FECAA35182FEE19CF8168685E
                    SHA-512:89F03A4E32EDFF8023CB977ADDE079D8A5B4AA10411D1693D484FE62688AF4B8B2A4A173C748B6BAE37ACD46764F17716EC18781F61A076307A7D56F6A0CB01F
                    Malicious:false
                    Reputation:unknown
                    Preview: B...T.i.m.e.r.R.e.s.o.l.u.t.i.o.n. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .1.5.6.2.5.0.....B...P.a.g.e.S.i.z.e. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .4.0.9.6.....B...N.u.m.b.e.r.O.f.P.h.y.s.i.c.a.l.P.a.g.e.s. . . . . . . . . . . . . . . . . . . . . . . . . . .1.0.4.8.3.1.5.....B...L.o.w.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . . . . . . . . .1.....B...H.i.g.h.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . .1.3.1.0.7.1.9.....B...A.l.l.o.c.a.t.i.o.n.G.r.a.n.u.l.a.r.i.t.y. . . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.i.n.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.a.x.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . .1.4.0.7.3.7.4.8.8.2.8.9.7.9.1.....B...A.c.t.i.v.e.P.r.o.c.e.s.s.o.r.s.A.f.f.i.n.i.t.y.M.a.s.k. . . . . . .
                    C:\ProgramData\Microsoft\Windows\WER\Temp\WER7263.tmp.csv
                    Process:C:\Windows\System32\svchost.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):50700
                    Entropy (8bit):3.0465317830129632
                    Encrypted:false
                    SSDEEP:768:F5HP1wnkJESyGLThy5XSdRUyA1QA228/YEO:F5HP1wnkdyGLThy5X0A1QA2j/YB
                    MD5:963690CEE72882F9701A205C70F3C43E
                    SHA1:7D882AD20F98A332312B0416D17189A06C9A2103
                    SHA-256:63B83FD038BDAB32C5E56AE89B043CFF0055080E9BC13DB66C16341F9076DAF5
                    SHA-512:D933840C77ABF9EE4CEB120DC8BBED6C587C2CACD4CB2B3DF2DF60FAF0C9C803633D9DE64625CCCB934329E6DF427C3F0DFD46DFB0231C77EA4688520388D8B5
                    Malicious:false
                    Reputation:unknown
                    Preview: I.m.a.g.e.N.a.m.e.,.U.n.i.q.u.e.P.r.o.c.e.s.s.I.d.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.,.W.o.r.k.i.n.g.S.e.t.P.r.i.v.a.t.e.S.i.z.e.,.H.a.r.d.F.a.u.l.t.C.o.u.n.t.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.H.i.g.h.W.a.t.e.r.m.a.r.k.,.C.y.c.l.e.T.i.m.e.,.C.r.e.a.t.e.T.i.m.e.,.U.s.e.r.T.i.m.e.,.K.e.r.n.e.l.T.i.m.e.,.B.a.s.e.P.r.i.o.r.i.t.y.,.P.e.a.k.V.i.r.t.u.a.l.S.i.z.e.,.V.i.r.t.u.a.l.S.i.z.e.,.P.a.g.e.F.a.u.l.t.C.o.u.n.t.,.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.P.e.a.k.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.Q.u.o.t.a.P.e.a.k.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.e.a.k.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.e.a.k.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.r.i.v.a.t.e.P.a.g.e.C.o.u.n.t.,.R.e.a.d.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.W.r.i.t.e.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.O.t.h.e.r.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.R.e.a.d.T.r.a.n.s.f.e.r.C.o.u.n.t.,.W.r.i.t.e.T.r.a.n.s.f.e.r.C.o.u.n.t.,.O.t.h.e.r.T.r.a.n.s.f.e.r.C.o.u.n.t.,.H.a.n.
                    C:\ProgramData\Microsoft\Windows\WER\Temp\WER7CF3.tmp.txt
                    Process:C:\Windows\System32\svchost.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):13340
                    Entropy (8bit):2.696524318158039
                    Encrypted:false
                    SSDEEP:96:9GiZYW1YqQ3ywYLY5WoHhAUYEZ2cMCCtFiujZ5vwMg4tla5Yzak/dIUd3:9jZDOMcMYKa5YzakaUd3
                    MD5:19436BE255DA3C664E3F11DEA7D454AD
                    SHA1:1FF41EEBE1F9EEC5A805E193D94285A45C9C4E17
                    SHA-256:86766C5AD4A2CED9740E40A8BC11D419F22205EF29A6390F90F85193CEB2F543
                    SHA-512:EFB811334C0803BA5481D8B7BF845962C478330093015806FBBB44F5EBF569DDF358AE714733195C64544427A81D12E94168C7BC43647328014694C30A4B07A6
                    Malicious:false
                    Reputation:unknown
                    Preview: B...T.i.m.e.r.R.e.s.o.l.u.t.i.o.n. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .1.5.6.2.5.0.....B...P.a.g.e.S.i.z.e. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .4.0.9.6.....B...N.u.m.b.e.r.O.f.P.h.y.s.i.c.a.l.P.a.g.e.s. . . . . . . . . . . . . . . . . . . . . . . . . . .1.0.4.8.3.1.5.....B...L.o.w.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . . . . . . . . .1.....B...H.i.g.h.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . .1.3.1.0.7.1.9.....B...A.l.l.o.c.a.t.i.o.n.G.r.a.n.u.l.a.r.i.t.y. . . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.i.n.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.a.x.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . .1.4.0.7.3.7.4.8.8.2.8.9.7.9.1.....B...A.c.t.i.v.e.P.r.o.c.e.s.s.o.r.s.A.f.f.i.n.i.t.y.M.a.s.k. . . . . . .
                    C:\ProgramData\Microsoft\Windows\WER\Temp\WERCE11.tmp.dmp
                    Process:C:\Windows\SysWOW64\WerFault.exe
                    File Type:Mini DuMP crash report, 15 streams, Fri Oct 22 20:52:05 2021, 0x1205a4 type
                    Category:dropped
                    Size (bytes):327842
                    Entropy (8bit):3.6598204268347585
                    Encrypted:false
                    SSDEEP:3072:kY3YMDH7jv9gIOgF5N0uUCgUcMS0o6+ah5o1doY7jd+peX/6B:rYS9RpDNRTjk0oBahOTEppB
                    MD5:D77106D876B7B5D48CCE345A1AE1632B
                    SHA1:69328D61FDFAB5BBC9D824B5C83BA58D518B5F48
                    SHA-256:BBCAF79A2E1047BCAF0A794CED4EEEB2911F765BCC1A1E16B2B4BF4D56286BDE
                    SHA-512:000C976BB3EB87F04EE915CDF20BE5357EB655CFAD8B1A43B5BCA6D98BF2A5F9B43EAF39E35AA16E99B4B27CF0DEF72194F9ECDEDB8DF524032FDC24E88AA66B
                    Malicious:false
                    Reputation:unknown
                    Preview: MDMP....... .......u$sa.........................$..........<...p.......$0...e..........`.......8...........T...........8i..j........................0...................................................................U...........B......01......GenuineIntelW...........T...........X$sa.............................0..................W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .D.a.y.l.i.g.h.t. .T.i.m.e.......................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.........................................................................................................................................................................................................................................................................................................................................................................................................................................
                    C:\ProgramData\Microsoft\Windows\WER\Temp\WERDFF4.tmp.WERInternalMetadata.xml
                    Process:C:\Windows\SysWOW64\WerFault.exe
                    File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                    Category:dropped
                    Size (bytes):8422
                    Entropy (8bit):3.69255671954496
                    Encrypted:false
                    SSDEEP:192:Rrl7r3GLNiu66X6YrpSUELXvgmfZ7Sp+prd89bntsf2tm:RrlsNir6X6YVSUELXvgmf1SPnmft
                    MD5:AB1085628957ECEAF67BBA99B9B527FB
                    SHA1:52EEEF5DBE12D12DE21CF7691B8EE0C6543F593B
                    SHA-256:4E70C4C0DD9754A98280863B892272D61B3BCFE3DB3810C396E55E0640865365
                    SHA-512:59172C8C8A262D70EEA48F84EAA3BA6A5B2D5D345B6C641CB9F16B9A84E2B7AFC5B25BF13A145B9591EA99A3E92F425AEE756D13692206D485D739054609FB32
                    Malicious:false
                    Reputation:unknown
                    Preview: ..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.6.8.1.6.<./.P.i.d.>.......
                    C:\ProgramData\Microsoft\Windows\WER\Temp\WERE218.tmp.xml
                    Process:C:\Windows\SysWOW64\WerFault.exe
                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                    Category:dropped
                    Size (bytes):4769
                    Entropy (8bit):4.457616132232197
                    Encrypted:false
                    SSDEEP:48:cvIwSD8zscBJgtWI9VspmWSC8Bc8fm8M4JTYFFKJ+q8vlYx/t1DtwYd:uITfQxtSNXJTFJKli/LDtwYd
                    MD5:B064F6D2907E473D2E23AFE059321E96
                    SHA1:025FD29A985E247CA5D21B36449587C2E7FBF3C4
                    SHA-256:7942695AF5583BAEA99F1BD36D0C32BE4A67021620546C197D9497125B97C79F
                    SHA-512:203CDA297D19809DCE6240536BBEC80D9E09F25DCCCEE32F9BFEDEF06C38E62021D7B7C97841E7162E8CE7D67AB1423A57AABDC0198E6F9E50D3D0675483EE22
                    Malicious:false
                    Reputation:unknown
                    Preview: <?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="1221482" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                    C:\ProgramData\Microsoft\Windows\WER\Temp\WERE2D1.tmp.csv
                    Process:C:\Windows\System32\svchost.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):55502
                    Entropy (8bit):3.041115025210238
                    Encrypted:false
                    SSDEEP:768:o4HBy2E4yVUPU9N66JdAFJEyRPpYqkF1aIp5gLJeh6v4GXxAIr:o4HByRVUPU97dAFJIF1aIp5gLJm6vZr
                    MD5:964762E65DFA0DEB36457F6BB5457A47
                    SHA1:CF31C406E8D97C70D01B37A1572E7E18C121987C
                    SHA-256:DD764961873668FE28124E5FAA9B71ECFF13B0E108E7646EE6A6598B2D371B89
                    SHA-512:BE08FC136681EE246B6357B91360D013E5F65934518AC32F39D1C20069CD41A2C299C8833B9987105502AA48EDF19E07F4BA61D0D5A179CD5D3F04C3F0A0368F
                    Malicious:false
                    Reputation:unknown
                    Preview: I.m.a.g.e.N.a.m.e.,.U.n.i.q.u.e.P.r.o.c.e.s.s.I.d.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.,.W.o.r.k.i.n.g.S.e.t.P.r.i.v.a.t.e.S.i.z.e.,.H.a.r.d.F.a.u.l.t.C.o.u.n.t.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.H.i.g.h.W.a.t.e.r.m.a.r.k.,.C.y.c.l.e.T.i.m.e.,.C.r.e.a.t.e.T.i.m.e.,.U.s.e.r.T.i.m.e.,.K.e.r.n.e.l.T.i.m.e.,.B.a.s.e.P.r.i.o.r.i.t.y.,.P.e.a.k.V.i.r.t.u.a.l.S.i.z.e.,.V.i.r.t.u.a.l.S.i.z.e.,.P.a.g.e.F.a.u.l.t.C.o.u.n.t.,.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.P.e.a.k.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.Q.u.o.t.a.P.e.a.k.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.e.a.k.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.e.a.k.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.r.i.v.a.t.e.P.a.g.e.C.o.u.n.t.,.R.e.a.d.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.W.r.i.t.e.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.O.t.h.e.r.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.R.e.a.d.T.r.a.n.s.f.e.r.C.o.u.n.t.,.W.r.i.t.e.T.r.a.n.s.f.e.r.C.o.u.n.t.,.O.t.h.e.r.T.r.a.n.s.f.e.r.C.o.u.n.t.,.H.a.n.
                    C:\ProgramData\Microsoft\Windows\WER\Temp\WEREEB9.tmp.txt
                    Process:C:\Windows\System32\svchost.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):13340
                    Entropy (8bit):2.6963992812947315
                    Encrypted:false
                    SSDEEP:96:9GiZYWf/0EWY1YXnWZyBHYfUYEZQPtk0iDjd5PweO5asOpYp/zIg63:9jZDcCQ1eJO2asOpYpEg63
                    MD5:564E084190BBCBA2C743709DA8D2D75C
                    SHA1:35F4F93FAC4946968987ED25B8275C06AC38E13A
                    SHA-256:BA0E8CE3299516EB5B2E3763ECF68AA9DDC85F894D99599C0C862D361B7CEB14
                    SHA-512:B176EEB6D4218645840D1D9F0790E627E1EAAF0511782690B25C30098067265AC11C507AFE261C0AF4BA9BAA365F2FCB7469315DD1B2803475B40FBA8B5D22AE
                    Malicious:false
                    Reputation:unknown
                    Preview: B...T.i.m.e.r.R.e.s.o.l.u.t.i.o.n. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .1.5.6.2.5.0.....B...P.a.g.e.S.i.z.e. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .4.0.9.6.....B...N.u.m.b.e.r.O.f.P.h.y.s.i.c.a.l.P.a.g.e.s. . . . . . . . . . . . . . . . . . . . . . . . . . .1.0.4.8.3.1.5.....B...L.o.w.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . . . . . . . . .1.....B...H.i.g.h.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . .1.3.1.0.7.1.9.....B...A.l.l.o.c.a.t.i.o.n.G.r.a.n.u.l.a.r.i.t.y. . . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.i.n.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.a.x.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . .1.4.0.7.3.7.4.8.8.2.8.9.7.9.1.....B...A.c.t.i.v.e.P.r.o.c.e.s.s.o.r.s.A.f.f.i.n.i.t.y.M.a.s.k. . . . . . .
                    C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):22272
                    Entropy (8bit):5.593150339805519
                    Encrypted:false
                    SSDEEP:384:2gtiDURPU0Zkx5xPNw3YSYJnYjultI2Ppwr9QRbpwcUeR+T1MjrZlgRV7n0Dm9ZY:2bYkxP0YpJYCltZBe9quXeUCnfYbPVq
                    MD5:FFA08545C23C3680FBEA30EDF93FFE02
                    SHA1:96857BDDF466515AF8977520C8005513246C323C
                    SHA-256:14C2B6FB588705CB397E2390612C6883FD9FEFF8CD814B2B8E0E41DEAEF853F1
                    SHA-512:AE782B9FABEE1D9B814F17C2397A1B4D615D61E26CB123B7C4DECE262E8A2B8D6A1ADEE9EE1130A1B2581734D076B8D217B7E37F19BE65426E6DD0C6B84CACCA
                    Malicious:false
                    Reputation:unknown
                    Preview: @...e...........w.......l...U.L.L.........R..........@..........H...............<@.^.L."My...::..... .Microsoft.PowerShell.ConsoleHostD...............fZve...F.....x.)........System.Management.Automation4...............[...{a.C..%6..h.........System.Core.0...............G-.o...A...4B..........System..4................Zg5..:O..g..q..........System.Xml..4....................].D.E.....#.......System.Data.L...............7.....J@......~.......#.Microsoft.Management.Infrastructure.8................'....L..}............System.Numerics.<................H..QN.Y.f............System.Management...@................Lo...QN......<Q........System.DirectoryServicesH................. ....H..m)aUu.........Microsoft.PowerShell.Security...<.................~.[L.D.Z.>..m.........System.Transactions.<................):gK..G...$.1.q........System.ConfigurationP................./.C..J..%...].......%.Microsoft.PowerShell.Commands.Utility...D..................-.D.F.<;.nt.1........System.Configuration.Ins
                    C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_3bxehw53.30l.ps1
                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    File Type:very short file (no magic)
                    Category:dropped
                    Size (bytes):1
                    Entropy (8bit):0.0
                    Encrypted:false
                    SSDEEP:3:U:U
                    MD5:C4CA4238A0B923820DCC509A6F75849B
                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                    Malicious:false
                    Reputation:unknown
                    Preview: 1
                    C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_4spir5cp.ks0.ps1
                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    File Type:very short file (no magic)
                    Category:dropped
                    Size (bytes):1
                    Entropy (8bit):0.0
                    Encrypted:false
                    SSDEEP:3:U:U
                    MD5:C4CA4238A0B923820DCC509A6F75849B
                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                    Malicious:false
                    Reputation:unknown
                    Preview: 1
                    C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_bepvmxj4.oky.ps1
                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    File Type:very short file (no magic)
                    Category:dropped
                    Size (bytes):1
                    Entropy (8bit):0.0
                    Encrypted:false
                    SSDEEP:3:U:U
                    MD5:C4CA4238A0B923820DCC509A6F75849B
                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                    Malicious:false
                    Reputation:unknown
                    Preview: 1
                    C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_bfbgbltw.bmx.psm1
                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    File Type:very short file (no magic)
                    Category:dropped
                    Size (bytes):1
                    Entropy (8bit):0.0
                    Encrypted:false
                    SSDEEP:3:U:U
                    MD5:C4CA4238A0B923820DCC509A6F75849B
                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                    Malicious:false
                    Reputation:unknown
                    Preview: 1
                    C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_bxhhxa5b.gac.psm1
                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    File Type:very short file (no magic)
                    Category:dropped
                    Size (bytes):1
                    Entropy (8bit):0.0
                    Encrypted:false
                    SSDEEP:3:U:U
                    MD5:C4CA4238A0B923820DCC509A6F75849B
                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                    Malicious:false
                    Reputation:unknown
                    Preview: 1
                    C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_ceqjht5w.hno.psm1
                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    File Type:very short file (no magic)
                    Category:dropped
                    Size (bytes):1
                    Entropy (8bit):0.0
                    Encrypted:false
                    SSDEEP:3:U:U
                    MD5:C4CA4238A0B923820DCC509A6F75849B
                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                    Malicious:false
                    Reputation:unknown
                    Preview: 1
                    C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_d3xcemaw.5wl.ps1
                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    File Type:very short file (no magic)
                    Category:dropped
                    Size (bytes):1
                    Entropy (8bit):0.0
                    Encrypted:false
                    SSDEEP:3:U:U
                    MD5:C4CA4238A0B923820DCC509A6F75849B
                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                    Malicious:false
                    Reputation:unknown
                    Preview: 1
                    C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_he1yasx0.rr3.ps1
                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    File Type:very short file (no magic)
                    Category:dropped
                    Size (bytes):1
                    Entropy (8bit):0.0
                    Encrypted:false
                    SSDEEP:3:U:U
                    MD5:C4CA4238A0B923820DCC509A6F75849B
                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                    Malicious:false
                    Reputation:unknown
                    Preview: 1
                    C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_i5y32fnr.leo.psm1
                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    File Type:very short file (no magic)
                    Category:dropped
                    Size (bytes):1
                    Entropy (8bit):0.0
                    Encrypted:false
                    SSDEEP:3:U:U
                    MD5:C4CA4238A0B923820DCC509A6F75849B
                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                    Malicious:false
                    Reputation:unknown
                    Preview: 1
                    C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_meakmi1f.t4b.psm1
                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    File Type:very short file (no magic)
                    Category:dropped
                    Size (bytes):1
                    Entropy (8bit):0.0
                    Encrypted:false
                    SSDEEP:3:U:U
                    MD5:C4CA4238A0B923820DCC509A6F75849B
                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                    Malicious:false
                    Reputation:unknown
                    Preview: 1
                    C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_tzs2cwah.aos.ps1
                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    File Type:very short file (no magic)
                    Category:dropped
                    Size (bytes):1
                    Entropy (8bit):0.0
                    Encrypted:false
                    SSDEEP:3:U:U
                    MD5:C4CA4238A0B923820DCC509A6F75849B
                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                    Malicious:false
                    Reputation:unknown
                    Preview: 1
                    C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_wbbu3mvy.x5n.psm1
                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    File Type:very short file (no magic)
                    Category:dropped
                    Size (bytes):1
                    Entropy (8bit):0.0
                    Encrypted:false
                    SSDEEP:3:U:U
                    MD5:C4CA4238A0B923820DCC509A6F75849B
                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                    Malicious:false
                    Reputation:unknown
                    Preview: 1
                    C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\catalog.dat
                    Process:C:\Users\user\Desktop\ValorantLogin.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):232
                    Entropy (8bit):7.109925499344649
                    Encrypted:false
                    SSDEEP:6:X4LDAnybgCFcps0OaNGElBf3xGwy0bQMLZqdrKvn1gfjuWQd:X4LEnybgCF0NG2fw6ExK1g6Ld
                    MD5:678166F4CB8E67FED18F334AB43A6B9F
                    SHA1:2AA698BE0D8BDD534749B315856D962A3325F6C9
                    SHA-256:A773767D5714808BD7D8E1B5F496659682E5C0F5D01D012F49AFFE5F280591A4
                    SHA-512:8EA515FF84B08D5807F8485448F2BFEE9AE5AF0FEE4F7234D2610D4B804B1C348679B0D62E36247F7313CC9FAC3DC4EA22E14A668819B52607A8794F9579DEFC
                    Malicious:false
                    Reputation:unknown
                    Preview: Gj.h\.3.A...5.x..&...i+..c(1.P..P.cLT...A.b........4h...t.+..Z\.. .i.... S....}FF.2...h.M+....L.#.X..+......*....`*kZ..JR<..e.8....z...O......f..m.PQ>Y...}.....K.,Kl..G.....qA..#.w.&..7m..B.I.....in..<5J....z).H?....6..*2
                    C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\run.dat
                    Process:C:\Users\user\Desktop\ValorantLogin.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):8
                    Entropy (8bit):3.0
                    Encrypted:false
                    SSDEEP:3:G18:GK
                    MD5:4F16816E4D70B1AB89BB2DBD86D831D7
                    SHA1:FDAF608E93FC0102816C33380C412EEF6843322E
                    SHA-256:26DA4F63FD0364BD12CD122EA5AEF0160CD3489F306FA67A1DD81A2B017016D1
                    SHA-512:0DB987D221E0F6F0C7364AF9A8EB9AAA536EBC903295B263E3DE65502AF20AB7ADFC88AAF8FBA32CB5E1053446A581C33209F54AE968EBE4140DAB0CB28C3C5F
                    Malicious:true
                    Reputation:unknown
                    Preview: ......H
                    C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\settings.bin
                    Process:C:\Users\user\Desktop\ValorantLogin.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):40
                    Entropy (8bit):5.153055907333276
                    Encrypted:false
                    SSDEEP:3:9bzY6oRDT6P2bfVn1:RzWDT621
                    MD5:4E5E92E2369688041CC82EF9650EDED2
                    SHA1:15E44F2F3194EE232B44E9684163B6F66472C862
                    SHA-256:F8098A6290118F2944B9E7C842BD014377D45844379F863B00D54515A8A64B48
                    SHA-512:1B368018907A3BC30421FDA2C935B39DC9073B9B1248881E70AD48EDB6CAA256070C1A90B97B0F64BBE61E316DBB8D5B2EC8DBABCD0B0B2999AB50B933671ECB
                    Malicious:false
                    Reputation:unknown
                    Preview: 9iH...}Z.4..f.~a........~.~.......3.U.
                    C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\storage.dat
                    Process:C:\Users\user\Desktop\ValorantLogin.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):315512
                    Entropy (8bit):7.999402922203056
                    Encrypted:true
                    SSDEEP:6144:m8aeVE5MlgWfxwY/8uvJYRDMVpXUhXShjVd/WNXlMjwmZ/zVR5X7HZEKiMIqrjG:mfwiMdxwYEYyWVjVpW7mZBDCgrjG
                    MD5:787AEB1604A638B138739ED060141E9D
                    SHA1:A2D0680883E8C6FF3DDE0A177263B03E7644D4AA
                    SHA-256:DCCB67209560E2E27A4F284CD7E412926303ABD4E77927F9A1BAF8B0B8994B45
                    SHA-512:9E49E851465F07ABA6AB44AD6B7561004AD61C4794FE167C6C724994159714AF8D2AC8ECCCE128F84BC6A7607BA05CD891CFD2C9EDE9D9EFA860346F6004360E
                    Malicious:false
                    Reputation:unknown
                    Preview: ..f# ....)1\*.....5....;.T..u.. .3.Xd... ....u(..._.V.{L..Y.8....~...S79.f0V...=.}...SJg|.lh.J..^Ge.........3h?n..:..r....,o."a.I....\..0Z.D..........^....[..f.I....@/_..".5+...I...J`./s..p-.....c..?...*.. .&.....>.Ye$=.pG.....9D...'7.w.a.[3.d.-..V..]..B.b.zA?..M..3...%A....K5@.. j.U.h.B....'...0."..u.V...d..c,r"..@9.9.>..cDgP~d9..St...{..24.s.'.....9.D..P4.....I...G..G5......u.-2...z1[.....C..n.6.!..'.%@&.l4..P..rc+vq..C5B.b*..j.W,..T..z......)BX4...>A.*~#..A....8..B....5....w....GC..........y......7...?.T.....!.....7A.........C.3......A.....hC..5'..42..zS.*2.m7....A.'/.R..X....}e...>........}...n.A...4..?.P.l..n.0.I`...".d1.(e|..f.....i.9.#...n..+..l....Xz.q...6".Hl...+...1^pgs...%.FR.T....(...=.rHX.d.9%...?..f?.Q.yi.D9/>....V..5......q...nP'...S.Y.....pu.!..-..\..|/....V.......NX....../.8..V.0.5`m$.{b..lw.K.3-..C3...-.2.Qb.....o...6z....`H...(..o.ag.-7../F..RoI..O#.u|.U.@....$;.....s.~.M...j?...q#.l..y..M.[../.....=T.......5HX.QJ...
                    C:\Users\user\Documents\20211022\PowerShell_transcript.932923.R9XrkU99.20211022225201.txt
                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                    Category:dropped
                    Size (bytes):5837
                    Entropy (8bit):5.3634257529451705
                    Encrypted:false
                    SSDEEP:96:BZ1ZjoNQUOqDo1ZQUHZeAjoNQUOqDo1ZJ8UoE+UoEEUoEjZmjoNQUOqDo1ZSvUof:5aYiIoAokowcoOoOov
                    MD5:5C9E9BFC98D704CD97E2EE17F895F6F0
                    SHA1:27BF4033C41761E3C0F6B0C5608DD7DCB08232E6
                    SHA-256:C1F84F3D4C64472A1563260DC4576E5B76448FEA9CC96EC75EBAB662B0B36F14
                    SHA-512:023916E51A596334985E90C151B30CE5011B07C25B7E5FF1FFE751101EC93CA66896DE4E4E4D97B117FA6FFBB00D7FFF8D73695F3DA267702825622F7C868023
                    Malicious:false
                    Reputation:unknown
                    Preview: .**********************..Windows PowerShell transcript start..Start time: 20211022225204..Username: computer\user..RunAs User: computer\user..Configuration Name: ..Machine: 932923 (Microsoft Windows NT 10.0.17134.0)..Host Application: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath C:\Windows\Resources\Themes\aero\shell\svchost.exe -Force..Process ID: 6972..PSVersion: 5.1.17134.1..PSEdition: Desktop..PSCompatibleVersions: 1.0, 2.0, 3.0, 4.0, 5.0, 5.1.17134.1..BuildVersion: 10.0.17134.1..CLRVersion: 4.0.30319.42000..WSManStackVersion: 3.0..PSRemotingProtocolVersion: 2.3..SerializationVersion: 1.1.0.1..**********************..**********************..Command start time: 20211022225204..**********************..PS>Add-MpPreference -ExclusionPath C:\Windows\Resources\Themes\aero\shell\svchost.exe -Force..**********************..Windows PowerShell transcript start..Start time: 20211022225622..Username: computer\user..RunAs Us
                    C:\Users\user\Documents\20211022\PowerShell_transcript.932923.RVZtbnAH.20211022225200.txt
                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                    Category:dropped
                    Size (bytes):5841
                    Entropy (8bit):5.365758751647653
                    Encrypted:false
                    SSDEEP:96:BZmjoNQ2XqDo1Z12fZKjoNQ2XqDo1Z68vE+vEEvEjZBjoNQ2XqDo1ZXvvE0vE0vv:DGxzb/FVppv
                    MD5:D338E70D6D180B4DC3CD9211B8F6FFC8
                    SHA1:DFE8C666F4BCA310DF7149449C00B427AE1D47FD
                    SHA-256:2EA009DF90CC4635A562E9D6B6DF9A83746BB11DA5BD2334EDFD89A3B0D27E62
                    SHA-512:CE289AC66D33622D5FD66964380B2CA8E9180DE114239C1690FB883CB34B4385D4B42E2FA5ABD488EBD09BCA3075AFED6F3D8636824B4ED2EE2F97339087113D
                    Malicious:false
                    Reputation:unknown
                    Preview: .**********************..Windows PowerShell transcript start..Start time: 20211022225201..Username: computer\user..RunAs User: computer\user..Configuration Name: ..Machine: 932923 (Microsoft Windows NT 10.0.17134.0)..Host Application: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath C:\Windows\Resources\Themes\aero\Shell\\svchost.exe -Force..Process ID: 7008..PSVersion: 5.1.17134.1..PSEdition: Desktop..PSCompatibleVersions: 1.0, 2.0, 3.0, 4.0, 5.0, 5.1.17134.1..BuildVersion: 10.0.17134.1..CLRVersion: 4.0.30319.42000..WSManStackVersion: 3.0..PSRemotingProtocolVersion: 2.3..SerializationVersion: 1.1.0.1..**********************..**********************..Command start time: 20211022225201..**********************..PS>Add-MpPreference -ExclusionPath C:\Windows\Resources\Themes\aero\Shell\\svchost.exe -Force..**********************..Windows PowerShell transcript start..Start time: 20211022225555..Username: computer\user..RunAs
                    C:\Users\user\Documents\20211022\PowerShell_transcript.932923.eHoNN7Jh.20211022225143.txt
                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                    Category:dropped
                    Size (bytes):5797
                    Entropy (8bit):5.371933099934382
                    Encrypted:false
                    SSDEEP:96:BZNjoNoqDo1ZDZZjoNoqDo1ZCZbxjZ6joNoqDo1ZPghhoZr:V
                    MD5:32EDCF4455251C57729DE6FE65110D93
                    SHA1:13B565D6C1306C3EE2C00D530CF96EA404D7060D
                    SHA-256:79D4A748E18EA35395DE7579D9DCEC5A804B4A7E2140ADD7E9C6AA0F75587B39
                    SHA-512:E901C95124C293C37E172B68838B4E99BF31F544AB6637C10234B7D5C8BD0BF90DF6429AB58C684497321413FF5ADE9D19EC5AF8ADF391379173737EE413A4E5
                    Malicious:false
                    Reputation:unknown
                    Preview: .**********************..Windows PowerShell transcript start..Start time: 20211022225145..Username: computer\user..RunAs User: computer\user..Configuration Name: ..Machine: 932923 (Microsoft Windows NT 10.0.17134.0)..Host Application: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath C:\Users\user\Desktop\ValorantLogin.exe -Force..Process ID: 7096..PSVersion: 5.1.17134.1..PSEdition: Desktop..PSCompatibleVersions: 1.0, 2.0, 3.0, 4.0, 5.0, 5.1.17134.1..BuildVersion: 10.0.17134.1..CLRVersion: 4.0.30319.42000..WSManStackVersion: 3.0..PSRemotingProtocolVersion: 2.3..SerializationVersion: 1.1.0.1..**********************..**********************..Command start time: 20211022225145..**********************..PS>Add-MpPreference -ExclusionPath C:\Users\user\Desktop\ValorantLogin.exe -Force..**********************..Windows PowerShell transcript start..Start time: 20211022225512..Username: computer\user..RunAs User: computer\
                    C:\Users\user\Documents\20211022\PowerShell_transcript.932923.gUcnmDrK.20211022225202.txt
                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                    Category:dropped
                    Size (bytes):5841
                    Entropy (8bit):5.363555600500715
                    Encrypted:false
                    SSDEEP:96:BZ1ZjoNQ2R3qDo1ZQ2fZ7joNQ2R3qDo1Zx8vE+vEEvEjZcjoNQ2R3qDo1ZMvvE0p:5oRjwRob/ARyppf
                    MD5:D3D6BBA5D44AA5636D09DCE1A0AAE2D3
                    SHA1:177550436C48392E04906A7571250054F2F071C4
                    SHA-256:2BA07E9EC35A3B15E98BC96C4FE52DA05687AE795C1FA943B45F6E1878EFC148
                    SHA-512:CD54D89929863316685E52FAE67EED19F2E3F49267127EC00B3B10D6D7CC560882277E66094D4080FA0D06A673B490CB974F1ACB84FD16723F322C1E205EEAD2
                    Malicious:false
                    Reputation:unknown
                    Preview: .**********************..Windows PowerShell transcript start..Start time: 20211022225204..Username: computer\user..RunAs User: computer\user..Configuration Name: ..Machine: 932923 (Microsoft Windows NT 10.0.17134.0)..Host Application: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath C:\Windows\Resources\Themes\aero\Shell\\svchost.exe -Force..Process ID: 1440..PSVersion: 5.1.17134.1..PSEdition: Desktop..PSCompatibleVersions: 1.0, 2.0, 3.0, 4.0, 5.0, 5.1.17134.1..BuildVersion: 10.0.17134.1..CLRVersion: 4.0.30319.42000..WSManStackVersion: 3.0..PSRemotingProtocolVersion: 2.3..SerializationVersion: 1.1.0.1..**********************..**********************..Command start time: 20211022225204..**********************..PS>Add-MpPreference -ExclusionPath C:\Windows\Resources\Themes\aero\Shell\\svchost.exe -Force..**********************..Windows PowerShell transcript start..Start time: 20211022225613..Username: computer\user..RunAs
                    C:\Users\user\Documents\20211022\PowerShell_transcript.932923.nxWumIGU.20211022225145.txt
                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                    Category:dropped
                    Size (bytes):5841
                    Entropy (8bit):5.364584191850174
                    Encrypted:false
                    SSDEEP:96:BZWjoNQ2XqDo1Z12fZBjoNQ2XqDo1ZW8vE+vEEvEjZijoNQ2XqDo1ZFNvvE0vE07:jWGXb/CJppj
                    MD5:7EE4209E4565837C44D500FCF2B2DB2A
                    SHA1:A57178A889B98516CFFD171DD64D52550A78CB26
                    SHA-256:6BDF7FBA9C611714838DB2D298C17DD4F8C8C2FC6421C454FFE19BC6DF27B903
                    SHA-512:F4696FD8C7CB15CE4DCEC0613A8633C687FB98635B67E7C758FEE40BC178C1A8F68423F5526386BB9C467D0783BE3B2FCFBE32B864669E2471C4F2A088E2C985
                    Malicious:false
                    Reputation:unknown
                    Preview: .**********************..Windows PowerShell transcript start..Start time: 20211022225146..Username: computer\user..RunAs User: computer\user..Configuration Name: ..Machine: 932923 (Microsoft Windows NT 10.0.17134.0)..Host Application: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath C:\Windows\Resources\Themes\aero\Shell\\svchost.exe -Force..Process ID: 4500..PSVersion: 5.1.17134.1..PSEdition: Desktop..PSCompatibleVersions: 1.0, 2.0, 3.0, 4.0, 5.0, 5.1.17134.1..BuildVersion: 10.0.17134.1..CLRVersion: 4.0.30319.42000..WSManStackVersion: 3.0..PSRemotingProtocolVersion: 2.3..SerializationVersion: 1.1.0.1..**********************..**********************..Command start time: 20211022225146..**********************..PS>Add-MpPreference -ExclusionPath C:\Windows\Resources\Themes\aero\Shell\\svchost.exe -Force..**********************..Windows PowerShell transcript start..Start time: 20211022225509..Username: computer\user..RunAs
                    C:\Users\user\Documents\20211022\PowerShell_transcript.932923.wuJWUGZi.20211022225141.txt
                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                    Category:dropped
                    Size (bytes):5841
                    Entropy (8bit):5.365907854329359
                    Encrypted:false
                    SSDEEP:96:BZ7joNQ2XqDo1ZQ2fZajoNQ2XqDo1ZQV8vE+vEEvEjZWjoNQ2XqDo1ZQVvvE0vEA:+Tl6ub/q6hppj
                    MD5:32699B36E6852DF628A517CA7E763AD1
                    SHA1:7DCCD6AE4835D045ADAEEDA7A70C10819385E7AC
                    SHA-256:894A75A0767FD5C1701A48B453C95276AE4776F62A9D9B0E594294D9B7C0D4BE
                    SHA-512:F1E7AD765E97B63C831BB3AC84DDFE0E7935B10EE79794EEA10D8C3C78B5C71F68AD06B603D6EFFC43D4D96C9C39D49E0F9489179056A44DFC94D55A10E37D52
                    Malicious:false
                    Reputation:unknown
                    Preview: .**********************..Windows PowerShell transcript start..Start time: 20211022225143..Username: computer\user..RunAs User: computer\user..Configuration Name: ..Machine: 932923 (Microsoft Windows NT 10.0.17134.0)..Host Application: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath C:\Windows\Resources\Themes\aero\Shell\\svchost.exe -Force..Process ID: 7044..PSVersion: 5.1.17134.1..PSEdition: Desktop..PSCompatibleVersions: 1.0, 2.0, 3.0, 4.0, 5.0, 5.1.17134.1..BuildVersion: 10.0.17134.1..CLRVersion: 4.0.30319.42000..WSManStackVersion: 3.0..PSRemotingProtocolVersion: 2.3..SerializationVersion: 1.1.0.1..**********************..**********************..Command start time: 20211022225143..**********************..PS>Add-MpPreference -ExclusionPath C:\Windows\Resources\Themes\aero\Shell\\svchost.exe -Force..**********************..Windows PowerShell transcript start..Start time: 20211022225546..Username: computer\user..RunAs
                    C:\Windows\Resources\Themes\aero\shell\svchost.exe
                    Process:C:\Users\user\Desktop\ValorantLogin.exe
                    File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                    Category:dropped
                    Size (bytes):42496
                    Entropy (8bit):6.393786258847061
                    Encrypted:false
                    SSDEEP:768:8dN9tjY4po62G8V2D8MfjxBCyO7kUCmRACXkeGjR7GjRf+4pei:69tj9po62xV2D8MfjauKAUhWR7GjRf+M
                    MD5:386CAC9659BA1370F91A99B738D6C981
                    SHA1:1713922B4947819C0709B15089A45524E43B5121
                    SHA-256:C164E654B7108DC60D879909D7B8FEFA989C9B4058D1FB1DB85A68E6A1B93AB5
                    SHA-512:5E20E72FC8C0A4F2CC38778E538BD8E18511AEE877CAADE54E8FBB29BF31480FEA868B7BB5F2B9F180ABCE67E4EC85843BD6B598AF6F0EAC6646C9E8C0E5DF0A
                    Malicious:true
                    Antivirus:
                    • Antivirus: Joe Sandbox ML, Detection: 100%
                    • Antivirus: Virustotal, Detection: 32%, Browse
                    • Antivirus: Metadefender, Detection: 14%, Browse
                    • Antivirus: ReversingLabs, Detection: 64%
                    Reputation:unknown
                    Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....+................0.............~.... ........@.. ....................................@.................................$...W.................................................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B................`.......H........Q..\h...........6...............................................*6............*>....(....(....*R(........(....o....*z(....rI..p.(............(!...*z(....r[..p.(............(!...*.(....rm..p.(................("...*j(....r}..p.(........(#...*z(....r...p.(............(!...*z(....r...p.(............(!...*z(....r...p.(............(!...*j(....r...p.(........(#...*.(....r...p.(................("...*. ....*.....90...(....9........r...p....('...((...*........()...*....*N(....
                    C:\Windows\Resources\Themes\aero\shell\svchost.exe:Zone.Identifier
                    Process:C:\Users\user\Desktop\ValorantLogin.exe
                    File Type:ASCII text, with CRLF line terminators
                    Category:modified
                    Size (bytes):26
                    Entropy (8bit):3.95006375643621
                    Encrypted:false
                    SSDEEP:3:ggPYV:rPYV
                    MD5:187F488E27DB4AF347237FE461A079AD
                    SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                    SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                    SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                    Malicious:true
                    Reputation:unknown
                    Preview: [ZoneTransfer]....ZoneId=0
                    C:\Windows\appcompat\Programs\Amcache.hve
                    Process:C:\Windows\SysWOW64\WerFault.exe
                    File Type:MS Windows registry file, NT/2000 or above
                    Category:dropped
                    Size (bytes):1572864
                    Entropy (8bit):4.248426761014271
                    Encrypted:false
                    SSDEEP:12288:I+ee9j9FFn6n3fJC7b9JD02HGEDpEAhF5787XNW5kUymdFXn:Fee9j9FFn63fJCvNG
                    MD5:F03B341C6F52CE401E0EFC769595B60B
                    SHA1:DD4C800B4AF50161302AF5C6D836168FF73D1A8B
                    SHA-256:9E2C206BF759321DCAF89D188FE6EA99FD20B8026C6585C0C5D8B3E5F602BDA6
                    SHA-512:3F5916C148961CA365E33E94FF59029FF09028FAC87F4D5E0F5633ADDBDE82B33D76CD9C6B22C331E39DC15587D4F7467295DECC67A16855A708A228725965CF
                    Malicious:false
                    Reputation:unknown
                    Preview: regfJ...J...p.\..,.................. ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e...4............E.4............E.....5............E.rmtm..................................................................................................................................................................................................................................................................................................................................................h..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    C:\Windows\appcompat\Programs\Amcache.hve.LOG1
                    Process:C:\Windows\SysWOW64\WerFault.exe
                    File Type:MS Windows registry file, NT/2000 or above
                    Category:dropped
                    Size (bytes):40960
                    Entropy (8bit):2.8374224676609274
                    Encrypted:false
                    SSDEEP:768:46KTg/eeDze/NYtjxfP6AVVPR1iIaxy0W9G+wP5fP6AVV:86hD1370lF
                    MD5:2C35F08343237883C76D01934A739E26
                    SHA1:6CB2279C708B9271372EA50473A1EC1874147716
                    SHA-256:C7DDA966D6AD5FE83049B05F844FEE0A01350044C2E154BF9B5B81CE376524E0
                    SHA-512:A96ED984EA5F087192123D8F9285AAE233AD9874DC63BCB572162E5D26E35DD73FB86754084A79C54CA330CE3041E5842AB40E137E5BB15415405D5B15F16B44
                    Malicious:false
                    Reputation:unknown
                    Preview: regfI...I...p.\..,.................. ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e...4............E.4............E.....5............E.rmtm..................................................................................................................................................................................................................................................................................................................................................n..HvLE.>......I...........y...:.....&Nf@\[........................hbin................p.\..,..........nk,..N...................................... ...........................&...{ad79c032-a2ea-f756-e377-72fb9332c3ae}......nk ..N.......... ........................... .......Z.......................Root........lf......Root....nk ..N...................................... ...............*...............DeviceCensus.......................vk..................WritePermissionsCheck.......p...

                    Static File Info

                    General

                    File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                    Entropy (8bit):6.393786258847061
                    TrID:
                    • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                    • Win32 Executable (generic) a (10002005/4) 49.78%
                    • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                    • Generic Win/DOS Executable (2004/3) 0.01%
                    • DOS Executable Generic (2002/1) 0.01%
                    File name:ValorantLogin.exe
                    File size:42496
                    MD5:386cac9659ba1370f91a99b738d6c981
                    SHA1:1713922b4947819c0709b15089a45524e43b5121
                    SHA256:c164e654b7108dc60d879909d7b8fefa989c9b4058d1fb1db85a68e6a1b93ab5
                    SHA512:5e20e72fc8c0a4f2cc38778e538bd8e18511aee877caade54e8fbb29bf31480fea868b7bb5f2b9f180abce67e4ec85843bd6b598af6f0eac6646c9e8c0e5df0a
                    SSDEEP:768:8dN9tjY4po62G8V2D8MfjxBCyO7kUCmRACXkeGjR7GjRf+4pei:69tj9po62xV2D8MfjauKAUhWR7GjRf+M
                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....+................0.............~.... ........@.. ....................................@................................

                    File Icon

                    Icon Hash:00828e8e8686b000

                    Static PE Info

                    General

                    Entrypoint:0x40ba7e
                    Entrypoint Section:.text
                    Digitally signed:false
                    Imagebase:0x400000
                    Subsystem:windows gui
                    Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                    DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                    Time Stamp:0xDEF32B19 [Mon Jul 12 13:43:53 2088 UTC]
                    TLS Callbacks:
                    CLR (.Net) Version:v4.0.30319
                    OS Version Major:4
                    OS Version Minor:0
                    File Version Major:4
                    File Version Minor:0
                    Subsystem Version Major:4
                    Subsystem Version Minor:0
                    Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                    Entrypoint Preview

                    Instruction
                    jmp dword ptr [00402000h]
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al

                    Data Directories

                    NameVirtual AddressVirtual Size Is in Section
                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                    IMAGE_DIRECTORY_ENTRY_IMPORT0xba240x57.text
                    IMAGE_DIRECTORY_ENTRY_RESOURCE0xc0000x5c8.rsrc
                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                    IMAGE_DIRECTORY_ENTRY_BASERELOC0xe0000xc.reloc
                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                    IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                    Sections

                    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                    .text0x20000x9a840x9c00False0.459560296474data6.52453000235IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                    .rsrc0xc0000x5c80x600False0.416015625data4.10184612222IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                    .reloc0xe0000xc0x200False0.044921875data0.0815394123432IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                    Resources

                    NameRVASizeTypeLanguageCountry
                    RT_VERSION0xc0a00x33cdata
                    RT_MANIFEST0xc3dc0x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                    Imports

                    DLLImport
                    mscoree.dll_CorExeMain

                    Version Infos

                    DescriptionData
                    Translation0x0000 0x04b0
                    LegalCopyrightCopyright 2020
                    Assembly Version1.0.0.0
                    InternalNameValorantLogin.exe
                    FileVersion1.0.0.0
                    CompanyName
                    LegalTrademarks
                    Comments
                    ProductNameValorantLogin
                    ProductVersion1.0.0.0
                    FileDescriptionValorantLogin
                    OriginalFilenameValorantLogin.exe

                    Network Behavior

                    Snort IDS Alerts

                    TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                    10/22/21-22:51:56.965584UDP254DNS SPOOF query response with TTL of 1 min. and no authority53499108.8.8.8192.168.2.4
                    10/22/21-22:52:12.170310UDP254DNS SPOOF query response with TTL of 1 min. and no authority53631538.8.8.8192.168.2.4
                    10/22/21-22:52:18.750952UDP254DNS SPOOF query response with TTL of 1 min. and no authority53517268.8.8.8192.168.2.4
                    10/22/21-22:52:41.740388UDP254DNS SPOOF query response with TTL of 1 min. and no authority53566218.8.8.8192.168.2.4
                    10/22/21-22:53:01.036573UDP254DNS SPOOF query response with TTL of 1 min. and no authority53615228.8.8.8192.168.2.4
                    10/22/21-22:53:23.638177UDP254DNS SPOOF query response with TTL of 1 min. and no authority53496128.8.8.8192.168.2.4
                    10/22/21-22:53:31.475132UDP254DNS SPOOF query response with TTL of 1 min. and no authority53492858.8.8.8192.168.2.4

                    Network Port Distribution

                    TCP Packets

                    TimestampSource PortDest PortSource IPDest IP
                    Oct 22, 2021 22:51:38.020342112 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.020381927 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.020489931 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.050520897 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.050549030 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.094403028 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.094603062 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.099260092 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.099281073 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.099822998 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.150609970 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.536510944 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.579150915 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.928985119 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.929069042 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.929105043 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.929152966 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.929157972 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.929187059 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.929222107 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.929249048 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.929275990 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.929306984 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.929311037 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.929325104 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.929359913 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.929368973 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.929392099 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.929418087 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.929460049 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.929471016 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.929513931 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.930098057 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.930135012 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.930160999 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.930174112 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.930191994 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.930232048 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.933367014 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.933419943 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.933450937 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.933480978 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.933494091 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.933516979 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.933552980 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.933585882 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.933587074 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.933602095 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.933649063 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.933660984 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.933726072 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.944900990 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.944977045 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.945007086 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.945058107 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.945081949 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.945137978 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.945326090 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.945409060 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.945441961 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.945470095 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.945473909 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.945492983 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.945540905 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.946032047 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.946068048 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.946090937 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.946100950 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.946115017 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.946177006 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.946959019 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.947016954 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.947024107 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.947036982 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.947102070 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.947882891 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.947983027 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.948021889 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.948093891 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.948971033 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.949023962 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.949065924 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.949085951 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.949100971 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.949131966 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.949856043 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.949913025 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.949948072 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.949968100 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.949990034 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.950792074 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.950849056 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.950890064 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.950906992 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.950927973 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.963815928 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.963900089 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.963963985 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.964016914 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.964046001 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.964075089 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.964104891 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.964147091 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.964205980 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.964226007 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.964241982 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.964328051 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.964879990 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.964982033 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.965094090 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.965164900 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.965213060 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.965231895 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.965291023 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.965351105 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.965869904 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.965962887 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.966722965 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.966798067 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.967185020 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.967209101 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.967566967 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.967641115 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.967644930 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.967664957 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.967752934 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.968450069 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.968547106 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.969234943 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.969326973 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.969824076 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.969897985 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.969914913 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.969933033 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.969968081 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.970772982 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.970870018 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.970871925 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.970897913 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.970954895 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.971540928 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.971641064 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.972246885 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.972316980 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.972332001 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.972353935 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.972373962 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.972402096 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.973185062 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.973253965 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.973954916 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.973978043 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.974035978 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.974061966 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.974113941 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.974128962 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.974139929 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.974186897 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.974802017 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.974849939 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.974886894 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.974909067 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.974936008 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.974961042 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.980755091 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.980804920 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.980973005 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.981004953 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.981021881 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.981100082 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.981122971 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.982904911 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.982944965 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.983006954 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.983021975 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.983061075 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.983164072 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.984941006 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.984982967 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.985068083 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.985085964 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.986690998 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.986730099 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.986816883 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.986840963 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.986854076 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.987639904 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.987675905 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.987792969 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.987823009 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.987834930 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.990027905 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.990072966 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.990148067 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.990215063 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.990226984 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.990447998 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.990482092 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.990560055 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.990581989 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.990631104 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.991998911 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.992038012 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.992101908 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.992155075 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.992204905 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.992928982 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.992966890 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.993015051 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.993029118 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.993068933 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.994236946 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.994275093 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.994337082 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.994349003 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.994407892 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.995280027 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.995320082 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.995404005 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.995415926 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.996145010 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.996180058 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.996274948 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.996287107 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.997123003 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.997136116 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.997163057 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.997220039 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.997237921 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.997247934 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.997298956 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.998629093 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.998667955 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.998749018 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.998768091 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.998825073 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.999593019 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.999638081 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.999752998 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:38.999768019 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:38.999828100 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.002177954 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.002214909 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.002281904 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.002299070 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.002351046 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.002428055 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.002461910 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.002507925 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.002517939 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.002566099 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.002676010 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.002713919 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.002751112 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.002760887 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.002922058 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.003272057 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.003309011 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.003354073 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.003367901 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.003398895 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.003417969 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.003989935 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.004028082 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.004081011 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.004095078 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.004125118 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.004144907 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.004853010 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.004889965 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.004962921 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.004996061 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.005050898 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.005660057 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.005700111 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.005753994 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.005765915 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.005791903 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.005806923 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.006472111 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.006510019 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.006548882 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.006558895 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.006588936 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.006607056 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.006726027 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.006757975 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.006788015 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.006798029 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.006825924 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.006849051 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.007589102 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.007627964 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.007680893 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.007694006 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.007719994 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.007738113 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.008696079 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.008737087 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.008775949 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.008790970 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.008814096 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.008832932 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.009794950 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.009835958 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.009886026 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.009917021 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.009924889 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.009972095 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.010025024 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.010057926 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.010107040 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.010118008 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.010144949 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.010165930 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.010765076 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.010802984 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.010863066 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.010880947 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.010896921 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.010926008 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.011647940 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.011693001 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.011775970 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.011800051 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.011887074 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.012414932 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.012453079 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.012531996 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.012553930 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.012608051 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.012612104 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.012625933 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.012651920 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.012677908 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.012716055 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.012727022 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.012775898 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.013530016 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.013577938 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.013644934 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.013669014 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.013684034 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.013719082 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.014189959 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.014229059 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.014297962 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.014318943 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.014333010 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.014368057 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.014954090 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.014990091 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.015043974 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.015064001 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.015080929 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.015127897 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.015233040 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.015269041 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.015310049 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.015324116 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.015351057 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.015372038 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.016045094 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.016083002 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.016139984 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.016160965 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.016176939 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.016216040 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.016807079 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.016843081 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.016882896 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.016899109 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.016931057 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.016966105 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.017402887 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.017436981 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.017496109 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.017514944 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.017529964 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.017566919 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.017843962 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.017879009 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.017925978 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.017944098 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.017961979 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.017992020 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.018394947 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.018435001 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.018480062 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.018498898 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.018511057 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.018548965 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.019159079 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.019196033 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.019263029 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.019283056 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.019296885 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.019340992 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.019437075 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.019470930 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.019596100 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.019617081 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.019628048 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.019661903 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.020185947 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.020225048 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.020279884 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.020296097 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.020313978 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.020345926 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.020400047 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.020437002 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.020471096 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.020483017 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.020502090 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.020523071 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.020988941 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.021024942 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.021065950 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.021080971 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.021100998 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.021125078 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.021373034 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.021409035 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.021460056 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.021478891 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.021501064 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.021532059 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.021590948 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.021632910 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.021667957 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.021689892 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.021708965 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.021742105 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.022420883 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.022455931 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.022522926 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.022540092 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.022582054 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.022665977 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.022701979 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.022744894 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.022756100 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.022785902 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.022799969 CEST44349755162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.022845984 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.025099039 CEST49755443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.034353971 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.034398079 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.034486055 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.034832001 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.034847021 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.071849108 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.080355883 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.080391884 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.385490894 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.385588884 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.385636091 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.385710955 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.385716915 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.385740995 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.385775089 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.385792971 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.385833025 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.385869980 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.385871887 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.385883093 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.385912895 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.385951996 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.385992050 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.385999918 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.386009932 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.386077881 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.386082888 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.386090994 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.386151075 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.386157990 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.386203051 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.386250019 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.386265993 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.386277914 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.386317968 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.386327982 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.386336088 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.386384964 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.386389971 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.386399031 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.386455059 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.386462927 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.386471033 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.386521101 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.386531115 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.386540890 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.386586905 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.386596918 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.386606932 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.386652946 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.386663914 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.386673927 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.386717081 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.386727095 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.386734009 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.386786938 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.386797905 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.386806965 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.386854887 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.386858940 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.386866093 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.386919975 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.386925936 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.386934996 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.386989117 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.386991978 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.387000084 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.387068987 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.387070894 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.387087107 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.387145996 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.387159109 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.387264967 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.401499033 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.401890039 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.402513981 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.402569056 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.402621984 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.402635098 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.402654886 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.402740002 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.402750015 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.402815104 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.402858019 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.403079987 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.403101921 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.403212070 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.403228998 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.403244972 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.403279066 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.403296947 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.403306007 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.403356075 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.403367043 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.403374910 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.403378963 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.403424978 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.419333935 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.419456959 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.419473886 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.419564962 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.419579029 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.419610977 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.419678926 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.419692993 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.419701099 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.419944048 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.419996023 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.420032024 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.420085907 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.420100927 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.420114994 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.420119047 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.420151949 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.420439005 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.420559883 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.420628071 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.420746088 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.420758963 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.420784950 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.420828104 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.420901060 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.420985937 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.420999050 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.421035051 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.421137094 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.421252012 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.421355963 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.421360016 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.421369076 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.421371937 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.421374083 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.421384096 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.421423912 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.421451092 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.421514988 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.421585083 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.421617031 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.421691895 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.421713114 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.421775103 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.421806097 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.421866894 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.421896935 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.421961069 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.421998024 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.422063112 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.422118902 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.422239065 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.422240019 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.422267914 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.422306061 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.422327042 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.422346115 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.422372103 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.422409058 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.422439098 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.422511101 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.422583103 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.422663927 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.422692060 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.422708988 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.422733068 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.422770977 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.422787905 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.422835112 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.422879934 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.422892094 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.422925949 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.422974110 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.435736895 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.435816050 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.435954094 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.435983896 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.436045885 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.436171055 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.436183929 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.436197042 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.436202049 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.436244011 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.436322927 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.436336994 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.436387062 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.436429977 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.437591076 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.437655926 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.437753916 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.437778950 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.437803984 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.437855959 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.437861919 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.437877893 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.437937975 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.437998056 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.438047886 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.438090086 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.438098907 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.438144922 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.438169956 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.438169003 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.438189983 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.438231945 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.438255072 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.438266993 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.438333035 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.438426971 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.438479900 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.438512087 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.438523054 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.438630104 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.438654900 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.438668966 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.438678980 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.438704967 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.438731909 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.438775063 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.438783884 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.438832045 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.438874960 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.438921928 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.438983917 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.438994884 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.439012051 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.439055920 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.439074993 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.439140081 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.439179897 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.439188957 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.439258099 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.439269066 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.439307928 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.439328909 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.439351082 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.439361095 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.439393044 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.439416885 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.439428091 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.439471960 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.439495087 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.439610958 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.439671040 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.439707994 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.439719915 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.439775944 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.439799070 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.439800978 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.439819098 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.439862967 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.439898968 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.439909935 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.439946890 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.439961910 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.439997911 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.440026999 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.440037012 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.440062046 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.440109968 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.440978050 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.452312946 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.452366114 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.452476978 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.452476978 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.452507973 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.452533960 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.452538967 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.452574968 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.452586889 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.452605009 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.452635050 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.452641010 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.452653885 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.452682018 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.452714920 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.452725887 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.452764034 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.452789068 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.452908993 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.452946901 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.452989101 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.452996969 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.453042984 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.453073025 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.453150034 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.453188896 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.453248024 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.453255892 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.453308105 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.453347921 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.453422070 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.453454971 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.453495979 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.453505993 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.453541994 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.453552008 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.453577995 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.453583002 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.453622103 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.453762054 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.453773975 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.453810930 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.453839064 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.453888893 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.453896999 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.454937935 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.455209970 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.455836058 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.455883980 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.455948114 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.455966949 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.455990076 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.456012011 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.456023932 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.456077099 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.456089020 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.456129074 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.456191063 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.456212044 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.456221104 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.456234932 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.456274986 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.456350088 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.456357956 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.456456900 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.456492901 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.456522942 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.456533909 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.456578970 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.456684113 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.456724882 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.456752062 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.456763983 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.456800938 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.456912994 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.456947088 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.456986904 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.456999063 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.457029104 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.457099915 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.457132101 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.457170963 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.457184076 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.457212925 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.457350016 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.457350016 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.457371950 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.457397938 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.457422972 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.457432985 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.457463026 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.457591057 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.457626104 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.457672119 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.457684994 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.457731962 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.457828045 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.457865953 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.457909107 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.457920074 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.457966089 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.458049059 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.458084106 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.458121061 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.458128929 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.458172083 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.458287001 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.458327055 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.458362103 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.458372116 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.458409071 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.458619118 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.458673954 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.458714008 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.458724022 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.458739996 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.458745003 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.458780050 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.458869934 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.458903074 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.458941936 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.458951950 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.458967924 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.459003925 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.459048033 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.459057093 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.459106922 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.459150076 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.459170103 CEST44349758162.159.134.233192.168.2.4
                    Oct 22, 2021 22:51:39.459220886 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.462199926 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.463949919 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:39.468880892 CEST49758443192.168.2.4162.159.134.233
                    Oct 22, 2021 22:51:56.226927042 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.226977110 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.227247000 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.284533024 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.284578085 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.320890903 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.321063042 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.323574066 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.323940039 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.402662039 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.856220007 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.900125980 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.900202990 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.900230885 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.900319099 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.900376081 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.900403976 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.900420904 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.900448084 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.900481939 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.900489092 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.900515079 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.900823116 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.900845051 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.900938988 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.901021957 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.901051044 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.901060104 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.901711941 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.901736021 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.901762009 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.901846886 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.901868105 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.902004004 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.902714968 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.902741909 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.902764082 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.902801037 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.902843952 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.902867079 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.902874947 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.902967930 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.903431892 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.916471958 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.916546106 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.916553020 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.916563034 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.916635036 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.916691065 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.916737080 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.916790009 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.916790962 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.916802883 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.916843891 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.916851044 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.916857958 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.916925907 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.917004108 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.917016029 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.917423964 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.917505026 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.917567968 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.917625904 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.917680979 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.917692900 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.917697906 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.918510914 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.918793917 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.918812990 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.919326067 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.919408083 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.919440031 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.919580936 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.919713974 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.919956923 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.919975996 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.920173883 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.920572042 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.920645952 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.920691967 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.920705080 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.920710087 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.920960903 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.921492100 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.921550989 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.921588898 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.921603918 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.921611071 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.921688080 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.922373056 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.922915936 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.923290014 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.923428059 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.923990011 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.924081087 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.932168961 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.932372093 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.933363914 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.933779001 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.933835983 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.933865070 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.933872938 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.933880091 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.934286118 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.934298992 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.934696913 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.935143948 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.935158968 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.935553074 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.935678005 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.935734034 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.935786009 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.935797930 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.935802937 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.936434984 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.936495066 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.936525106 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.936537981 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.936542034 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.936546087 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.936585903 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.937361002 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.937410116 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.937465906 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.937483072 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.937489033 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.937985897 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.938249111 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.938478947 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.939058065 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.939141989 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.939148903 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.939162016 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.939256907 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.939954996 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.940062046 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.940078020 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.940285921 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.940489054 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.940716028 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.940757990 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.940774918 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.940818071 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.940825939 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.941446066 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.941596031 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.942326069 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.942380905 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.942420959 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.942456007 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.942462921 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.942965984 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.943053007 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.943063974 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.943144083 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.943784952 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.943795919 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.943866968 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.944113016 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.944123983 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.944250107 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.944266081 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.944336891 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.944346905 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.944390059 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.944436073 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.944442034 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.945089102 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.945132971 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.945210934 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.945225000 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.945230007 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.945278883 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.945991039 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.946033001 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.946098089 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.946106911 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.946110964 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.946228981 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.947103024 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.947253942 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.947870016 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.947933912 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.947993040 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.948002100 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.948005915 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.948091030 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.949939013 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.950113058 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.950174093 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.950185061 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.950189114 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.950431108 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.950845957 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.950961113 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.951037884 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.951045990 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.951050043 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.951159954 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.952569962 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.952637911 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.952686071 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.952693939 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.952740908 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.952744007 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.953685045 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.953785896 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.953846931 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.953855991 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.953859091 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.954632998 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.955883980 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.955938101 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.956079960 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.956110954 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.956120014 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.956257105 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.956614971 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.956661940 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.956743956 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.956762075 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.956768990 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.957303047 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.958252907 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.958297968 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.958492041 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.958508968 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.958515882 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.958899975 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.959384918 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.959461927 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.959544897 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.959564924 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.959570885 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.959695101 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.960911989 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.960961103 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.961071968 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.961091042 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.961097002 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.961429119 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.961818933 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.961863041 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.961965084 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.961982012 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.961987972 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.963155031 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.963598967 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.963644981 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.963720083 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.963736057 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.963742018 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.963915110 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.964445114 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.964487076 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.964580059 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.964611053 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.964620113 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.965003967 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.965385914 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.965435028 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.965534925 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.965553999 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.965559959 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.966296911 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.966336966 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.966494083 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.966510057 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.966516018 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.966850996 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.967516899 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.967556000 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.967641115 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.967648029 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.967650890 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.967688084 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.967731953 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.967765093 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.967787027 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.967818022 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.967843056 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.968523026 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.968559027 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.968712091 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.968729973 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.969248056 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.969336987 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.969373941 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.969460011 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.969474077 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.969480038 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.969486952 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.969544888 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.969650984 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.969670057 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.969676018 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.969979048 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.970345020 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.970382929 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.971091986 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.971132994 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.971223116 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.971246958 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.971259117 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.971262932 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.971273899 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.971337080 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.971347094 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.971904039 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.971985102 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.972042084 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.972043037 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.972049952 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.972058058 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.972085953 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.972122908 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.972146988 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.972153902 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.972285032 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.972923040 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.972958088 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.973062992 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.973081112 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.973086119 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.973707914 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.973743916 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.973858118 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.973885059 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.973891973 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.974194050 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.974204063 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.975162029 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.975193024 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.975229025 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.975318909 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.975426912 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.975444078 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.979813099 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.979837894 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.979862928 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.979978085 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.979991913 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.980009079 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.980206966 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.980221987 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.980235100 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.980539083 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.981007099 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.981054068 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.981090069 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.981122971 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.981141090 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.981173038 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.981189013 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.981199980 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.981229067 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.981270075 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.981285095 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.981300116 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.981312037 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.981328011 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.981337070 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.981374025 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.981401920 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.981415033 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.981437922 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.981446981 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.981451035 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.981457949 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.981508017 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.981528044 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.981539011 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.981549025 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.981607914 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.981641054 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.981684923 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.981762886 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.981779099 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.981784105 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.981796980 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.981833935 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.981905937 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.981913090 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.981924057 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.981929064 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.981961966 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.982033014 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.982043028 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.982047081 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.982748032 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.982875109 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.982958078 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.982975006 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.983100891 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.983108997 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.986917973 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.986985922 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.987096071 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.987139940 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.987174034 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.987175941 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.987176895 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.987189054 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.987267971 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.987277031 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.987291098 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.987340927 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.987406969 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.987417936 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.987421036 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.987452984 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.987507105 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.987570047 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.987579107 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.987653971 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.987756014 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.987766981 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.987781048 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.987792015 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.987849951 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.987874985 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.987880945 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.987889051 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.987896919 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.987941980 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.987947941 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.987976074 CEST44349759162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:56.988122940 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.988343954 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.988953114 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:56.995409012 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:57.007332087 CEST49759443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.016478062 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.016515017 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.016592026 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.017214060 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.017240047 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.055425882 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.067744017 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.067776918 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.112816095 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.112993956 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.113118887 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.113121986 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.113143921 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.113282919 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.113363981 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.113374949 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.113400936 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.113452911 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.113528013 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.113581896 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.113605976 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.113734961 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.113789082 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.113790989 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.113814116 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.114324093 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.114392996 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.114403009 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.114412069 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.114486933 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.114538908 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.114546061 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.114553928 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.114691973 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.115341902 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.115473032 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.115542889 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.115605116 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.115605116 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.115628958 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.115685940 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.116204023 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.116307974 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.116312981 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.116333008 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.116403103 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.128777027 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.128866911 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.128926992 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.128947020 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.128998041 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.129007101 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.129009962 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.129021883 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.129111052 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.129115105 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.129126072 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.129194021 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.129204035 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.129879951 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.129951954 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.129973888 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.129980087 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.129987955 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.130072117 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.130812883 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.130870104 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.130956888 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.130968094 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.131457090 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.131813049 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.131894112 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.132181883 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.132260084 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.132270098 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.133116007 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.133166075 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.133203983 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.133214951 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.133225918 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.134062052 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.134149075 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.134150028 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.134166002 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.134231091 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.135092020 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.135205984 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.135221004 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.135279894 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.135946035 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.136054039 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.144834042 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.145037889 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.145044088 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.145070076 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.145078897 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.145097971 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.145205975 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.145864964 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.145963907 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.146011114 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.146048069 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.146106958 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.146121979 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.147072077 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.147229910 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.147293091 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.147315979 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.147330999 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.148247004 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.148401022 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.148420095 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.148471117 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.148535013 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.148542881 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.148582935 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.148658991 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.148669004 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.149487972 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.149589062 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.149672985 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.149698973 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.149718046 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.150465965 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.150561094 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.150638103 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.150657892 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.150681973 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.151468039 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.151561975 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.151633978 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.151658058 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.151676893 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.154668093 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.154738903 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.154783010 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.154824972 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.154828072 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.154860020 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.154880047 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.154890060 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.154911041 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.154917002 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.154922962 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.154932022 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.155034065 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.155042887 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.155184984 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.155229092 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.155282021 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.155303955 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.155359030 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.156985044 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.157032013 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.157069921 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.157105923 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.157213926 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.157269001 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.157299995 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.157309055 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.157315016 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.157874107 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.158052921 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.158098936 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.158137083 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.158155918 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.158175945 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.158206940 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.158792973 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.158864975 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.161076069 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.161159992 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.161221027 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.161257982 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.161276102 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.162394047 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.162446022 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.162518978 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.162535906 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.162548065 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.162686110 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.163544893 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.163583040 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.163635015 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.163666964 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.163682938 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.164818048 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.164912939 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.164974928 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.165010929 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.165029049 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.165090084 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.165108919 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.166409969 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.166470051 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.166505098 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.166529894 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.166543961 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.166608095 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.167421103 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.167455912 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.167550087 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.167594910 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.167658091 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.167666912 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.168462992 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.168808937 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.169018984 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.169059992 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.169135094 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.169157028 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.169190884 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.169634104 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.169816971 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.170249939 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.170301914 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.170356035 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.170380116 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.170413017 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.170682907 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.171238899 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.171273947 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.171375036 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.171423912 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.171544075 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.171566963 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.172811031 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:57.172928095 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.172957897 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:57.172961950 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.173022985 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.173073053 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.173094034 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.173470020 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.173917055 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.173960924 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.174021959 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.174051046 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.174088001 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.174105883 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.174974918 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.175009966 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.175062895 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.175107956 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.175143003 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.175189972 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.176008940 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.176042080 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.176152945 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.176187992 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.176558971 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.177021980 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.177057028 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.177119970 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.177159071 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.177170038 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.177915096 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.177968025 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.177999973 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.178075075 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.178083897 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.178117990 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.178143024 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.178845882 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.178889036 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.178983927 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.178994894 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.179573059 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.179605961 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.179672956 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.179685116 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.179698944 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.179738998 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.180358887 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.180392981 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.180469036 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.180480957 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.180491924 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.181071997 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.181174994 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.181231976 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.181245089 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.181256056 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.181269884 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.181308031 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.181346893 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.181396008 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.181406021 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.181413889 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.181452990 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.181477070 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.182182074 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.182235956 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.182267904 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.182281017 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.182316065 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.182336092 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.183058023 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.183110952 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.183156967 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.183172941 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.183183908 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.183229923 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.183572054 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.183626890 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.183665991 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.183676958 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.183707952 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.183779955 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.183794975 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.183805943 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.183851004 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.183857918 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.183871984 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.183877945 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.183916092 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.183995008 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.184696913 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.184753895 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.184789896 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.184804916 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.184815884 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.184869051 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.185415983 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.185467958 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.185508013 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.185520887 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.185534000 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.185569048 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.186012983 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.186068058 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.186100960 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.186115026 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.186127901 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.186217070 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.186269999 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.186300039 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.186307907 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.186355114 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.186398029 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.186527014 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.187087059 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.187146902 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.187197924 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.187208891 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.187218904 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.187267065 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.187320948 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.187351942 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.187360048 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.187386990 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.187422991 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.187922955 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.188087940 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.188137054 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.188186884 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.188199997 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.188226938 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.188250065 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.188560009 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.188849926 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.188898087 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.188936949 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.188946962 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.189002037 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.189063072 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.189304113 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.189348936 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.189388037 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.189414978 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.189424038 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.189687967 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.189733982 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.189769983 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.189779043 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.189796925 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.189829111 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.190465927 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.190520048 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.190565109 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.190572977 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.190582991 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.190608978 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.190632105 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.190676928 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.190699100 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.190706015 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.190740108 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.190761089 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.191478968 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.191525936 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.191569090 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.191585064 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.191613913 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.191620111 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.191632986 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.191639900 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.191672087 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.191690922 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.191695929 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.191720963 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.191740990 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.192476034 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.192507029 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.192590952 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.192608118 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.192620039 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.192635059 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.192658901 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.192684889 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.192693949 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.192730904 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.192774057 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.193392038 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.193469048 CEST44349761162.159.129.233192.168.2.4
                    Oct 22, 2021 22:51:57.193492889 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.194058895 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.194143057 CEST49761443192.168.2.4162.159.129.233
                    Oct 22, 2021 22:51:57.361288071 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:57.588100910 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:57.680001974 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:57.730386019 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:57.746716976 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:57.924386024 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:57.985183954 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:58.211394072 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:58.211512089 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:58.465919018 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:58.527203083 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:58.527252913 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:58.527281046 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:58.527303934 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:58.527559996 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:58.705426931 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:58.705522060 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:58.705574036 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:58.705614090 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:58.705619097 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:58.705646992 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:58.705668926 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:58.705678940 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:58.705733061 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:58.705770016 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:58.705801964 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:58.706878901 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:58.747030973 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:58.884679079 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:58.884809971 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:58.884835958 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:58.884850979 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:58.884879112 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:58.884893894 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:58.885606050 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:58.885639906 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:58.885663986 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:58.885683060 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:58.885694027 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:58.885699034 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:58.885711908 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:58.885746002 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:58.885972977 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:58.886020899 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:58.886123896 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:58.886261940 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:58.886315107 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:58.888185978 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:58.888220072 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:58.888238907 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:58.888302088 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:58.888323069 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:58.888362885 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:58.888379097 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:58.888423920 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:58.978673935 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.063647985 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.063697100 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.063730001 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.063764095 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.063787937 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.063822985 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.063988924 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.064140081 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.064188957 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.064234972 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.064410925 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.064462900 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.064599991 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.065318108 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.065489054 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.065553904 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.065608025 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.065918922 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.065978050 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.066020966 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.066046000 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.066092968 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.067436934 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.067462921 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.067513943 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.067578077 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.067603111 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.067642927 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.067848921 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.067882061 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.067910910 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.067920923 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.067965984 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.068072081 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.068207979 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.068238974 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.068279982 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.068285942 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.068315029 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.068324089 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.068413019 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.068434954 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.068485022 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.068491936 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.068512917 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.068563938 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.068589926 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.068607092 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.068918943 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.138310909 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.241638899 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.241827965 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.241887093 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.241935968 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.241935015 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.242033958 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.242079973 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.242774963 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.243068933 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.243132114 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.243175983 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.243277073 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.243320942 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.243333101 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.243407011 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.243571997 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.243602037 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.243792057 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.243896961 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.243944883 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.244436026 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.244785070 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.246632099 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.246860981 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.246881962 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.247019053 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.247184992 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.247229099 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.247275114 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.247292042 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.247297049 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.247973919 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.248014927 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.248049974 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.248225927 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.248261929 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.248308897 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.248548985 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.248585939 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.248667002 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.248929024 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.248951912 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.248966932 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.248997927 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.249020100 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.249226093 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.249286890 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.249325991 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.249504089 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.250009060 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.251265049 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.251317024 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.251339912 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.251373053 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.251621962 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.251799107 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.251893044 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.251982927 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.251997948 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.252013922 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.252090931 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.252103090 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.252144098 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.252166033 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.252186060 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.252279043 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.252295971 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.252314091 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.252317905 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.252351999 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.252393961 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.252454996 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.252480030 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.252979994 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.315507889 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.429889917 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.429923058 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.430032969 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.430150986 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.430167913 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.430321932 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.430341959 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.430386066 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.430568933 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.430600882 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.430768013 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.434818029 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.434859991 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.434884071 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.434900999 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.434925079 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.434947968 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.434971094 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.434993982 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.435017109 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.435056925 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.435055971 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.435081959 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.435082912 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.435111046 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.435251951 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.459764957 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.459795952 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.459810972 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.459826946 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.459840059 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.459856987 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.459914923 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.459930897 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.460131884 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.460150003 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.460167885 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.460186958 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.460203886 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.460216045 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.460231066 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.460242987 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.460254908 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.460266113 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.460310936 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.460328102 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.460331917 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.460335016 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.460372925 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.460676908 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.460699081 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.460715055 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.460731030 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.460741997 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.460757971 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.460758924 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.460798979 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.460828066 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.460829973 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.460882902 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.460915089 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.460949898 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.463578939 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.463690996 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.463910103 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.463948965 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.464088917 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.464195967 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.464368105 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.478540897 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.478605986 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.478674889 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.591973066 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.607326984 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.607357025 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.607372999 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.607472897 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.607566118 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.607642889 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.607667923 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.611893892 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.611920118 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.611934900 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.612334013 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.612808943 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.612833023 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.612848043 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.612907887 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.613037109 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.613126993 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.613140106 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.613156080 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.613163948 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.613204956 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.613306046 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.613360882 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.613513947 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.613533974 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.613645077 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.613692999 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.652602911 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.652633905 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.652813911 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.652875900 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.652940035 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.653151035 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.653316975 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.653347969 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.653414965 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.653630972 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.654335022 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.654378891 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.654444933 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.657877922 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.658121109 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.658250093 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.658268929 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.659646034 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.659836054 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.660123110 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.660188913 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.660829067 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.660851955 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.660862923 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.660886049 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.661123037 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.661185026 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.661278009 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.661402941 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.661580086 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.661916018 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.662086964 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.662096024 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.662369013 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.662426949 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.662558079 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.662825108 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.663086891 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.663180113 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.663422108 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.666796923 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.667151928 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.667197943 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.667234898 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.667320013 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.667340994 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.667356968 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.667538881 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.667618036 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.667637110 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.676733971 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.676822901 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.676886082 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.677376032 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.677440882 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.677515984 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.677608013 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.677685022 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.678035021 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.678064108 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.678179026 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.678193092 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.678349972 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.678397894 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.678423882 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.678563118 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.678633928 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.680641890 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.680829048 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.680932999 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.680965900 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.681401968 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.681469917 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.681540012 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.681601048 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.681700945 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.681893110 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.684559107 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.684593916 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.687138081 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.689713955 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.689753056 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.689775944 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.689798117 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.689840078 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.689955950 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.748903990 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.774692059 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.775243044 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.789701939 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.789735079 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.789757013 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.789781094 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.789866924 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.789891958 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.790843010 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.790880919 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.790904999 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.790926933 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.790941954 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.790956020 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.790981054 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.790982008 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.791003942 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.791007042 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.791033030 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.791678905 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.791711092 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.791722059 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.791735888 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.791759968 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.791783094 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.791807890 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.791832924 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.791855097 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.791884899 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.791889906 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.791892052 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.791981936 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.792131901 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.792227983 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.830343962 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.830612898 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.830950022 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.831074953 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.831221104 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.831273079 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.831316948 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.831345081 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.831389904 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.831408978 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.831458092 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.831466913 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.831475973 CEST640049760185.140.53.3192.168.2.4
                    Oct 22, 2021 22:51:59.831566095 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:51:59.831695080 CEST497606400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:04.133953094 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:04.311707020 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:04.311798096 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:04.312344074 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:04.557852030 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:04.561270952 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:04.637260914 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:04.659190893 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:04.837114096 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:04.900592089 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:05.135415077 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:05.216263056 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:05.458075047 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:05.500579119 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:05.500607967 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:05.500622988 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:05.500662088 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:05.500735044 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:05.500798941 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:05.677901983 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:05.677947044 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:05.677968025 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:05.677989006 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:05.678152084 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:05.678188086 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:05.678199053 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:05.678356886 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:05.678416967 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:05.678616047 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:05.678711891 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:05.678755999 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:05.831995010 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:05.832036018 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:05.832114935 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:05.857147932 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:05.857175112 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:05.857193947 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:05.857243061 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:05.857321024 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:05.857367992 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:05.857429981 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:05.857599020 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:05.857620955 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:05.857640982 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:05.857649088 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:05.857676029 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:05.860937119 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:05.860992908 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:05.861042976 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:05.861052990 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:05.861284018 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:05.861325026 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:05.861509085 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:05.861702919 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:05.861742973 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:05.861833096 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:05.861973047 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:05.862041950 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:05.876322031 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:05.876351118 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:05.920401096 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:05.920491934 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:05.923067093 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:05.923085928 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:05.923626900 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:06.034833908 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.034885883 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.034900904 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.034974098 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.035026073 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.035051107 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.035078049 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.035198927 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.035257101 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.035403967 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.035473108 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.035517931 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.035588980 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.035703897 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.035753012 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.035753012 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.035934925 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.035994053 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.036039114 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.036181927 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.036247015 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.036427975 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.037038088 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.037095070 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.038075924 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.038120985 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.038166046 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.038228035 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.038268089 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.038305998 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.039619923 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.039644957 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.039706945 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.040009022 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.040081024 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.040128946 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.040338039 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.040378094 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.040406942 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.040422916 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.040472984 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.040525913 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.040537119 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.040568113 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.040610075 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.040730953 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.040796041 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.040843010 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.055780888 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.106112003 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:06.212754011 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.212793112 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.212832928 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.212861061 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.213697910 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.213773966 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.214024067 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.214077950 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.214107990 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.214159966 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.214221954 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.214248896 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.214272022 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.214279890 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.214307070 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.214982986 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.215008020 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.215033054 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.215061903 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.215223074 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.215266943 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.215322971 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.215362072 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.215692043 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.215748072 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.215761900 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.215807915 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.215908051 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.215950012 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.216017008 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.216057062 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.216368914 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.216397047 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.216413975 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.216418028 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.216429949 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.216453075 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.216644049 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.216705084 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.217708111 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.217761040 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.217967033 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.218007088 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.218154907 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.218193054 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.218331099 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.218358040 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.218384027 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.218400002 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.218537092 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.218569040 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.218585014 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.218602896 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.218664885 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.218691111 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.218702078 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.218727112 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.218826056 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.218869925 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.219012022 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.219058990 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.219136953 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.219181061 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.219440937 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.219475031 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.219496965 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.219505072 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.219523907 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.219542027 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.219602108 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.219640017 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.219926119 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.219949961 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.219971895 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.219971895 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.219991922 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.220009089 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.220096111 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.220132113 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.221429110 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.221478939 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.221502066 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.221522093 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.221524000 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.221539974 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.221568108 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.222136021 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.222165108 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.222187996 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.222206116 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.222210884 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.222234964 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.222250938 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.222256899 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.222268105 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.222276926 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.222290993 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.222296953 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.222311974 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.222331047 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.290716887 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.400474072 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.400512934 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.400599003 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.400650978 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.400675058 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.400691986 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.400784016 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.400825977 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.400901079 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.400980949 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.401021957 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.401179075 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.401247025 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.401289940 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.401377916 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.401494980 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.401537895 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.403708935 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.403748035 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.403769970 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.403795958 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.403922081 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.403948069 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.403969049 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.403971910 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.403992891 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.404015064 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.404020071 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.404040098 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.404062033 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.404063940 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.404123068 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.404133081 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.404159069 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.404179096 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.404201984 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.404275894 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.404299974 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.404315948 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.404320955 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.404342890 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.404356956 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.404366970 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.404406071 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.404467106 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.404491901 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.404514074 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.404539108 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.406419039 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.406455994 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.406481981 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.406497955 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.406519890 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.406538963 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.406574965 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.406599998 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.406615973 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.406622887 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.406646013 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.406660080 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.406687975 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.406730890 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.406765938 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.406788111 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.406832933 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.406879902 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.406903028 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.406924963 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.406939983 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.406944990 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.406968117 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.406991005 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.407026052 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.407049894 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.407089949 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.578982115 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.579013109 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.579047918 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.579154015 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.579199076 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.579279900 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.579545975 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.579586983 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.579593897 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.579806089 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.579848051 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.584222078 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.584316969 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.584348917 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.584377050 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.584402084 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.584405899 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.584427118 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.584435940 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.584471941 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.584484100 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.584506035 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.584569931 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.591569901 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.591783047 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.591839075 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.592061996 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.592322111 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.592379093 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.593070984 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.593318939 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.593379974 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.593422890 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.593544006 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.593589067 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.594172955 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.594259977 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.594305038 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.594336033 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.594911098 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.594976902 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.595413923 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.595791101 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.595849037 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.596153975 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.596307039 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.596354008 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.596591949 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.597201109 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.597258091 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.597276926 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.597378016 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.597429037 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.597539902 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.597831011 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.597892046 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.598270893 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.598404884 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.598453999 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.598701000 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.599236012 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.599278927 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.599308968 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.599559069 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.599611998 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.599786997 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.600080013 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.600136995 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.600389957 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.600833893 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.600897074 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.602175951 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.602219105 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.602303982 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.760158062 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.760191917 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.760216951 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.760288954 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.760497093 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.760565042 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.761449099 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.761482954 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.761508942 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.761559963 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.761568069 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.761601925 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.761693001 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.761719942 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.761756897 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.763760090 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.763796091 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.763818979 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.763844013 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.763866901 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.763909101 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.763910055 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.763957024 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.763964891 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.763981104 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.764034033 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.767369986 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.767405987 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.767429113 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.767452002 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.767492056 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.767518997 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.767529011 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.767597914 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.767625093 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.767637968 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.767714024 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.767760038 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.767772913 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.767785072 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.767807961 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.767821074 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.767910957 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.767934084 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.767955065 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.767956018 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.768035889 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.769211054 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.769243002 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.769294024 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.769443035 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.769535065 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.769599915 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.769727945 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.769846916 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.769907951 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.769987106 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.770148039 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.770195007 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.770958900 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.770987988 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.771042109 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.771107912 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.771282911 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.771334887 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.771563053 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.771891117 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.771941900 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.772037983 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.772113085 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.772161961 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.773154974 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.773185968 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.773206949 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.773231983 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.773231983 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.773255110 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.773267031 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.773485899 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.773530960 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.799078941 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.799105883 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.799149036 CEST640049762185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:06.799169064 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:06.934339046 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:07.245218992 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.286612034 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.286832094 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.286916018 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.286916018 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.286957026 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.287035942 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.287040949 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.287050962 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.287112951 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.287127018 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.287138939 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.287214041 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.287220001 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.287231922 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.287290096 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.287308931 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.287318945 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.287394047 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.287679911 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.287753105 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.287815094 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.287827015 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.288476944 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.288520098 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.288567066 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.288598061 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.288609982 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.288636923 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.289326906 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.289372921 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.289403915 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.289410114 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.289424896 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.289463043 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.290198088 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.290250063 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.290281057 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.290296078 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.290370941 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.290381908 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.303322077 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.303507090 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.303520918 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.303680897 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.303728104 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.303771973 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.303782940 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.303834915 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.303843975 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.303901911 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.303941965 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.303963900 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.303972006 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.304042101 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.304121017 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.304136038 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.304191113 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.304322958 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.304446936 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.304488897 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.304518938 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.304529905 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.304652929 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.305105925 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.305218935 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.305763960 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.305879116 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.305888891 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.306932926 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.307018995 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.307029963 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.307076931 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.307703972 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.307755947 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.307790995 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.307800055 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.307811022 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.307836056 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.309732914 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.309818983 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.311487913 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.311599016 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.311642885 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.311712027 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.319344044 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.319443941 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.319444895 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.319468021 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.319499016 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.323333025 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.323440075 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.323494911 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.323514938 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.323534966 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.323563099 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.323580027 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.323587894 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.323628902 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.323631048 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.323653936 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.323678017 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.323745966 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.323806047 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.323815107 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.323836088 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.323860884 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.323869944 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.323899031 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.323926926 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.323976040 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.323987961 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.324021101 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.324027061 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.324042082 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.324069977 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.324127913 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.324177027 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.324187994 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.324203014 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.324229002 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.324235916 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.324265003 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.331399918 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.331511974 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.331559896 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.331583977 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.331604004 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.331615925 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.331667900 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.331676960 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.331693888 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.331720114 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.331727982 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.331759930 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.331793070 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.331841946 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.331855059 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.331885099 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.331901073 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.331908941 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.331935883 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.331971884 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.332024097 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.332036972 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.332072973 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.332087994 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.332143068 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.332176924 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.332233906 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.332262993 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.332318068 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.332349062 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.332401991 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.332439899 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.332499027 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.332526922 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.332587004 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.332607985 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.332664013 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.332703114 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.332761049 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.332782984 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.332844019 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.335283041 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.335367918 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.335383892 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.335403919 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.335434914 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.335508108 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.335560083 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.335571051 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.335613966 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.335617065 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.335640907 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.335681915 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.335685968 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.335719109 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.335727930 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.335781097 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.339231968 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.339277029 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.339376926 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.339406967 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.339431047 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.339528084 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.343219042 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.343252897 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.343333006 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.343343973 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.343369007 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.343380928 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.343385935 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.343400955 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.343446970 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.343447924 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.343460083 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.343465090 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.343487024 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.343533993 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.343547106 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.343583107 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.343605995 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.347291946 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.347333908 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.347410917 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.347430944 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.347465992 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.347505093 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.347515106 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.347551107 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.347558975 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.347572088 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.347614050 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.350035906 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.350094080 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.350167036 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.350186110 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.350203991 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.350224972 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.350250006 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.350279093 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.350291014 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.350332975 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.350411892 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.350689888 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.350744009 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.350831985 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.350845098 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.350944996 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.351150990 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.351973057 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.352046967 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.352082968 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.352097988 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.352154970 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.352745056 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.352869987 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.352915049 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.352958918 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.352973938 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.353055954 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.353307009 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.353657961 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.353698015 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.353768110 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.353784084 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.353868961 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.354778051 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.354824066 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.354872942 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.354888916 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.354906082 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.354923964 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.354947090 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.355704069 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.355710030 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.355736017 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.355786085 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.355803013 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.355901957 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.355915070 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.356606007 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.356658936 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.356678009 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.356692076 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.356734991 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.357557058 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.357614040 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.357673883 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.357701063 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.357721090 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.358187914 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.358238935 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.358272076 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.358288050 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.358333111 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.358671904 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.358752966 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.358760118 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.358782053 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.358838081 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.359472036 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.359534025 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.359581947 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.359600067 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.359658957 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.359966040 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.360014915 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.360044956 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.360061884 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.360173941 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.360546112 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.360611916 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.360625029 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.360641003 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.360680103 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.360955000 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.361027002 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.361079931 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.361130953 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.361144066 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.361236095 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.361624956 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.361680984 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.361723900 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.361738920 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.361768007 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.362114906 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.362170935 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.362193108 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.362209082 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.362298965 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.362838030 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.362891912 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.362912893 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.362929106 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.362983942 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.363406897 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.363459110 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.363476038 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.363492012 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.363585949 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.363939047 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.363989115 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.364041090 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.364056110 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.364085913 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.364474058 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.364530087 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.364563942 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.364579916 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.364676952 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.365107059 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.365190983 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.365206957 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.365223885 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.365271091 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.366259098 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.366300106 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.366355896 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.366364956 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.366391897 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.366422892 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.366422892 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.366436958 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.366482973 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.366501093 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.366533995 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.366549969 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.366556883 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.366612911 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.367275000 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.367312908 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.367455006 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.367463112 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.367470980 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.368122101 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.368169069 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.368243933 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.368253946 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.368321896 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.368906021 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.368959904 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.368983030 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.368992090 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.369031906 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.369066954 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.369107008 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.369107962 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.369122028 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.369149923 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.369206905 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.369357109 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.369394064 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.369430065 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.369437933 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.369496107 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.370049953 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.370086908 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.370124102 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.370136976 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.370198011 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.370203018 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.370239019 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.370271921 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.370281935 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.370322943 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.371198893 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.372416973 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.372459888 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.372551918 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.372564077 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.372575045 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.372678995 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.372719049 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.372752905 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.372759104 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.372802019 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.372857094 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.373266935 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.373275042 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.373307943 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.373400927 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.373408079 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.373426914 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.373467922 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.373557091 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.374191046 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.374212980 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.374228001 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.374233007 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.374238014 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.374242067 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.374313116 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.374319077 CEST44349763162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.374357939 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.374388933 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.424407005 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.436152935 CEST49763443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.449651957 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.449698925 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.449806929 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.450503111 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.450531960 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.488467932 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.491169930 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.491204977 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.543416977 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.543509960 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.543555021 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.543571949 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.543601990 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.543648958 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.543668985 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.543680906 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.543726921 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.543749094 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.543757915 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.543803930 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.543813944 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.543831110 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.543875933 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.543886900 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.543926001 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.543966055 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.543973923 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.546036005 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.546082020 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.546117067 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.546124935 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.546145916 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.546169043 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.546190977 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.546226978 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.546231031 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.546246052 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.546284914 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.546298981 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.546336889 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.546371937 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.546374083 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.546386003 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.546421051 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.547137976 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.547230959 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.547274113 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.547275066 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.547291994 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.547349930 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.547362089 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.559458971 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.559508085 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.559561014 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.559585094 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.559642076 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.559652090 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.559663057 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.559727907 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.559743881 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.559819937 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.559858084 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.559866905 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.559878111 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.559921980 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.560650110 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.560730934 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.560764074 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.560784101 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.560803890 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.560847044 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.561587095 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.561665058 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.561793089 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.561847925 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.562330008 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.562397957 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.563283920 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.563340902 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.563361883 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.563379049 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.563399076 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.563420057 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.564225912 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.564301014 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.565165043 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.565220118 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.565257072 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.565278053 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.565294027 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.566181898 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.566268921 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.566286087 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.566338062 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.566864967 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.566930056 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.575608969 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.575692892 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.575829983 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.575927973 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.575987101 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.576060057 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.576730967 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.576797962 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.576819897 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.576842070 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.576864004 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.576890945 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.577676058 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.577786922 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.578536034 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.578618050 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.578979969 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.579032898 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.579046011 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.579061031 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.579086065 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.579109907 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.579812050 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.579884052 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.579907894 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.579926014 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.579941988 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.579972029 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.580782890 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.580848932 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.580857038 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.580873966 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.580898046 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.580918074 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.581809998 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.581901073 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.581916094 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.581929922 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.581984043 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.581990957 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.582767010 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.582848072 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.582861900 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.582875013 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.582930088 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.583770990 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.583858967 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.583878994 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.583957911 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.584789038 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.584881067 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.585616112 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.585697889 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.585697889 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.585719109 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.585746050 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.585783005 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.589343071 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.589427948 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.589458942 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.589484930 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.589498043 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.589503050 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.589569092 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.589574099 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.589586020 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.589649916 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.589663982 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.589679003 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.589725971 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.589736938 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.589749098 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.589759111 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.589782953 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.589795113 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.589826107 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.589859009 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.589867115 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.589881897 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.590327978 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.590418100 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.590436935 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.592128992 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.592179060 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.592215061 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.592236996 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.592261076 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.593588114 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.593658924 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.593739986 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.593761921 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.593780994 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.594508886 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.594551086 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.594594955 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.594611883 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.594645023 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.596354008 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.596452951 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.596473932 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.596801043 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.596864939 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.596882105 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.600941896 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.601562977 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.607502937 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.607556105 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.607646942 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.607661963 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.607676029 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.607707977 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.607721090 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.607736111 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.607773066 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.607781887 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.607789993 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.607805014 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.607815981 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.607846022 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.607870102 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.607877970 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.607903004 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.607942104 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.607979059 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.608006954 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.608016968 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.608035088 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.608072042 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.608108997 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.608136892 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.608148098 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.608176947 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.608201027 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.608239889 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.608266115 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.608274937 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.608299017 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.608349085 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.608393908 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.608405113 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.608414888 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.608454943 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.608488083 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.608530045 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.608547926 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.608556986 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.608587980 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.608629942 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.608654976 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.608663082 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.608675003 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.608685017 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.608727932 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.608736038 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.608752012 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.608798981 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.608993053 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.609004021 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.609015942 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.609118938 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.617499113 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.617556095 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.617604971 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.617628098 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.617644072 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.617698908 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.617743969 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.617793083 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.617809057 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.618762970 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.618782997 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.618803024 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.618810892 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.618896008 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.618906975 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.618957043 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.618966103 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.618978977 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.619036913 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.619100094 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.619107962 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.619138002 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.619142056 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.619199038 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.619216919 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.619256973 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.619493008 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.619569063 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.619590998 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.619604111 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.619621992 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.619647026 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.619669914 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.619685888 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.619693041 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.619723082 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.619733095 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.619767904 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.619780064 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.619791985 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.619817019 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.619827032 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.619863987 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.619864941 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.619879007 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.619904995 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.619919062 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.619940996 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.619950056 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.619965076 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.619982958 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.620007992 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.620013952 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.620038986 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.620062113 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.620111942 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.620140076 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.620165110 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.620197058 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.620204926 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.620270014 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.620281935 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.620285988 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.620296955 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.620336056 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.620346069 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.620381117 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.620390892 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.620418072 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.620449066 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.620471954 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.620522976 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.620543003 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.620551109 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.620588064 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.620609045 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.620652914 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.620701075 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.620726109 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.620734930 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.620769024 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.620790958 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.620814085 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.620862007 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.620881081 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.620888948 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.620930910 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.620951891 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.620971918 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.621017933 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.621043921 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.621052027 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.621088982 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.621112108 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.621124983 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.621191025 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.621728897 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.621742010 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.621758938 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.621911049 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.621920109 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.621932983 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.621941090 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.622014046 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.622024059 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.622057915 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.622064114 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.622111082 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.622154951 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.622793913 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.622864008 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.622919083 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.622934103 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.622966051 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.622982979 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.623049974 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.624201059 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.624219894 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.624243021 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.624254942 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.624341965 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.624352932 CEST44349764162.159.133.233192.168.2.4
                    Oct 22, 2021 22:52:07.624399900 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.624447107 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.630856037 CEST497626400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:07.641947985 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.643934011 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:07.649490118 CEST49764443192.168.2.4162.159.133.233
                    Oct 22, 2021 22:52:12.173405886 CEST497656400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:12.351042032 CEST640049765185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:12.351260900 CEST497656400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:12.377794027 CEST497656400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:12.610888958 CEST640049765185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:12.641590118 CEST497656400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:12.819097042 CEST640049765185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:12.819215059 CEST497656400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:13.001539946 CEST640049765185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:13.137973070 CEST497656400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:13.649279118 CEST497656400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:13.796597958 CEST497656400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:13.884090900 CEST640049765185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:13.884212017 CEST497656400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:19.039063931 CEST497706400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:19.216146946 CEST640049770185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:19.216243982 CEST497706400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:19.352255106 CEST497706400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:19.586682081 CEST640049770185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:19.712599993 CEST640049770185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:19.798620939 CEST497706400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:19.831696033 CEST497706400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:20.011290073 CEST640049770185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:20.107423067 CEST497706400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:20.801091909 CEST497706400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:21.025125980 CEST640049770185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:21.260196924 CEST497706400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:21.494179010 CEST640049770185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:21.650979042 CEST640049770185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:21.795728922 CEST497706400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:26.062273979 CEST497716400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:26.240356922 CEST640049771185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:26.240530968 CEST497716400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:26.241765022 CEST497716400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:26.461091042 CEST640049771185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:26.578592062 CEST497716400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:26.614187956 CEST640049771185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:26.820405006 CEST640049771185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:26.823795080 CEST497716400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:27.001487017 CEST640049771185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:27.139214039 CEST497716400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:27.363926888 CEST497716400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:27.603375912 CEST640049771185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:29.097872019 CEST497716400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:29.323314905 CEST640049771185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:29.969172001 CEST497716400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:30.091548920 CEST497716400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:30.196211100 CEST640049771185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:30.196285963 CEST497716400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:34.221276045 CEST497726400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:34.402054071 CEST640049772185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:34.402410984 CEST497726400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:34.426146984 CEST497726400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:34.676526070 CEST640049772185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:34.694508076 CEST497726400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:34.873718023 CEST640049772185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:34.906167984 CEST497726400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:35.135678053 CEST640049772185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:35.163336039 CEST497726400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:35.399897099 CEST640049772185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:35.574444056 CEST640049772185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:35.582798958 CEST497726400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:35.761199951 CEST640049772185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:35.805459023 CEST497726400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:35.994235039 CEST640049772185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:35.994431019 CEST497726400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:36.172522068 CEST640049772185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:36.172689915 CEST497726400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:36.415230036 CEST640049772185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:36.415462017 CEST497726400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:36.650643110 CEST640049772185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:37.201009989 CEST497726400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:41.742897987 CEST497746400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:41.920644999 CEST640049774185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:41.920778990 CEST497746400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:41.921211958 CEST497746400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:42.110738039 CEST640049774185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:42.110826015 CEST497746400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:42.290837049 CEST640049774185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:42.291306019 CEST497746400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:42.471993923 CEST640049774185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:42.515445948 CEST497746400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:42.905951977 CEST497746400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:42.941598892 CEST497746400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:47.027714014 CEST497756400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:47.204850912 CEST640049775185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:47.205028057 CEST497756400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:48.111253023 CEST497756400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:48.354058981 CEST640049775185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:48.354125977 CEST497756400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:48.492738962 CEST640049775185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:48.549050093 CEST497756400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:48.587810993 CEST640049775185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:48.587879896 CEST497756400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:48.773977041 CEST640049775185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:48.828480959 CEST497756400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:49.210537910 CEST497756400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:49.446002007 CEST640049775185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:49.446064949 CEST497756400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:49.625478983 CEST640049775185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:49.672271013 CEST497756400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:49.707401991 CEST497756400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:49.850734949 CEST640049775185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:49.891138077 CEST497756400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:49.930994987 CEST640049775185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:49.931205988 CEST497756400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:50.109414101 CEST640049775185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:50.156714916 CEST497756400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:50.251230955 CEST497756400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:50.333919048 CEST640049775185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:50.334227085 CEST497756400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:55.162161112 CEST497796400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:55.340692997 CEST640049779185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:55.340831041 CEST497796400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:55.376178980 CEST497796400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:55.604633093 CEST640049779185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:55.604702950 CEST640049779185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:55.657175064 CEST497796400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:55.686501980 CEST497796400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:55.834618092 CEST640049779185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:55.875950098 CEST497796400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:55.916887045 CEST640049779185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:55.917104959 CEST497796400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:56.094741106 CEST640049779185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:56.141644001 CEST497796400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:56.268201113 CEST497796400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:56.507554054 CEST640049779185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:56.689987898 CEST497796400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:52:56.721767902 CEST640049779185.140.53.3192.168.2.4
                    Oct 22, 2021 22:52:56.721884966 CEST497796400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:53:01.037801981 CEST497826400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:53:01.215619087 CEST640049782185.140.53.3192.168.2.4
                    Oct 22, 2021 22:53:01.218283892 CEST497826400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:53:01.411578894 CEST497826400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:53:01.666915894 CEST640049782185.140.53.3192.168.2.4
                    Oct 22, 2021 22:53:01.947933912 CEST497826400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:53:01.974083900 CEST640049782185.140.53.3192.168.2.4
                    Oct 22, 2021 22:53:02.032722950 CEST497826400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:53:02.182832956 CEST640049782185.140.53.3192.168.2.4
                    Oct 22, 2021 22:53:02.183918953 CEST497826400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:53:02.362279892 CEST640049782185.140.53.3192.168.2.4
                    Oct 22, 2021 22:53:02.407792091 CEST497826400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:53:03.052215099 CEST497826400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:53:03.291647911 CEST640049782185.140.53.3192.168.2.4
                    Oct 22, 2021 22:53:03.331581116 CEST497826400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:53:03.576689005 CEST640049782185.140.53.3192.168.2.4
                    Oct 22, 2021 22:53:03.790862083 CEST640049782185.140.53.3192.168.2.4
                    Oct 22, 2021 22:53:03.811472893 CEST497826400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:53:03.989218950 CEST640049782185.140.53.3192.168.2.4
                    Oct 22, 2021 22:53:04.032915115 CEST497826400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:53:04.152034044 CEST497826400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:53:09.285196066 CEST497876400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:53:09.463195086 CEST640049787185.140.53.3192.168.2.4
                    Oct 22, 2021 22:53:09.463340044 CEST497876400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:53:09.464345932 CEST497876400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:53:09.695462942 CEST640049787185.140.53.3192.168.2.4
                    Oct 22, 2021 22:53:09.889708996 CEST640049787185.140.53.3192.168.2.4
                    Oct 22, 2021 22:53:09.900213003 CEST497876400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:53:10.078258038 CEST640049787185.140.53.3192.168.2.4
                    Oct 22, 2021 22:53:10.156434059 CEST497876400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:53:10.253918886 CEST497876400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:53:10.493479013 CEST640049787185.140.53.3192.168.2.4
                    Oct 22, 2021 22:53:11.000417948 CEST497876400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:53:11.237256050 CEST640049787185.140.53.3192.168.2.4
                    Oct 22, 2021 22:53:11.305581093 CEST497876400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:53:11.365617037 CEST640049787185.140.53.3192.168.2.4
                    Oct 22, 2021 22:53:11.408530951 CEST497876400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:53:11.492914915 CEST640049787185.140.53.3192.168.2.4
                    Oct 22, 2021 22:53:11.493047953 CEST497876400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:53:11.736743927 CEST640049787185.140.53.3192.168.2.4
                    Oct 22, 2021 22:53:11.736891031 CEST497876400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:53:11.922420979 CEST640049787185.140.53.3192.168.2.4
                    Oct 22, 2021 22:53:11.971101999 CEST497876400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:53:11.991667032 CEST497876400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:53:12.158862114 CEST640049787185.140.53.3192.168.2.4
                    Oct 22, 2021 22:53:12.205492973 CEST497876400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:53:12.227489948 CEST640049787185.140.53.3192.168.2.4
                    Oct 22, 2021 22:53:12.311189890 CEST497876400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:53:16.462799072 CEST497896400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:53:16.640471935 CEST640049789185.140.53.3192.168.2.4
                    Oct 22, 2021 22:53:16.640597105 CEST497896400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:53:16.646006107 CEST497896400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:53:16.964046955 CEST640049789185.140.53.3192.168.2.4
                    Oct 22, 2021 22:53:17.207017899 CEST640049789185.140.53.3192.168.2.4
                    Oct 22, 2021 22:53:17.228039026 CEST497896400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:53:17.424875975 CEST640049789185.140.53.3192.168.2.4
                    Oct 22, 2021 22:53:17.456866980 CEST497896400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:53:17.724539995 CEST640049789185.140.53.3192.168.2.4
                    Oct 22, 2021 22:53:17.724711895 CEST497896400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:53:17.962461948 CEST640049789185.140.53.3192.168.2.4
                    Oct 22, 2021 22:53:18.334996939 CEST640049789185.140.53.3192.168.2.4
                    Oct 22, 2021 22:53:18.348084927 CEST497896400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:53:18.539258957 CEST640049789185.140.53.3192.168.2.4
                    Oct 22, 2021 22:53:18.542696953 CEST497896400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:53:18.821058035 CEST640049789185.140.53.3192.168.2.4
                    Oct 22, 2021 22:53:18.821154118 CEST497896400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:53:19.001991987 CEST640049789185.140.53.3192.168.2.4
                    Oct 22, 2021 22:53:19.049781084 CEST497896400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:53:19.227344036 CEST640049789185.140.53.3192.168.2.4
                    Oct 22, 2021 22:53:19.268630981 CEST497896400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:53:19.441957951 CEST497896400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:53:23.639899969 CEST497906400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:53:23.834733009 CEST640049790185.140.53.3192.168.2.4
                    Oct 22, 2021 22:53:23.838465929 CEST497906400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:53:24.407763004 CEST497906400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:53:24.636964083 CEST640049790185.140.53.3192.168.2.4
                    Oct 22, 2021 22:53:24.640197992 CEST640049790185.140.53.3192.168.2.4
                    Oct 22, 2021 22:53:24.690952063 CEST497906400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:53:24.808902979 CEST497906400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:53:24.987066031 CEST640049790185.140.53.3192.168.2.4
                    Oct 22, 2021 22:53:24.987297058 CEST497906400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:53:25.211925983 CEST640049790185.140.53.3192.168.2.4
                    Oct 22, 2021 22:53:26.254427910 CEST497906400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:53:26.493633986 CEST640049790185.140.53.3192.168.2.4
                    Oct 22, 2021 22:53:26.610332012 CEST497906400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:53:26.845279932 CEST640049790185.140.53.3192.168.2.4
                    Oct 22, 2021 22:53:27.026166916 CEST640049790185.140.53.3192.168.2.4
                    Oct 22, 2021 22:53:27.081716061 CEST497906400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:53:27.114744902 CEST497906400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:53:27.265069962 CEST640049790185.140.53.3192.168.2.4
                    Oct 22, 2021 22:53:27.311243057 CEST497906400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:53:27.351402998 CEST640049790185.140.53.3192.168.2.4
                    Oct 22, 2021 22:53:27.351882935 CEST497906400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:53:31.484112978 CEST497916400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:53:31.663856983 CEST640049791185.140.53.3192.168.2.4
                    Oct 22, 2021 22:53:31.664011955 CEST497916400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:53:31.664788961 CEST497916400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:53:31.856906891 CEST640049791185.140.53.3192.168.2.4
                    Oct 22, 2021 22:53:31.910300016 CEST497916400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:53:32.087919950 CEST640049791185.140.53.3192.168.2.4
                    Oct 22, 2021 22:53:32.103146076 CEST497916400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:53:32.281080961 CEST640049791185.140.53.3192.168.2.4
                    Oct 22, 2021 22:53:32.332176924 CEST497916400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:53:32.371913910 CEST497916400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:53:36.636679888 CEST498096400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:53:36.814254045 CEST640049809185.140.53.3192.168.2.4
                    Oct 22, 2021 22:53:36.814681053 CEST498096400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:53:36.815238953 CEST498096400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:53:37.011912107 CEST640049809185.140.53.3192.168.2.4
                    Oct 22, 2021 22:53:37.051301003 CEST498096400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:53:37.229990005 CEST640049809185.140.53.3192.168.2.4
                    Oct 22, 2021 22:53:37.230273008 CEST498096400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:53:37.416640043 CEST640049809185.140.53.3192.168.2.4
                    Oct 22, 2021 22:53:37.457576990 CEST498096400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:53:37.766915083 CEST498096400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:53:41.828285933 CEST498336400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:53:42.005449057 CEST640049833185.140.53.3192.168.2.4
                    Oct 22, 2021 22:53:42.005637884 CEST498336400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:53:42.006133080 CEST498336400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:53:42.214688063 CEST640049833185.140.53.3192.168.2.4
                    Oct 22, 2021 22:53:42.215038061 CEST498336400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:53:42.392529964 CEST640049833185.140.53.3192.168.2.4
                    Oct 22, 2021 22:53:42.442445040 CEST498336400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:53:42.810051918 CEST498336400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:53:43.039715052 CEST640049833185.140.53.3192.168.2.4
                    Oct 22, 2021 22:53:43.039791107 CEST498336400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:53:43.279370070 CEST640049833185.140.53.3192.168.2.4
                    Oct 22, 2021 22:53:43.460043907 CEST640049833185.140.53.3192.168.2.4
                    Oct 22, 2021 22:53:43.504987001 CEST498336400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:53:43.681725979 CEST640049833185.140.53.3192.168.2.4
                    Oct 22, 2021 22:53:43.723778963 CEST498336400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:53:44.132402897 CEST498336400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:53:44.369966030 CEST640049833185.140.53.3192.168.2.4
                    Oct 22, 2021 22:53:44.370111942 CEST498336400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:53:44.547312021 CEST640049833185.140.53.3192.168.2.4
                    Oct 22, 2021 22:53:44.598848104 CEST498336400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:53:44.775818110 CEST640049833185.140.53.3192.168.2.4
                    Oct 22, 2021 22:53:44.817569971 CEST498336400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:53:46.976433992 CEST640049833185.140.53.3192.168.2.4
                    Oct 22, 2021 22:53:47.020888090 CEST498336400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:53:47.205657005 CEST640049833185.140.53.3192.168.2.4
                    Oct 22, 2021 22:53:47.255276918 CEST498336400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:53:52.216531992 CEST640049833185.140.53.3192.168.2.4
                    Oct 22, 2021 22:53:52.271312952 CEST498336400192.168.2.4185.140.53.3
                    Oct 22, 2021 22:53:55.080802917 CEST640049833185.140.53.3192.168.2.4

                    UDP Packets

                    TimestampSource PortDest PortSource IPDest IP
                    Oct 22, 2021 22:51:37.971613884 CEST4925753192.168.2.48.8.8.8
                    Oct 22, 2021 22:51:37.993503094 CEST53492578.8.8.8192.168.2.4
                    Oct 22, 2021 22:51:56.168838024 CEST6238953192.168.2.48.8.8.8
                    Oct 22, 2021 22:51:56.188970089 CEST53623898.8.8.8192.168.2.4
                    Oct 22, 2021 22:51:56.851838112 CEST4991053192.168.2.48.8.8.8
                    Oct 22, 2021 22:51:56.965584040 CEST53499108.8.8.8192.168.2.4
                    Oct 22, 2021 22:52:04.113024950 CEST5585453192.168.2.48.8.8.8
                    Oct 22, 2021 22:52:04.132442951 CEST53558548.8.8.8192.168.2.4
                    Oct 22, 2021 22:52:05.738714933 CEST6454953192.168.2.48.8.8.8
                    Oct 22, 2021 22:52:05.759000063 CEST53645498.8.8.8192.168.2.4
                    Oct 22, 2021 22:52:12.056193113 CEST6315353192.168.2.48.8.8.8
                    Oct 22, 2021 22:52:12.170310020 CEST53631538.8.8.8192.168.2.4
                    Oct 22, 2021 22:52:18.637824059 CEST5172653192.168.2.48.8.8.8
                    Oct 22, 2021 22:52:18.750952005 CEST53517268.8.8.8192.168.2.4
                    Oct 22, 2021 22:52:26.040110111 CEST5679453192.168.2.48.8.8.8
                    Oct 22, 2021 22:52:26.058491945 CEST53567948.8.8.8192.168.2.4
                    Oct 22, 2021 22:52:34.200362921 CEST5662753192.168.2.48.8.8.8
                    Oct 22, 2021 22:52:34.219110966 CEST53566278.8.8.8192.168.2.4
                    Oct 22, 2021 22:52:41.629115105 CEST5662153192.168.2.48.8.8.8
                    Oct 22, 2021 22:52:41.740387917 CEST53566218.8.8.8192.168.2.4
                    Oct 22, 2021 22:52:46.990119934 CEST6311653192.168.2.48.8.8.8
                    Oct 22, 2021 22:52:47.008779049 CEST53631168.8.8.8192.168.2.4
                    Oct 22, 2021 22:52:55.142649889 CEST6172153192.168.2.48.8.8.8
                    Oct 22, 2021 22:52:55.160799026 CEST53617218.8.8.8192.168.2.4
                    Oct 22, 2021 22:53:00.922589064 CEST6152253192.168.2.48.8.8.8
                    Oct 22, 2021 22:53:01.036572933 CEST53615228.8.8.8192.168.2.4
                    Oct 22, 2021 22:53:09.264672995 CEST5233753192.168.2.48.8.8.8
                    Oct 22, 2021 22:53:09.283498049 CEST53523378.8.8.8192.168.2.4
                    Oct 22, 2021 22:53:16.442349911 CEST5504653192.168.2.48.8.8.8
                    Oct 22, 2021 22:53:16.460813046 CEST53550468.8.8.8192.168.2.4
                    Oct 22, 2021 22:53:23.522000074 CEST4961253192.168.2.48.8.8.8
                    Oct 22, 2021 22:53:23.638176918 CEST53496128.8.8.8192.168.2.4
                    Oct 22, 2021 22:53:31.360956907 CEST4928553192.168.2.48.8.8.8
                    Oct 22, 2021 22:53:31.475131989 CEST53492858.8.8.8192.168.2.4
                    Oct 22, 2021 22:53:36.617089987 CEST6153153192.168.2.48.8.8.8
                    Oct 22, 2021 22:53:36.635360003 CEST53615318.8.8.8192.168.2.4
                    Oct 22, 2021 22:53:41.807363987 CEST6054253192.168.2.48.8.8.8
                    Oct 22, 2021 22:53:41.825752020 CEST53605428.8.8.8192.168.2.4

                    DNS Queries

                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                    Oct 22, 2021 22:51:37.971613884 CEST192.168.2.48.8.8.80x2ddbStandard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                    Oct 22, 2021 22:51:56.168838024 CEST192.168.2.48.8.8.80x7363Standard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                    Oct 22, 2021 22:51:56.851838112 CEST192.168.2.48.8.8.80xd5cfStandard query (0)fridaycav.duckdns.orgA (IP address)IN (0x0001)
                    Oct 22, 2021 22:52:04.113024950 CEST192.168.2.48.8.8.80x6e26Standard query (0)fridaycav.duckdns.orgA (IP address)IN (0x0001)
                    Oct 22, 2021 22:52:05.738714933 CEST192.168.2.48.8.8.80xf5bbStandard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                    Oct 22, 2021 22:52:12.056193113 CEST192.168.2.48.8.8.80x333fStandard query (0)fridaycav.duckdns.orgA (IP address)IN (0x0001)
                    Oct 22, 2021 22:52:18.637824059 CEST192.168.2.48.8.8.80x101bStandard query (0)fridaycav.duckdns.orgA (IP address)IN (0x0001)
                    Oct 22, 2021 22:52:26.040110111 CEST192.168.2.48.8.8.80xf7bdStandard query (0)fridaycav.duckdns.orgA (IP address)IN (0x0001)
                    Oct 22, 2021 22:52:34.200362921 CEST192.168.2.48.8.8.80x6790Standard query (0)fridaycav.duckdns.orgA (IP address)IN (0x0001)
                    Oct 22, 2021 22:52:41.629115105 CEST192.168.2.48.8.8.80x4ae7Standard query (0)fridaycav.duckdns.orgA (IP address)IN (0x0001)
                    Oct 22, 2021 22:52:46.990119934 CEST192.168.2.48.8.8.80x2f42Standard query (0)fridaycav.duckdns.orgA (IP address)IN (0x0001)
                    Oct 22, 2021 22:52:55.142649889 CEST192.168.2.48.8.8.80x4d11Standard query (0)fridaycav.duckdns.orgA (IP address)IN (0x0001)
                    Oct 22, 2021 22:53:00.922589064 CEST192.168.2.48.8.8.80xf41eStandard query (0)fridaycav.duckdns.orgA (IP address)IN (0x0001)
                    Oct 22, 2021 22:53:09.264672995 CEST192.168.2.48.8.8.80x3cffStandard query (0)fridaycav.duckdns.orgA (IP address)IN (0x0001)
                    Oct 22, 2021 22:53:16.442349911 CEST192.168.2.48.8.8.80x2119Standard query (0)fridaycav.duckdns.orgA (IP address)IN (0x0001)
                    Oct 22, 2021 22:53:23.522000074 CEST192.168.2.48.8.8.80xb836Standard query (0)fridaycav.duckdns.orgA (IP address)IN (0x0001)
                    Oct 22, 2021 22:53:31.360956907 CEST192.168.2.48.8.8.80x463aStandard query (0)fridaycav.duckdns.orgA (IP address)IN (0x0001)
                    Oct 22, 2021 22:53:36.617089987 CEST192.168.2.48.8.8.80xb22aStandard query (0)fridaycav.duckdns.orgA (IP address)IN (0x0001)
                    Oct 22, 2021 22:53:41.807363987 CEST192.168.2.48.8.8.80xa851Standard query (0)fridaycav.duckdns.orgA (IP address)IN (0x0001)

                    DNS Answers

                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                    Oct 22, 2021 22:51:37.993503094 CEST8.8.8.8192.168.2.40x2ddbNo error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                    Oct 22, 2021 22:51:37.993503094 CEST8.8.8.8192.168.2.40x2ddbNo error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                    Oct 22, 2021 22:51:37.993503094 CEST8.8.8.8192.168.2.40x2ddbNo error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                    Oct 22, 2021 22:51:37.993503094 CEST8.8.8.8192.168.2.40x2ddbNo error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                    Oct 22, 2021 22:51:37.993503094 CEST8.8.8.8192.168.2.40x2ddbNo error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                    Oct 22, 2021 22:51:56.188970089 CEST8.8.8.8192.168.2.40x7363No error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                    Oct 22, 2021 22:51:56.188970089 CEST8.8.8.8192.168.2.40x7363No error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                    Oct 22, 2021 22:51:56.188970089 CEST8.8.8.8192.168.2.40x7363No error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                    Oct 22, 2021 22:51:56.188970089 CEST8.8.8.8192.168.2.40x7363No error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                    Oct 22, 2021 22:51:56.188970089 CEST8.8.8.8192.168.2.40x7363No error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                    Oct 22, 2021 22:51:56.965584040 CEST8.8.8.8192.168.2.40xd5cfNo error (0)fridaycav.duckdns.org185.140.53.3A (IP address)IN (0x0001)
                    Oct 22, 2021 22:52:04.132442951 CEST8.8.8.8192.168.2.40x6e26No error (0)fridaycav.duckdns.org185.140.53.3A (IP address)IN (0x0001)
                    Oct 22, 2021 22:52:05.759000063 CEST8.8.8.8192.168.2.40xf5bbNo error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                    Oct 22, 2021 22:52:05.759000063 CEST8.8.8.8192.168.2.40xf5bbNo error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                    Oct 22, 2021 22:52:05.759000063 CEST8.8.8.8192.168.2.40xf5bbNo error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                    Oct 22, 2021 22:52:05.759000063 CEST8.8.8.8192.168.2.40xf5bbNo error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                    Oct 22, 2021 22:52:05.759000063 CEST8.8.8.8192.168.2.40xf5bbNo error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                    Oct 22, 2021 22:52:12.170310020 CEST8.8.8.8192.168.2.40x333fNo error (0)fridaycav.duckdns.org185.140.53.3A (IP address)IN (0x0001)
                    Oct 22, 2021 22:52:18.750952005 CEST8.8.8.8192.168.2.40x101bNo error (0)fridaycav.duckdns.org185.140.53.3A (IP address)IN (0x0001)
                    Oct 22, 2021 22:52:26.058491945 CEST8.8.8.8192.168.2.40xf7bdNo error (0)fridaycav.duckdns.org185.140.53.3A (IP address)IN (0x0001)
                    Oct 22, 2021 22:52:34.219110966 CEST8.8.8.8192.168.2.40x6790No error (0)fridaycav.duckdns.org185.140.53.3A (IP address)IN (0x0001)
                    Oct 22, 2021 22:52:41.740387917 CEST8.8.8.8192.168.2.40x4ae7No error (0)fridaycav.duckdns.org185.140.53.3A (IP address)IN (0x0001)
                    Oct 22, 2021 22:52:47.008779049 CEST8.8.8.8192.168.2.40x2f42No error (0)fridaycav.duckdns.org185.140.53.3A (IP address)IN (0x0001)
                    Oct 22, 2021 22:52:55.160799026 CEST8.8.8.8192.168.2.40x4d11No error (0)fridaycav.duckdns.org185.140.53.3A (IP address)IN (0x0001)
                    Oct 22, 2021 22:53:01.036572933 CEST8.8.8.8192.168.2.40xf41eNo error (0)fridaycav.duckdns.org185.140.53.3A (IP address)IN (0x0001)
                    Oct 22, 2021 22:53:09.283498049 CEST8.8.8.8192.168.2.40x3cffNo error (0)fridaycav.duckdns.org185.140.53.3A (IP address)IN (0x0001)
                    Oct 22, 2021 22:53:16.460813046 CEST8.8.8.8192.168.2.40x2119No error (0)fridaycav.duckdns.org185.140.53.3A (IP address)IN (0x0001)
                    Oct 22, 2021 22:53:23.638176918 CEST8.8.8.8192.168.2.40xb836No error (0)fridaycav.duckdns.org185.140.53.3A (IP address)IN (0x0001)
                    Oct 22, 2021 22:53:31.475131989 CEST8.8.8.8192.168.2.40x463aNo error (0)fridaycav.duckdns.org185.140.53.3A (IP address)IN (0x0001)
                    Oct 22, 2021 22:53:36.635360003 CEST8.8.8.8192.168.2.40xb22aNo error (0)fridaycav.duckdns.org185.140.53.3A (IP address)IN (0x0001)
                    Oct 22, 2021 22:53:41.825752020 CEST8.8.8.8192.168.2.40xa851No error (0)fridaycav.duckdns.org185.140.53.3A (IP address)IN (0x0001)

                    HTTP Request Dependency Graph

                    • cdn.discordapp.com

                    HTTPS Proxied Packets

                    Session IDSource IPSource PortDestination IPDestination PortProcess
                    0192.168.2.449755162.159.134.233443C:\Users\user\Desktop\ValorantLogin.exe
                    TimestampkBytes transferredDirectionData
                    2021-10-22 20:51:38 UTC0OUTGET /attachments/893177342426509335/897507182801723452/C65065E4.jpg HTTP/1.1
                    Host: cdn.discordapp.com
                    Connection: Keep-Alive
                    2021-10-22 20:51:38 UTC0INHTTP/1.1 200 OK
                    Date: Fri, 22 Oct 2021 20:51:38 GMT
                    Content-Type: image/jpeg
                    Content-Length: 1023400
                    Connection: close
                    CF-Ray: 6a259ad5ef92176a-FRA
                    Accept-Ranges: bytes
                    Cache-Control: public, max-age=31536000
                    ETag: "21a9fc0b57726a127e9e4ff1a74cdd22"
                    Expires: Sat, 22 Oct 2022 20:51:38 GMT
                    Last-Modified: Tue, 12 Oct 2021 15:33:07 GMT
                    Vary: Accept-Encoding
                    CF-Cache-Status: MISS
                    Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                    Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                    x-goog-generation: 1634052787318681
                    x-goog-hash: crc32c=6DOEgw==
                    x-goog-hash: md5=Ian8C1dyahJ+nk/xp0zdIg==
                    x-goog-metageneration: 1
                    x-goog-storage-class: STANDARD
                    x-goog-stored-content-encoding: identity
                    x-goog-stored-content-length: 1023400
                    X-GUploader-UploadID: ADPycduUu4KqJgZK8qb0OmX5Xdj1pPWGxrDynkWvXvBAuH8VU6n-tSsK0r0li05h2QdfAveR2o8kxI_U9tm1pGINrBQ
                    X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xm21c2oEjTnXnKJfW4ZxIukg6J9oYi%2B6ai77HCldbLzNtKYGLY4Kj%2BMVNqzDIrm%2FVaZpEy43HRznIoxzrymk1qC5YBjxvsE9FwxaVmVqMJ3EaxxqgCYMEpalV5WQzyW7wHHyQQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    2021-10-22 20:51:38 UTC1INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                    Data Ascii: Server: cloudflare
                    2021-10-22 20:51:38 UTC1INData Raw: 37 37 20 39 30 20 31 34 34 20 30 20 33 20 30 20 30 20 30 20 34 20 30 20 30 20 30 20 32 35 35 20 32 35 35 20 30 20 30 20 31 38 34 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 36 34 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 31 32 38 20 30 20 30 20 30 20 31 34 20 33 31 20 31 38 36 20 31 34 20 30 20 31 38 30 20 39 20 32 30 35 20 33 33 20 31 38 34 20 31 20 37 36 20 32 30 35 20 33 33 20 38 34 20 31 30 34 20 31 30 35 20 31 31 35 20 33 32 20 31 31 32 20 31 31 34 20 31 31 31 20 31 30 33 20 31 31 34 20 39 37 20 31 30 39 20 33 32 20 39 39 20 39 37 20 31 31 30 20 31 31 30 20 31 31 31 20 31 31 36 20
                    Data Ascii: 77 90 144 0 3 0 0 0 4 0 0 0 255 255 0 0 184 0 0 0 0 0 0 0 64 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 128 0 0 0 14 31 186 14 0 180 9 205 33 184 1 76 205 33 84 104 105 115 32 112 114 111 103 114 97 109 32 99 97 110 110 111 116
                    2021-10-22 20:51:38 UTC2INData Raw: 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 32 35 20 34 30 20 32 32 39 20 31 30 39 20 31 31 35 20 35 30 20 34 38 20 35 30 20 35 30 20 38 34 20 31 31 34 20 31 31 37 20 31 34 36 20 31 34 33 20 35 30 20 34 38 20 31 33 38 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 31 31 32 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 31 37 36 20 35 30 20 35 34 20 38
                    Data Ascii: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 25 40 229 109 115 50 48 50 50 84 114 117 146 143 50 48 138 54 84 114 117 109 112 50 112 50 54 84 114 117 109 112 50 48 50 54 84 114 117 109 112 50 48 50 54 84 114 117 109 112 50 48 50 54 84 114 117 109 112 50 176 50 54 8
                    2021-10-22 20:51:38 UTC4INData Raw: 35 31 20 35 34 20 38 34 20 31 31 32 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 31 38 20 35 34 20 38 34 20 31 38 20 39 31 20 33 31 20 32 31 20 39 34 20 39 35 20 38 31 20 35 34 20 38 34 20 31 32 36 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 34 38 20 35 34 20 38 34 20 31 31 32 20 31 31 37 20 31 30 39 20 31 31 32 20 32 34 38 20 34 39 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 35 33 20 31 30 39 20 31 31 32 20 31 31 32 20 33 30 20 36 34 20 36 39 20 33 38 20 31 37 20 31 31 37 20 31 30 39 20 31 31 32 20 31 31 34 20 38 31 20 35 31 20 35 34 20 38 34 20 38
                    Data Ascii: 51 54 84 112 117 109 112 50 48 50 54 84 114 117 109 112 50 48 18 54 84 18 91 31 21 94 95 81 54 84 126 117 109 112 50 48 48 54 84 112 117 109 112 248 49 50 54 84 114 117 109 112 50 48 50 54 84 114 53 109 112 112 30 64 69 38 17 117 109 112 114 81 51 54 84 8
                    2021-10-22 20:51:38 UTC5INData Raw: 39 35 20 31 30 39 20 39 39 20 32 20 34 39 20 35 30 20 36 31 20 38 34 20 31 31 34 20 31 31 37 20 31 31 30 20 31 31 32 20 35 30 20 33 33 20 37 36 20 35 32 20 38 34 20 31 31 34 20 31 31 33 20 32 20 37 37 20 35 30 20 34 38 20 35 36 20 32 38 20 38 34 20 39 37 20 36 39 20 31 30 38 20 31 31 32 20 35 37 20 34 38 20 35 30 20 35 34 20 38 30 20 31 31 34 20 31 31 37 20 31 32 34 20 31 34 20 34 39 20 34 38 20 35 30 20 35 30 20 35 39 20 37 36 20 31 31 37 20 31 30 39 20 31 32 32 20 32 34 20 34 38 20 33 33 20 36 20 38 35 20 31 31 34 20 31 32 36 20 31 30 39 20 31 31 32 20 35 30 20 35 33 20 35 30 20 35 34 20 36 39 20 31 32 20 31 31 33 20 31 30 39 20 31 31 32 20 35 34 20 39 35 20 31 33 20 35 34 20 38 34 20 31 32 30 20 39 35 20 31 30 39 20 39 39 20 32 20 34 39 20 35 30 20 36
                    Data Ascii: 95 109 99 2 49 50 61 84 114 117 110 112 50 33 76 52 84 114 113 2 77 50 48 56 28 84 97 69 108 112 57 48 50 54 80 114 117 124 14 49 48 50 50 59 76 117 109 122 24 48 33 6 85 114 126 109 112 50 53 50 54 69 12 113 109 112 54 95 13 54 84 120 95 109 99 2 49 50 6
                    2021-10-22 20:51:38 UTC6INData Raw: 20 35 30 20 35 34 20 38 35 20 39 30 20 36 31 20 31 30 39 20 31 31 32 20 35 36 20 36 37 20 31 32 33 20 35 34 20 38 34 20 31 32 30 20 31 35 20 33 30 20 35 38 20 35 30 20 34 38 20 35 36 20 33 35 20 31 32 31 20 31 31 33 20 38 33 20 37 30 20 31 31 39 20 31 37 38 20 35 36 20 35 30 20 35 34 20 38 30 20 38 39 20 31 31 37 20 31 39 20 31 32 30 20 35 30 20 34 38 20 35 34 20 32 33 30 20 39 32 20 31 31 34 20 31 31 37 20 31 31 38 20 38 38 20 31 31 36 20 34 38 20 35 30 20 36 30 20 36 34 20 32 39 20 36 32 20 31 30 39 20 31 31 32 20 35 36 20 32 34 20 35 34 20 35 34 20 38 34 20 38 39 20 31 31 30 20 36 34 20 31 31 38 20 32 30 20 32 33 37 20 37 38 20 35 34 20 38 34 20 31 31 34 20 31 32 37 20 37 30 20 31 33 36 20 37 31 20 31 38 30 20 35 30 20 35 34 20 38 35 20 38 37 20 38 38
                    Data Ascii: 50 54 85 90 61 109 112 56 67 123 54 84 120 15 30 58 50 48 56 35 121 113 83 70 119 178 56 50 54 80 89 117 19 120 50 48 54 230 92 114 117 118 88 116 48 50 60 64 29 62 109 112 56 24 54 54 84 89 110 64 118 20 237 78 54 84 114 127 70 136 71 180 50 54 85 87 88
                    2021-10-22 20:51:38 UTC8INData Raw: 31 35 34 20 31 31 32 20 34 39 20 30 20 35 36 20 35 34 20 39 31 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 32 20 37 38 20 31 30 31 20 38 38 20 31 30 36 20 38 36 20 32 36 20 31 31 33 20 35 30 20 35 34 20 39 34 20 38 38 20 38 33 20 37 30 20 31 33 35 20 35 30 20 33 35 20 32 20 35 30 20 38 34 20 31 31 31 20 31 31 37 20 31 30 39 20 31 31 32 20 35 37 20 34 38 20 35 30 20 33 39 20 38 36 20 31 30 33 20 39 38 20 36 34 20 39 38 20 32 30 20 35 31 20 33 39 20 34 33 20 31 32 31 20 31 32 35 20
                    Data Ascii: 154 112 49 0 56 54 91 114 117 109 112 50 48 50 52 78 101 88 106 86 26 113 50 54 94 88 83 70 135 50 35 2 50 84 111 117 109 112 57 48 50 39 86 103 98 64 98 20 51 39 43 121 125
                    2021-10-22 20:51:38 UTC8INData Raw: 38 33 20 36 39 20 33 34 20 35 30 20 34 38 20 35 36 20 33 30 20 37 20 31 31 34 20 31 31 37 20 31 30 33 20 39 30 20 32 30 20 32 37 20 32 32 32 20 31 36 20 31 32 37 20 31 35 37 20 31 31 37 20 31 30 39 20 31 31 32 20 33 33 20 30 20 34 39 20 35 34 20 39 31 20 31 31 34 20 31 31 37 20 31 30 39 20 31 32 34 20 35 30 20 34 38 20 33 35 20 35 32 20 37 38 20 31 30 33 20 38 38 20 31 30 36 20 38 36 20 32 36 20 31 30 30 20 35 30 20 35 34 20 39 34 20 38 38 20 38 33 20 37 30 20 31 33 35 20 35 30 20 33 35 20 32 20 35 35 20 38 34 20 31 32 31 20 31 31 37 20 31 30 39 20 31 31 32 20 36 33 20 34 38 20 35 30 20 33 39 20 31 33 32 20 31 31 36 20 31 31 37 20 31 30 39 20 31 31 34 20 32 36 20 31 31 38 20 35 30 20 35 34 20 39 34 20 38 38 20 31 31 37 20 31 32 36 20 36 34 20 34 39 20 34
                    Data Ascii: 83 69 34 50 48 56 30 7 114 117 103 90 20 27 222 16 127 157 117 109 112 33 0 49 54 91 114 117 109 124 50 48 35 52 78 103 88 106 86 26 100 50 54 94 88 83 70 135 50 35 2 55 84 121 117 109 112 63 48 50 39 132 116 117 109 114 26 118 50 54 94 88 117 126 64 49 4
                    2021-10-22 20:51:38 UTC9INData Raw: 33 20 38 34 20 36 31 20 31 31 37 20 31 30 39 20 31 31 32 20 33 34 20 34 38 20 35 30 20 33 39 20 38 36 20 31 30 30 20 32 33 39 20 32 30 20 36 36 20 35 30 20 34 38 20 35 31 20 37 31 20 31 30 32 20 31 31 34 20 31 31 37 20 31 30 38 20 31 30 34 20 33 31 20 32 20 32 30 20 35 32 20 36 37 20 32 33 32 20 31 20 31 30 33 20 31 31 32 20 35 30 20 34 33 20 34 33 20 32 37 20 31 32 35 20 38 34 20 31 31 35 20 31 31 35 20 39 33 20 32 31 20 32 32 20 35 33 20 31 38 32 20 39 39 20 31 31 34 20 31 31 37 20 31 30 35 20 31 34 20 35 20 34 38 20 35 30 20 35 30 20 31 32 34 20 31 38 20 31 31 36 20 31 30 39 20 31 31 38 20 31 37 38 20 36 20 35 30 20 35 34 20 38 30 20 39 30 20 31 38 20 31 30 39 20 31 31 32 20 35 32 20 32 34 20 31 38 20 35 34 20 38 34 20 31 31 36 20 39 35 20 31 30 33 20
                    Data Ascii: 3 84 61 117 109 112 34 48 50 39 86 100 239 20 66 50 48 51 71 102 114 117 108 104 31 2 20 52 67 232 1 103 112 50 43 43 27 125 84 115 115 93 21 22 53 182 99 114 117 105 14 5 48 50 50 124 18 116 109 118 178 6 50 54 80 90 18 109 112 52 24 18 54 84 116 95 103
                    2021-10-22 20:51:38 UTC10INData Raw: 30 37 20 39 37 20 35 33 20 37 35 20 33 35 20 35 34 20 38 34 20 31 31 38 20 32 34 39 20 33 37 20 31 31 32 20 35 30 20 34 39 20 32 36 20 31 30 36 20 38 34 20 31 31 34 20 31 32 37 20 36 39 20 31 39 37 20 35 30 20 34 38 20 35 32 20 33 39 20 38 33 20 39 20 31 30 33 20 31 30 39 20 31 31 32 20 35 34 20 32 38 20 35 32 20 33 33 20 32 31 32 20 31 32 30 20 31 31 37 20 31 30 39 20 31 31 36 20 33 35 20 35 35 20 37 33 20 33 35 20 38 34 20 31 31 34 20 31 31 33 20 36 34 20 31 31 34 20 32 35 20 35 20 33 35 20 34 39 20 34 37 20 31 30 33 20 31 31 37 20 31 30 39 20 31 31 36 20 39 33 20 36 20 35 30 20 35 34 20 38 32 20 31 37 32 20 38 32 20 37 32 20 38 38 20 31 32 36 20 34 38 20 35 30 20 36 30 20 37 31 20 31 32 32 20 31 30 30 20 31 30 36 20 31 31 20 33 39 20 34 38 20 35 30 20
                    Data Ascii: 07 97 53 75 35 54 84 118 249 37 112 50 49 26 106 84 114 127 69 197 50 48 52 39 83 9 103 109 112 54 28 52 33 212 120 117 109 116 35 55 73 35 84 114 113 64 114 25 5 35 49 47 103 117 109 116 93 6 50 54 82 172 82 72 88 126 48 50 60 71 122 100 106 11 39 48 50
                    2021-10-22 20:51:38 UTC12INData Raw: 20 38 20 31 32 35 20 31 31 32 20 35 30 20 35 32 20 35 38 20 35 32 20 38 33 20 31 30 37 20 34 35 20 32 34 37 20 39 20 31 38 20 34 38 20 35 30 20 35 35 20 33 37 20 38 32 20 31 31 37 20 31 30 39 20 31 31 33 20 37 39 20 33 34 20 35 30 20 35 34 20 38 30 20 31 32 32 20 31 31 39 20 31 30 36 20 31 30 36 20 31 30 36 20 31 37 30 20 37 30 20 36 30 20 38 34 20 31 31 34 20 31 31 30 20 31 36 20 39 39 20 35 30 20 34 38 20 35 34 20 36 32 20 39 32 20 39 20 31 30 32 20 31 30 39 20 31 31 32 20 35 34 20 32 34 20 38 32 20 35 35 20 38 34 20 31 31 36 20 38 20 31 32 31 20 31 31 32 20 35 30 20 35 32 20 37 36 20 31 32 20 38 34 20 31 31 34 20 31 31 33 20 31 30 31 20 33 31 20 38 35 20 34 38 20 35 30 20 36 30 20 38 32 20 31 32 32 20 32 36 20 31 30 20 31 31 32 20 35 30 20 35 38 20 35
                    Data Ascii: 8 125 112 50 52 58 52 83 107 45 247 9 18 48 50 55 37 82 117 109 113 79 34 50 54 80 122 119 106 106 106 170 70 60 84 114 110 16 99 50 48 54 62 92 9 102 109 112 54 24 82 55 84 116 8 121 112 50 52 76 12 84 114 113 101 31 85 48 50 60 82 122 26 10 112 50 58 5
                    2021-10-22 20:51:38 UTC13INData Raw: 34 20 31 31 34 20 39 37 20 31 30 39 20 31 31 32 20 33 35 20 35 30 20 33 37 20 31 36 37 20 36 36 20 39 34 20 39 34 20 37 35 20 31 31 35 20 31 38 38 20 38 39 20 33 36 20 32 36 20 31 31 35 20 38 34 20 31 31 34 20 31 31 34 20 31 32 33 20 31 30 36 20 35 34 20 34 37 20 31 31 30 20 35 33 20 31 36 30 20 39 38 20 36 34 20 31 30 39 20 32 30 20 35 30 20 33 36 20 31 36 37 20 38 36 20 31 30 36 20 32 32 38 20 31 31 35 20 31 38 20 38 32 20 35 36 20 34 33 20 38 34 20 31 32 20 31 32 37 20 39 39 20 31 32 36 20 31 31 36 20 33 36 20 33 35 20 35 35 20 32 39 20 32 37 20 31 32 30 20 39 34 20 31 39 30 20 31 32 33 20 32 35 20 32 33 31 20 36 32 20 32 39 20 31 38 31 20 39 39 20 31 31 32 20 31 32 32 20 34 37 20 33 31 20 33 37 20 35 39 20 32 32 20 31 36 39 20 34 39 20 31 31 38 20 31
                    Data Ascii: 4 114 97 109 112 35 50 37 167 66 94 94 75 115 188 89 36 26 115 84 114 114 123 106 54 47 110 53 160 98 64 109 20 50 36 167 86 106 228 115 18 82 56 43 84 12 127 99 126 116 36 35 55 29 27 120 94 190 123 25 231 62 29 181 99 112 122 47 31 37 59 22 169 49 118 1
                    2021-10-22 20:51:38 UTC15INData Raw: 34 20 39 38 20 32 30 20 37 35 20 34 32 20 35 34 20 38 34 20 31 31 38 20 31 31 38 20 31 32 30 20 31 30 36 20 33 31 20 35 38 20 32 30 20 38 39 20 36 31 20 31 31 34 20 31 31 37 20 31 30 33 20 39 30 20 32 30 20 32 37 20 32 32 32 20 31 36 20 31 32 37 20 31 33 34 20 31 31 38 20 39 33 20 31 32 32 20 35 30 20 32 33 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 34 38 20 34 31 20 34 31 20 32 37 20 39 34 20 38 34 20 31 34 20 31 31 36 20 31 31 32 20 35 30 20 35 32 20 33 31 20 34 38 20 31 32 37 20 31 31 33 20 38 33 20 37 30 20 31 33 32 20 32 34 20 35 30 20 34 30 20 34 34 20 31 32 31 20 31 32 36 20 38 33 20 32 32 20 31 30 35 20 35 30 20 34 38 20 35 34 20 38 39 20 36 32 20 31 31 34 20 31 31 37 20 31 30 33 20 39 30 20 32 30 20 32 37 20 31
                    Data Ascii: 4 98 20 75 42 54 84 118 118 120 106 31 58 20 89 61 114 117 103 90 20 27 222 16 127 134 118 93 122 50 23 50 54 84 114 117 109 112 48 41 41 27 94 84 14 116 112 50 52 31 48 127 113 83 70 132 24 50 40 44 121 126 83 22 105 50 48 54 89 62 114 117 103 90 20 27 1
                    2021-10-22 20:51:38 UTC16INData Raw: 33 20 37 30 20 31 33 32 20 32 34 20 35 30 20 34 32 20 34 32 20 31 32 31 20 31 32 36 20 38 33 20 32 32 20 31 30 36 20 35 30 20 34 38 20 35 34 20 38 39 20 33 36 20 31 31 34 20 31 31 37 20 31 30 33 20 39 30 20 32 30 20 32 37 20 31 39 32 20 35 34 20 38 37 20 36 36 20 31 32 37 20 31 30 39 20 38 37 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 31 31 20 31 30 33 20 34 30 20 32 39 20 35 36 20 31 36 20 34 37 20 31 30 34 20 31 31 37 20 31 30 39 20 31 31 36 20 33 31 20 35 34 20 32 35 20 35 33 20 31 31 34 20 38 39 20 31 32 39 20 37 31 20 31 31 34 20 34 30 20 34 34 20 33 31 20 35 38 20 31 31 34 20 39 20 31 31 31 20 31 30 39 20 31 31 32 20 35 34 20 39 35 20 36 37 20 35 34 20 38 34 20 31 32 30 20 39 35 20 37 35 20 39 31 20 31 39 32 20 34 38
                    Data Ascii: 3 70 132 24 50 42 42 121 126 83 22 106 50 48 54 89 36 114 117 103 90 20 27 192 54 87 66 127 109 87 50 48 50 54 84 114 117 111 103 40 29 56 16 47 104 117 109 116 31 54 25 53 114 89 129 71 114 40 44 31 58 114 9 111 109 112 54 95 67 54 84 120 95 75 91 192 48
                    2021-10-22 20:51:38 UTC17INData Raw: 38 34 20 39 37 20 36 39 20 31 30 35 20 31 31 32 20 31 36 39 20 34 38 20 35 30 20 35 34 20 37 36 20 31 31 34 20 31 31 37 20 31 32 34 20 31 30 35 20 31 39 31 20 31 33 39 20 35 30 20 35 34 20 38 35 20 31 30 38 20 37 39 20 31 38 20 31 31 32 20 35 30 20 34 38 20 32 30 20 34 38 20 36 36 20 31 36 32 20 31 30 30 20 31 30 39 20 31 31 32 20 35 31 20 32 34 20 31 31 36 20 35 34 20 38 34 20 31 32 30 20 32 31 35 20 31 30 37 20 31 30 33 20 32 32 36 20 33 32 20 35 30 20 35 34 20 38 35 20 39 30 20 35 31 20 31 30 39 20 31 31 32 20 35 36 20 31 34 36 20 35 32 20 34 36 20 31 33 32 20 31 32 35 20 31 31 37 20 31 30 39 20 31 31 33 20 32 36 20 31 31 38 20 35 30 20 35 34 20 39 34 20 32 30 38 20 31 31 35 20 31 31 38 20 39 33 20 31 30 37 20 32 32 20 34 31 20 31 38 37 20 32 33 39 20
                    Data Ascii: 84 97 69 105 112 169 48 50 54 76 114 117 124 105 191 139 50 54 85 108 79 18 112 50 48 20 48 66 162 100 109 112 51 24 116 54 84 120 215 107 103 226 32 50 54 85 90 51 109 112 56 146 52 46 132 125 117 109 113 26 118 50 54 94 208 115 118 93 107 22 41 187 239
                    2021-10-22 20:51:38 UTC19INData Raw: 39 37 20 34 38 20 36 37 20 37 32 20 35 34 20 38 34 20 31 32 30 20 31 31 30 20 36 34 20 31 32 33 20 32 30 20 35 35 20 39 33 20 37 35 20 38 34 20 31 31 34 20 31 32 37 20 36 34 20 31 31 39 20 32 35 20 35 31 20 35 37 20 32 39 20 31 36 37 20 31 30 30 20 39 35 20 31 30 36 20 33 31 20 37 38 20 34 38 20 35 30 20 36 30 20 38 37 20 39 32 20 31 31 39 20 31 32 33 20 39 30 20 35 33 20 39 35 20 37 33 20 35 34 20 38 34 20 31 32 30 20 31 30 34 20 36 34 20 31 30 39 20 32 30 20 35 36 20 32 36 20 38 37 20 38 35 20 31 31 34 20 31 31 35 20 31 31 36 20 39 33 20 33 36 20 32 32 20 35 38 20 38 39 20 34 35 20 31 31 34 20 31 31 37 20 31 30 33 20 31 31 38 20 35 34 20 33 38 20 32 36 20 37 32 20 38 34 20 31 31 34 20 31 32 37 20 31 32 33 20 31 34 32 20 35 31 20 32 36 20 36 32 20 32 39
                    Data Ascii: 97 48 67 72 54 84 120 110 64 123 20 55 93 75 84 114 127 64 119 25 51 57 29 167 100 95 106 31 78 48 50 60 87 92 119 123 90 53 95 73 54 84 120 104 64 109 20 56 26 87 85 114 115 116 93 36 22 58 89 45 114 117 103 118 54 38 26 72 84 114 127 123 142 51 26 62 29
                    2021-10-22 20:51:38 UTC20INData Raw: 20 36 39 20 31 31 32 20 35 30 20 34 38 20 34 35 20 35 34 20 38 34 20 39 39 20 31 31 39 20 31 31 36 20 31 30 34 20 36 35 20 37 30 20 35 30 20 35 34 20 39 34 20 31 30 38 20 38 38 20 31 31 39 20 38 36 20 35 32 20 35 32 20 39 33 20 31 38 33 20 38 34 20 31 31 34 20 31 32 37 20 31 30 37 20 31 31 35 20 33 36 20 35 31 20 31 38 38 20 31 32 39 20 35 39 20 31 30 20 31 31 37 20 31 30 39 20 31 32 32 20 35 32 20 39 35 20 37 35 20 35 34 20 38 34 20 31 32 30 20 39 35 20 31 30 33 20 39 31 20 32 31 34 20 35 31 20 32 20 36 33 20 38 34 20 35 30 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 36 20 39 30 20 35 32 20 31 30 39 20 31 31 32 20 35 36 20 35 30 20 34 38 20 31 39 20 31 37 30 20 31 31 37 20 33 36 20 31 30 39 20 31 31 32 20 35 32 20 36 37
                    Data Ascii: 69 112 50 48 45 54 84 99 119 116 104 65 70 50 54 94 108 88 119 86 52 52 93 183 84 114 127 107 115 36 51 188 129 59 10 117 109 122 52 95 75 54 84 120 95 103 91 214 51 2 63 84 50 117 109 112 50 48 50 54 86 90 52 109 112 56 50 48 19 170 117 36 109 112 52 67
                    2021-10-22 20:51:38 UTC21INData Raw: 32 38 20 33 36 20 31 36 20 31 31 34 20 31 31 32 20 31 34 20 37 35 20 31 31 32 20 35 30 20 35 32 20 33 36 20 35 32 20 34 37 20 38 36 20 31 31 37 20 31 30 39 20 31 31 36 20 39 33 20 31 38 33 20 35 30 20 35 34 20 39 34 20 38 34 20 39 35 20 31 36 20 38 35 20 35 30 20 34 38 20 35 34 20 32 39 20 31 37 37 20 31 31 34 20 31 31 38 20 39 33 20 31 32 31 20 35 30 20 32 32 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 34 38 20 37 35 20 32 33 20 35 34 20 38 34 20 31 31 38 20 38 38 20 31 30 38 20 39 30 20 34 38 20 33 38 20 34 30 20 32 37 20 36 39 20 38 34 20 38 33 20 31 31 31 20 31 31 20 32 30 20 34 38 20 35 30 20 35 30 20 36 35 20 31 30 33 20 32 36 20 32 33 34 20 31 31 32 20 35 30 20 35 38 20 32 30 20 32 38 20 34 31 20 38 37 20 31 31 37
                    Data Ascii: 28 36 16 114 112 14 75 112 50 52 36 52 47 86 117 109 116 93 183 50 54 94 84 95 16 85 50 48 54 29 177 114 118 93 121 50 22 50 54 84 114 117 109 112 48 75 23 54 84 118 88 108 90 48 38 40 27 69 84 83 111 11 20 48 50 50 65 103 26 234 112 50 58 20 28 41 87 117
                    2021-10-22 20:51:38 UTC23INData Raw: 35 20 39 37 20 35 34 20 38 34 20 31 32 30 20 38 39 20 31 31 31 20 31 37 34 20 31 31 33 20 35 30 20 37 33 20 33 31 20 38 34 20 31 31 34 20 31 31 33 20 31 31 30 20 31 31 36 20 32 36 20 39 38 20 35 30 20 35 34 20 39 34 20 32 39 20 32 35 31 20 31 30 39 20 31 31 32 20 35 36 20 32 33 38 20 34 31 20 35 32 20 34 37 20 39 31 20 31 31 37 20 31 30 39 20 31 31 36 20 34 39 20 35 32 20 32 36 20 31 30 30 20 38 34 20 31 31 34 20 31 32 37 20 32 20 32 35 35 20 35 30 20 34 38 20 35 36 20 32 33 32 20 38 33 20 31 31 36 20 39 33 20 32 33 31 20 31 31 32 20 35 30 20 35 38 20 32 33 38 20 35 32 20 34 37 20 39 30 20 31 31 37 20 31 30 39 20 31 31 36 20 33 30 20 36 30 20 34 38 20 37 37 20 31 32 34 20 31 31 34 20 31 31 37 20 31 30 35 20 31 31 35 20 39 33 20 32 37 20 35 30 20 35 34 20
                    Data Ascii: 5 97 54 84 120 89 111 174 113 50 73 31 84 114 113 110 116 26 98 50 54 94 29 251 109 112 56 238 41 52 47 91 117 109 116 49 52 26 100 84 114 127 2 255 50 48 56 232 83 116 93 231 112 50 58 238 52 47 90 117 109 116 30 60 48 77 124 114 117 105 115 93 27 50 54
                    2021-10-22 20:51:38 UTC24INData Raw: 20 35 36 20 33 33 20 35 32 20 38 39 20 31 39 35 20 31 31 34 20 31 31 37 20 31 30 33 20 39 38 20 35 31 20 32 34 20 31 37 30 20 35 34 20 38 34 20 31 32 30 20 38 38 20 31 37 34 20 31 32 30 20 39 33 20 31 36 39 20 35 30 20 35 34 20 39 34 20 31 32 30 20 31 37 31 20 31 30 36 20 31 32 31 20 32 36 20 31 38 36 20 35 30 20 35 34 20 39 34 20 31 37 34 20 31 31 35 20 37 31 20 31 31 33 20 33 34 20 34 38 20 35 30 20 35 32 20 38 34 20 31 30 33 20 31 31 37 20 31 31 20 31 31 20 35 30 20 35 35 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 30 32 20 39 33 20 31 31 34 20 35 30 20 34 37 20 35 30 20 35 34 20 38 34 20 38 37 20 31 31 37 20 31 30 39 20 39 37 20 34 38 20 37 35 20 32 37 20 35 34 20 38 34 20 31 31 38 20 32 36 20 32 34 37 20 31 31 32 20 35 30 20 35 38 20 33 36 20 32 36
                    Data Ascii: 56 33 52 89 195 114 117 103 98 51 24 170 54 84 120 88 174 120 93 169 50 54 94 120 171 106 121 26 186 50 54 94 174 115 71 113 34 48 50 52 84 103 117 11 11 50 55 50 54 84 114 102 93 114 50 47 50 54 84 87 117 109 97 48 75 27 54 84 118 26 247 112 50 58 36 26
                    2021-10-22 20:51:38 UTC25INData Raw: 34 20 34 38 20 37 37 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 32 34 20 31 38 33 20 35 34 20 38 34 20 31 31 36 20 31 31 31 20 36 34 20 30 20 32 30 20 37 38 20 31 31 33 20 35 34 20 38 34 20 31 31 38 20 39 37 20 31 34 37 20 31 31 38 20 31 35 30 20 34 38 20 35 30 20 34 38 20 33 39 20 32 30 37 20 31 31 36 20 31 30 39 20 31 31 38 20 39 33 20 39 31 20 35 31 20 35 34 20 38 32 20 31 32 20 35 34 20 31 30 39 20 31 31 32 20 35 34 20 33 36 20 32 30 34 20 34 38 20 32 34 31 20 31 31 34 20 31 31 37 20 31 30 37 20 33 20 31 33 35 20 34 39 20 35 30 20 34 38 20 35 39 20 32 39 20 31 31 36 20 31 30 39 20 31 31 38 20 37 36 20 31 31 35 20 35 30 20 35 34 20 38 30 20 31 30 32 20 31 33 39 20 31 30 37 20 32 31 34 20 35 30 20 34 38 20 35 32 20 36
                    Data Ascii: 4 48 77 54 84 114 117 109 112 50 24 183 54 84 116 111 64 0 20 78 113 54 84 118 97 147 118 150 48 50 48 39 207 116 109 118 93 91 51 54 82 12 54 109 112 54 36 204 48 241 114 117 107 3 135 49 50 48 59 29 116 109 118 76 115 50 54 80 102 139 107 214 50 48 52 6
                    2021-10-22 20:51:38 UTC27INData Raw: 38 20 38 33 20 37 37 20 32 20 31 38 20 32 32 34 20 34 34 20 33 30 20 31 37 31 20 31 31 34 20 31 31 37 20 31 30 37 20 39 38 20 35 30 20 32 34 20 31 36 36 20 35 34 20 38 34 20 31 32 30 20 31 30 33 20 31 30 39 20 38 38 20 31 36 37 20 34 38 20 35 30 20 36 30 20 31 32 34 20 33 32 20 31 31 37 20 31 30 39 20 31 32 32 20 32 36 20 31 35 37 20 35 30 20 35 34 20 39 34 20 39 30 20 31 39 32 20 31 30 39 20 31 31 32 20 35 32 20 32 37 20 34 39 20 36 30 20 31 32 37 20 31 36 36 20 31 30 33 20 31 30 38 20 38 38 20 31 37 30 20 34 38 20 35 30 20 36 30 20 31 32 31 20 31 37 38 20 31 37 31 20 39 39 20 39 38 20 35 31 20 32 30 36 20 33 36 20 33 36 20 38 34 20 31 31 34 20 31 31 30 20 32 20 31 39 20 35 30 20 34 38 20 35 36 20 32 33 34 20 31 32 36 20 31 32 30 20 31 31 36 20 31 32 35
                    Data Ascii: 8 83 77 2 18 224 44 30 171 114 117 107 98 50 24 166 54 84 120 103 109 88 167 48 50 60 124 32 117 109 122 26 157 50 54 94 90 192 109 112 52 27 49 60 127 166 103 108 88 170 48 50 60 121 178 171 99 98 51 206 36 36 84 114 110 2 19 50 48 56 234 126 120 116 125
                    2021-10-22 20:51:38 UTC28INData Raw: 37 20 31 39 20 31 31 32 20 31 31 32 20 32 34 30 20 35 30 20 35 36 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 34 20 35 30 20 32 35 34 20 35 30 20 32 39 20 31 37 33 20 31 31 34 20 31 32 33 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 31 31 34 20 31 31 34 20 31 35 30 20 31 30 30 20 31 31 33 20 31 38 20 31 31 38 20 35 30 20 35 34 20 38 35 20 31 30 35 20 36 39 20 31 31 30 20 31 31 32 20 31 36 34 20 34 38 20 35 30 20 35 34 20 31 32 35 20 31 31 34 20 31 31 37 20 31 32 34 20 31 34 20 37 39 20 34 38 20 35 30 20 35 30 20 31 31 36 20 31 36 20 38 35 20 31 38 39 20 31 31 30 20 32 36 20 32 30 37 20 35 30 20 35 34 20 38 32 20 39 30 20 32 32 31 20 31 30 39 20 31 31 32 20 35 36 20 34 31 20 33 31 20 35 33 20 31 31 34 20 38 39 20 31 31 38 20 31
                    Data Ascii: 7 19 112 112 240 50 56 84 114 117 109 114 50 254 50 29 173 114 123 109 112 50 48 50 54 114 114 150 100 113 18 118 50 54 85 105 69 110 112 164 48 50 54 125 114 117 124 14 79 48 50 50 116 16 85 189 110 26 207 50 54 82 90 221 109 112 56 41 31 53 114 89 118 1
                    2021-10-22 20:51:38 UTC29INData Raw: 35 20 35 34 20 38 34 20 31 31 38 20 31 30 33 20 31 30 34 20 31 32 31 20 33 35 20 35 32 20 33 37 20 31 31 30 20 32 30 36 20 31 31 20 37 31 20 31 30 39 20 31 31 32 20 35 31 20 36 35 20 30 20 35 34 20 38 34 20 31 31 35 20 38 20 31 31 35 20 31 31 32 20 35 30 20 35 32 20 33 32 20 35 31 20 39 33 20 39 39 20 31 31 33 20 31 31 37 20 34 30 20 31 36 38 20 36 38 20 31 35 33 20 35 34 20 38 34 20 31 31 35 20 38 20 37 37 20 31 31 32 20 35 30 20 35 32 20 33 32 20 35 31 20 39 33 20 39 39 20 31 31 33 20 31 31 36 20 34 30 20 31 36 38 20 36 38 20 35 36 20 35 34 20 38 34 20 31 30 35 20 38 20 37 39 20 31 31 32 20 35 30 20 35 32 20 33 32 20 35 31 20 37 30 20 31 31 39 20 31 34 20 37 39 20 31 31 32 20 35 30 20 35 32 20 32 36 20 38 36 20 38 35 20 31 31 34 20 31 31 35 20 31 36 20
                    Data Ascii: 5 54 84 118 103 104 121 35 52 37 110 206 11 71 109 112 51 65 0 54 84 115 8 115 112 50 52 32 51 93 99 113 117 40 168 68 153 54 84 115 8 77 112 50 52 32 51 93 99 113 116 40 168 68 56 54 84 105 8 79 112 50 52 32 51 70 119 14 79 112 50 52 26 86 85 114 115 16
                    2021-10-22 20:51:38 UTC31INData Raw: 31 31 38 20 32 34 39 20 33 37 20 31 31 32 20 35 30 20 34 39 20 39 33 20 31 30 39 20 38 34 20 31 31 34 20 31 32 37 20 31 30 31 20 31 32 31 20 37 33 20 36 33 20 35 30 20 35 34 20 38 30 20 32 35 34 20 37 31 20 31 30 39 20 31 31 32 20 35 31 20 39 35 20 31 30 35 20 35 34 20 38 34 20 31 32 30 20 31 32 35 20 31 30 30 20 31 31 20 33 34 20 34 38 20 35 30 20 35 30 20 35 39 20 34 31 20 31 31 37 20 31 30 39 20 31 32 32 20 35 38 20 35 37 20 37 33 20 33 37 20 38 34 20 31 31 34 20 31 31 33 20 32 20 34 33 20 35 30 20 34 38 20 35 36 20 33 36 20 38 31 20 39 30 20 32 33 20 31 30 39 20 31 31 32 20 35 36 20 32 39 20 31 35 33 20 32 33 32 20 39 30 20 39 36 20 31 31 32 20 31 34 37 20 31 30 32 20 36 30 20 34 38 20 35 30 20 34 35 20 35 39 20 31 37 20 31 31 37 20 31 30 39 20 31 32
                    Data Ascii: 118 249 37 112 50 49 93 109 84 114 127 101 121 73 63 50 54 80 254 71 109 112 51 95 105 54 84 120 125 100 11 34 48 50 50 59 41 117 109 122 58 57 73 37 84 114 113 2 43 50 48 56 36 81 90 23 109 112 56 29 153 232 90 96 112 147 102 60 48 50 45 59 17 117 109 12
                    2021-10-22 20:51:38 UTC32INData Raw: 32 34 36 20 38 34 20 31 31 34 20 31 32 37 20 31 31 38 20 37 34 20 31 34 36 20 34 38 20 35 30 20 35 34 20 31 31 34 20 31 20 31 39 20 31 30 39 20 31 31 32 20 35 36 20 34 30 20 38 20 31 36 38 20 38 34 20 31 31 34 20 31 31 37 20 37 35 20 31 30 30 20 32 30 34 20 35 34 20 31 34 36 20 35 34 20 38 34 20 31 31 36 20 36 20 36 39 20 31 31 32 20 35 30 20 35 34 20 36 35 20 39 36 20 38 34 20 31 31 34 20 31 31 35 20 32 33 37 20 37 35 20 35 30 20 34 38 20 35 34 20 33 34 20 31 37 30 20 31 31 36 20 32 31 32 20 31 30 39 20 31 31 32 20 35 32 20 36 37 20 32 36 20 35 34 20 38 34 20 31 31 36 20 36 20 35 39 20 31 31 32 20 35 30 20 35 34 20 31 37 38 20 31 30 20 38 34 20 31 31 34 20 31 31 33 20 31 39 20 36 36 20 35 30 20 34 38 20 35 34 20 36 39 20 37 35 20 31 31 35 20 31 31 37 20
                    Data Ascii: 246 84 114 127 118 74 146 48 50 54 114 1 19 109 112 56 40 8 168 84 114 117 75 100 204 54 146 54 84 116 6 69 112 50 54 65 96 84 114 115 237 75 50 48 54 34 170 116 212 109 112 52 67 26 54 84 116 6 59 112 50 54 178 10 84 114 113 19 66 50 48 54 69 75 115 117
                    2021-10-22 20:51:38 UTC33INData Raw: 20 31 36 20 32 33 35 20 32 30 20 31 33 32 20 31 30 38 20 39 33 20 31 34 36 20 31 31 32 20 35 30 20 35 34 20 37 36 20 31 38 33 20 38 34 20 31 31 34 20 31 31 33 20 32 32 35 20 36 32 20 35 30 20 34 38 20 35 31 20 38 39 20 31 32 20 31 31 34 20 31 31 37 20 31 30 37 20 39 30 20 35 30 20 34 38 20 34 39 20 36 20 38 37 20 31 31 34 20 32 31 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 38 32 20 31 38 34 20 37 39 20 31 36 30 20 34 34 20 32 34 20 32 30 35 20 35 34 20 38 34 20 31 31 36 20 31 30 39 20 36 34 20 37 38 20 32 30 20 37 38 20 37 37 20 35 34 20 38 34 20 31 31 38 20 31 31 20 32 33 37 20 31 31 32 20 35 30 20 35 32 20 32 36 20 31 35 38 20 38 34 20 31 31 34 20 31 32 37 20 31 31 36 20 39 33 20 30 20 32 32 20 37 36 20 37 35 20 38 34 20 31
                    Data Ascii: 16 235 20 132 108 93 146 112 50 54 76 183 84 114 113 225 62 50 48 51 89 12 114 117 107 90 50 48 49 6 87 114 21 109 112 50 48 50 54 84 82 184 79 160 44 24 205 54 84 116 109 64 78 20 78 77 54 84 118 11 237 112 50 52 26 158 84 114 127 116 93 0 22 76 75 84 1
                    2021-10-22 20:51:38 UTC35INData Raw: 35 34 20 33 33 20 35 34 20 38 39 20 31 35 37 20 31 31 34 20 31 31 37 20 31 30 33 20 33 31 20 32 34 38 20 34 38 20 35 30 20 36 30 20 37 31 20 31 32 33 20 31 30 30 20 31 30 30 20 38 38 20 32 35 20 34 39 20 35 30 20 34 38 20 37 31 20 31 31 37 20 31 30 30 20 31 30 36 20 39 37 20 35 32 20 31 37 30 20 37 35 20 31 32 32 20 38 34 20 31 31 34 20 31 31 36 20 32 38 20 36 30 20 35 30 20 34 38 20 35 31 20 33 33 20 31 33 20 31 30 31 20 34 35 20 32 32 34 20 32 20 35 30 20 34 38 20 35 31 20 33 37 20 39 32 20 39 39 20 31 31 35 20 31 32 32 20 34 30 20 33 33 20 35 34 20 33 35 20 34 39 20 36 39 20 31 31 36 20 31 30 30 20 31 30 31 20 31 30 32 20 33 35 20 35 36 20 31 38 38 20 31 32 39 20 31 32 34 20 31 39 30 20 31 31 37 20 31 30 39 20 31 32 32 20 33 35 20 35 34 20 33 35 20 36
                    Data Ascii: 54 33 54 89 157 114 117 103 31 248 48 50 60 71 123 100 100 88 25 49 50 48 71 117 100 106 97 52 170 75 122 84 114 116 28 60 50 48 51 33 13 101 45 224 2 50 48 51 37 92 99 115 122 40 33 54 35 49 69 116 100 101 102 35 56 188 129 124 190 117 109 122 35 54 35 6
                    2021-10-22 20:51:38 UTC36INData Raw: 31 20 35 30 20 34 38 20 35 34 20 33 36 20 38 35 20 31 31 32 20 31 31 35 20 31 32 32 20 34 30 20 31 36 38 20 37 33 20 30 20 35 34 20 38 34 20 31 31 35 20 34 20 39 35 20 31 31 32 20 35 30 20 34 39 20 37 39 20 34 30 20 38 34 20 31 31 34 20 31 31 33 20 31 32 37 20 31 31 33 20 34 38 20 35 34 20 34 32 20 31 31 30 20 32 30 36 20 36 20 32 32 32 20 31 30 39 20 31 31 32 20 35 31 20 37 37 20 31 38 20 35 34 20 38 34 20 31 31 38 20 31 30 33 20 31 30 38 20 31 31 34 20 35 32 20 34 31 20 31 30 36 20 31 37 32 20 33 32 20 31 32 30 20 31 31 37 20 31 30 39 20 31 30 37 20 37 39 20 31 38 20 35 30 20 35 34 20 38 30 20 39 36 20 31 31 36 20 31 32 37 20 31 31 33 20 37 33 20 31 38 20 35 30 20 35 34 20 38 30 20 39 30 20 32 31 20 31 30 38 20 31 31 32 20 35 32 20 37 37 20 31 39 20 35
                    Data Ascii: 1 50 48 54 36 85 112 115 122 40 168 73 0 54 84 115 4 95 112 50 49 79 40 84 114 113 127 113 48 54 42 110 206 6 222 109 112 51 77 18 54 84 118 103 108 114 52 41 106 172 32 120 117 109 107 79 18 50 54 80 96 116 127 113 73 18 50 54 80 90 21 108 112 52 77 19 5
                    2021-10-22 20:51:38 UTC37INData Raw: 20 35 36 20 35 34 20 35 38 20 34 31 20 36 38 20 32 39 20 31 36 33 20 31 30 39 20 31 31 32 20 35 36 20 39 35 20 32 33 34 20 35 34 20 38 34 20 31 32 30 20 31 31 35 20 32 20 31 36 39 20 35 30 20 34 38 20 35 36 20 35 32 20 36 36 20 31 31 32 20 32 35 31 20 32 31 38 20 33 31 20 32 33 32 20 34 38 20 35 30 20 36 30 20 31 32 36 20 31 32 36 20 39 34 20 31 37 30 20 31 32 32 20 32 35 20 32 35 33 20 34 31 20 36 20 38 37 20 31 31 34 20 32 20 31 30 39 20 31 31 32 20 35 30 20 34 20 35 30 20 35 34 20 36 39 20 39 30 20 35 33 20 31 30 38 20 31 31 32 20 35 32 20 32 39 20 35 31 20 32 38 20 31 32 34 20 31 36 36 20 31 31 37 20 31 30 39 20 31 31 38 20 33 30 20 36 32 20 33 37 20 33 32 20 31 32 30 20 31 31 33 20 38 33 20 37 30 20 31 31 39 20 31 37 38 20 31 31 32 20 35 30 20 35 34
                    Data Ascii: 56 54 58 41 68 29 163 109 112 56 95 234 54 84 120 115 2 169 50 48 56 52 66 112 251 218 31 232 48 50 60 126 126 94 170 122 25 253 41 6 87 114 2 109 112 50 4 50 54 69 90 53 108 112 52 29 51 28 124 166 117 109 118 30 62 37 32 120 113 83 70 119 178 112 50 54
                    2021-10-22 20:51:38 UTC39INData Raw: 20 35 36 20 32 37 20 34 39 20 36 30 20 31 32 37 20 31 34 36 20 31 31 35 20 36 39 20 31 34 38 20 35 30 20 34 38 20 35 36 20 31 36 20 31 32 34 20 32 35 30 20 31 31 37 20 31 30 39 20 31 31 38 20 32 33 36 20 32 30 20 32 33 20 33 30 20 32 34 20 31 31 34 20 31 31 37 20 31 30 33 20 31 30 36 20 33 31 20 34 30 20 32 30 20 34 39 20 31 31 36 20 31 31 36 20 38 37 20 31 38 39 20 31 31 30 20 32 36 20 32 30 37 20 35 30 20 35 34 20 38 32 20 39 30 20 31 39 33 20 31 30 39 20 31 31 32 20 35 32 20 32 34 20 38 33 20 35 34 20 38 34 20 31 32 30 20 31 37 31 20 31 31 30 20 31 32 33 20 32 35 20 32 31 34 20 32 34 20 35 35 20 36 38 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 31 35 20 34 38 20 36 30 20 31 32 35 20 38 34 20 38 36 20 35 31 20 31 30 39 20 31 31 32 20 35 31 20 36
                    Data Ascii: 56 27 49 60 127 146 115 69 148 50 48 56 16 124 250 117 109 118 236 20 23 30 24 114 117 103 106 31 40 20 49 116 116 87 189 110 26 207 50 54 82 90 193 109 112 52 24 83 54 84 120 171 110 123 25 214 24 55 68 114 117 109 112 15 48 60 125 84 86 51 109 112 51 6
                    2021-10-22 20:51:38 UTC40INData Raw: 32 20 32 31 20 35 34 20 38 34 20 39 30 20 32 34 38 20 31 30 39 20 31 31 32 20 35 32 20 32 32 20 32 35 20 31 30 32 20 34 32 20 31 33 20 31 31 37 20 31 30 39 20 31 31 36 20 33 33 20 35 32 20 32 36 20 32 33 33 20 38 34 20 31 31 34 20 31 32 37 20 31 30 37 20 31 30 35 20 32 36 20 32 31 35 20 35 30 20 35 34 20 39 34 20 39 34 20 39 36 20 31 32 34 20 31 31 36 20 31 38 20 32 34 39 20 31 37 20 32 33 30 20 37 34 20 39 30 20 31 33 38 20 31 30 39 20 31 31 32 20 35 32 20 32 34 20 32 31 39 20 35 34 20 38 34 20 31 32 30 20 31 30 32 20 31 30 35 20 39 31 20 33 33 20 32 34 20 32 33 37 20 35 34 20 38 34 20 31 32 30 20 39 33 20 32 33 39 20 31 31 32 20 35 30 20 35 34 20 34 33 20 33 30 20 31 37 39 20 31 31 34 20 31 31 37 20 31 30 33 20 39 33 20 35 31 20 32 36 20 33 35 20 35 30
                    Data Ascii: 2 21 54 84 90 248 109 112 52 22 25 102 42 13 117 109 116 33 52 26 233 84 114 127 107 105 26 215 50 54 94 94 96 124 116 18 249 17 230 74 90 138 109 112 52 24 219 54 84 120 102 105 91 33 24 237 54 84 120 93 239 112 50 54 43 30 179 114 117 103 93 51 26 35 50
                    2021-10-22 20:51:38 UTC41INData Raw: 32 20 35 36 20 32 38 20 35 37 20 32 39 20 38 37 20 31 32 31 20 39 34 20 31 35 38 20 31 34 20 31 39 33 20 34 38 20 35 30 20 36 30 20 31 32 36 20 39 36 20 31 31 39 20 31 30 36 20 38 38 20 32 32 34 20 34 38 20 35 30 20 36 30 20 39 32 20 38 38 20 31 31 37 20 31 30 39 20 31 30 37 20 32 20 35 31 20 35 30 20 39 36 20 38 34 20 31 31 34 20 31 31 37 20 38 36 20 31 31 32 20 35 30 20 33 33 20 34 35 20 34 34 20 31 32 34 20 31 37 39 20 31 31 37 20 31 30 39 20 31 32 32 20 36 31 20 34 38 20 32 30 34 20 33 32 20 32 38 20 31 31 34 20 31 31 37 20 31 30 38 20 33 31 20 31 30 33 20 34 38 20 35 30 20 36 30 20 35 39 20 31 33 34 20 31 31 37 20 31 30 39 20 31 32 32 20 32 36 20 31 35 32 20 35 30 20 35 34 20 39 34 20 31 30 30 20 38 39 20 31 31 30 20 38 36 20 32 35 20 35 31 20 35 36
                    Data Ascii: 2 56 28 57 29 87 121 94 158 14 193 48 50 60 126 96 119 106 88 224 48 50 60 92 88 117 109 107 2 51 50 96 84 114 117 86 112 50 33 45 44 124 179 117 109 122 61 48 204 32 28 114 117 108 31 103 48 50 60 59 134 117 109 122 26 152 50 54 94 100 89 110 86 25 51 56
                    2021-10-22 20:51:38 UTC42INData Raw: 32 31 37 20 31 31 32 20 35 30 20 35 34 20 32 36 20 38 37 20 38 34 20 31 31 34 20 31 32 37 20 31 37 39 20 31 31 32 20 33 38 20 32 36 20 35 32 20 32 38 20 38 35 20 39 38 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 32 33 20 35 30 20 32 31 20 33 30 20 31 31 34 20 31 30 37 20 34 33 20 31 31 32 20 35 30 20 34 39 20 34 31 20 36 20 38 37 20 31 31 34 20 36 32 20 31 30 39 20 31 31 32 20 35 30 20 31 34 20 35 30 20 35 34 20 36 39 20 31 32 20 38 20 31 30 39 20 31 31 32 20 35 34 20 31 36 20 32 32 36 20 31 38 20 31 33 32 20 31 30 38 20 39 33 20 31 34 36 20 31 31 32 20 35 30 20 35 34 20 32 36 20 31 35 38 20 38 34 20 31 31 34 20 31 32 37 20 31 31 38 20 39 33 20 34 39 20 32 32 20 32 35 20 35 33 20 39 34 20 38 39 20 31 31 37 20 31 30 37 20 31 31 34 20 32 36 20 32 30 34
                    Data Ascii: 217 112 50 54 26 87 84 114 127 179 112 38 26 52 28 85 98 117 109 112 50 23 50 21 30 114 107 43 112 50 49 41 6 87 114 62 109 112 50 14 50 54 69 12 8 109 112 54 16 226 18 132 108 93 146 112 50 54 26 158 84 114 127 118 93 49 22 25 53 94 89 117 107 114 26 204
                    2021-10-22 20:51:38 UTC44INData Raw: 34 34 20 31 30 39 20 31 31 32 20 35 34 20 34 37 20 34 37 20 33 36 20 38 34 20 31 30 34 20 39 33 20 31 36 37 20 31 31 32 20 35 30 20 35 34 20 34 32 20 32 37 20 39 34 20 38 34 20 31 31 34 20 31 32 33 20 39 34 20 33 20 32 37 20 35 32 20 36 30 20 31 32 37 20 31 35 30 20 31 32 36 20 37 30 20 31 33 32 20 31 38 20 31 38 31 20 32 32 20 32 33 30 20 37 34 20 39 30 20 31 33 38 20 31 30 39 20 31 31 32 20 35 32 20 35 35 20 31 39 30 20 31 32 32 20 38 34 20 31 31 34 20 31 31 36 20 36 39 20 34 34 20 35 30 20 34 38 20 35 36 20 36 39 20 33 32 20 31 31 34 20 31 31 37 20 31 30 33 20 38 30 20 31 32 30 20 32 30 20 32 32 36 20 34 30 20 31 32 34 20 31 34 31 20 31 31 37 20 31 30 39 20 31 31 38 20 32 36 20 31 33 32 20 35 30 20 35 34 20 38 32 20 39 30 20 31 31 39 20 31 30 38 20 31
                    Data Ascii: 44 109 112 54 47 47 36 84 104 93 167 112 50 54 42 27 94 84 114 123 94 3 27 52 60 127 150 126 70 132 18 181 22 230 74 90 138 109 112 52 55 190 122 84 114 116 69 44 50 48 56 69 32 114 117 103 80 120 20 226 40 124 141 117 109 118 26 132 50 54 82 90 119 108 1
                    2021-10-22 20:51:38 UTC45INData Raw: 20 31 31 31 20 39 37 20 35 34 20 32 34 20 31 35 39 20 35 34 20 38 34 20 31 32 30 20 31 30 34 20 36 34 20 36 39 20 32 30 20 33 33 20 35 34 20 35 33 20 31 32 34 20 31 34 32 20 31 31 37 20 31 30 39 20 31 32 32 20 31 38 20 32 32 38 20 32 33 20 32 33 30 20 37 34 20 39 30 20 31 33 38 20 31 30 39 20 31 31 32 20 35 32 20 35 35 20 32 36 20 31 36 36 20 38 34 20 31 31 34 20 31 31 35 20 31 32 30 20 39 33 20 34 36 20 32 32 20 35 38 20 33 30 20 31 37 36 20 31 31 34 20 31 31 37 20 31 30 33 20 39 39 20 35 35 20 33 33 20 35 35 20 35 30 20 35 39 20 31 32 32 20 31 31 36 20 31 30 39 20 31 32 32 20 33 30 20 33 39 20 32 35 20 36 30 20 37 31 20 31 31 38 20 39 34 20 32 31 39 20 31 32 33 20 32 35 20 32 34 39 20 36 32 20 32 39 20 31 38 32 20 39 39 20 31 31 32 20 32 20 31 32 31 20
                    Data Ascii: 111 97 54 24 159 54 84 120 104 64 69 20 33 54 53 124 142 117 109 122 18 228 23 230 74 90 138 109 112 52 55 26 166 84 114 115 120 93 46 22 58 30 176 114 117 103 99 55 33 55 50 59 122 116 109 122 30 39 25 60 71 118 94 219 123 25 249 62 29 182 99 112 2 121
                    2021-10-22 20:51:38 UTC47INData Raw: 37 31 20 31 31 39 20 31 30 30 20 31 30 34 20 38 30 20 31 35 34 20 32 31 20 32 32 36 20 34 30 20 31 32 34 20 31 34 31 20 31 31 37 20 31 30 39 20 31 31 38 20 32 36 20 31 33 32 20 35 30 20 35 34 20 38 32 20 39 30 20 32 30 20 31 30 39 20 31 31 32 20 35 36 20 32 33 38 20 35 30 20 33 32 20 31 32 36 20 31 31 36 20 39 35 20 37 32 20 31 31 33 20 33 34 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 35 38 20 33 39 20 35 30 20 31 36 20 31 31 36 20 35 34 20 38 34 20 31 31 35 20 31 30 32 20 39 33 20 31 31 35 20 35 30 20 32 31 20 35 30 20 35 34 20 38 34 20 34 39 20 31 31 37 20 31 30 39 20 39 37 20 34 38 20 35 31 20 36 35 20 36 31 20 38 35 20 31 31 34 20 31 32 37 20 31 31 32 20 39 33 20 34 32 20 32 32 20 35 33 20 33 32 20 35 39 20 31 32 36 20 31 31 36 20
                    Data Ascii: 71 119 100 104 80 154 21 226 40 124 141 117 109 118 26 132 50 54 82 90 20 109 112 56 238 50 32 126 116 95 72 113 34 48 50 54 84 114 117 58 39 50 16 116 54 84 115 102 93 115 50 21 50 54 84 49 117 109 97 48 51 65 61 85 114 127 112 93 42 22 53 32 59 126 116
                    2021-10-22 20:51:38 UTC48INData Raw: 31 36 35 20 31 31 35 20 38 38 20 32 30 35 20 34 38 20 35 30 20 34 38 20 31 32 34 20 31 39 38 20 31 31 37 20 31 30 39 20 31 31 38 20 32 36 20 38 31 20 35 30 20 35 34 20 39 34 20 31 37 32 20 31 31 38 20 31 30 32 20 39 31 20 32 31 32 20 32 36 20 35 30 20 35 35 20 36 38 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 38 38 20 39 32 20 38 34 20 38 36 20 35 31 20 31 30 39 20 31 31 32 20 35 31 20 34 33 20 32 20 35 30 20 38 34 20 32 33 33 20 31 31 37 20 31 30 39 20 31 31 32 20 31 31 36 20 34 38 20 35 30 20 33 39 20 34 32 20 39 36 20 31 31 36 20 31 30 39 20 31 32 32 20 37 36 20 33 31 20 35 30 20 35 34 20 38 30 20 31 30 31 20 32 36 20 31 32 38 20 31 31 32 20 35 30 20 35 38 20 34 32 20 32 37 20 36 39 20 38 34 20 31 31 35 20 31 39 20 31 35 20 35
                    Data Ascii: 165 115 88 205 48 50 48 124 198 117 109 118 26 81 50 54 94 172 118 102 91 212 26 50 55 68 114 117 109 112 50 48 88 92 84 86 51 109 112 51 43 2 50 84 233 117 109 112 116 48 50 39 42 96 116 109 122 76 31 50 54 80 101 26 128 112 50 58 42 27 69 84 115 19 15 5
                    2021-10-22 20:51:38 UTC49INData Raw: 33 20 31 31 37 20 31 30 39 20 31 31 32 20 31 31 36 20 34 38 20 35 30 20 33 39 20 34 32 20 31 35 38 20 31 31 37 20 31 30 39 20 31 32 32 20 37 36 20 33 31 20 35 30 20 35 34 20 38 30 20 31 30 31 20 32 36 20 31 32 38 20 31 31 32 20 35 30 20 35 38 20 33 36 20 32 36 20 36 39 20 38 34 20 31 31 35 20 31 39 20 31 35 20 35 30 20 34 38 20 35 34 20 33 34 20 35 39 20 31 35 36 20 31 31 37 20 31 30 39 20 31 32 32 20 33 30 20 33 32 20 32 35 20 35 33 20 39 34 20 38 39 20 31 35 32 20 31 30 37 20 31 34 20 37 37 20 34 38 20 35 30 20 35 30 20 35 39 20 31 30 32 20 31 31 36 20 31 30 39 20 31 32 32 20 32 33 36 20 32 30 20 32 33 20 33 30 20 32 34 20 31 31 34 20 31 31 37 20 31 30 33 20 31 30 38 20 33 31 20 34 30 20 32 30 20 34 39 20 31 31 36 20 38 33 20 38 30 20 31 38 39 20 31 31
                    Data Ascii: 3 117 109 112 116 48 50 39 42 158 117 109 122 76 31 50 54 80 101 26 128 112 50 58 36 26 69 84 115 19 15 50 48 54 34 59 156 117 109 122 30 32 25 53 94 89 152 107 14 77 48 50 50 59 102 116 109 122 236 20 23 30 24 114 117 103 108 31 40 20 49 116 83 80 189 11
                    2021-10-22 20:51:38 UTC51INData Raw: 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 32 20 36 36 20 31 30 31 20 38 38 20 31 32 37 20 38 36 20 31 38 20 31 39 35 20 32 30 20 32 33 30 20 37 34 20 39 30 20 31 33 38 20 31 30 39 20 31 31 32 20 35 32 20 32 34 20 31 33 34 20 35 34 20 38 34 20 31 31 36 20 31 37 31 20 39 38 20 38 36 20 32 35 20 32 32 30 20 32 36 20 31 32 32 20 38 34 20 31 31 34 20 31 32 37 20 36 39 20 31 37 20 35 30 20 34 38 20 35 36 20 32 33 32 20 38 34 20 31 31 32 20 31 30 38 20 31 32 30 20 39 33 20 35 38 20 32 32 20 32 36 20 31 37 32 20 38 34 20 31 31 34 20 31 31 35 20 37 30 20 31 31 35 20 32 30 20 32 37 20 31 39 36 20 33 30 20 32 33 20 31 31 35 20 31 31 37 20 31 30 37 20 38 38 20 32 33 36 20 34 38 20 35 30 20 36 30 20 31 32 34 20 31 37 33 20 31 31 37 20 31 30
                    Data Ascii: 117 109 112 50 48 50 52 66 101 88 127 86 18 195 20 230 74 90 138 109 112 52 24 134 54 84 116 171 98 86 25 220 26 122 84 114 127 69 17 50 48 56 232 84 112 108 120 93 58 22 26 172 84 114 115 70 115 20 27 196 30 23 115 117 107 88 236 48 50 60 124 173 117 10
                    2021-10-22 20:51:38 UTC52INData Raw: 20 39 35 20 38 39 20 31 32 39 20 31 31 38 20 36 34 20 35 34 20 34 38 20 31 32 34 20 35 34 20 38 34 20 31 31 34 20 37 35 20 31 30 39 20 31 31 32 20 33 35 20 37 38 20 37 36 20 35 34 20 38 34 20 31 31 38 20 31 31 39 20 37 37 20 32 32 35 20 32 30 20 32 32 34 20 34 34 20 33 30 20 31 37 31 20 31 31 34 20 31 31 37 20 31 30 37 20 38 38 20 32 31 39 20 34 38 20 35 30 20 36 30 20 31 32 34 20 32 31 38 20 31 31 37 20 31 30 39 20 31 32 32 20 34 34 20 32 39 20 35 39 20 31 36 20 38 32 20 39 30 20 31 32 37 20 31 30 38 20 31 31 32 20 35 36 20 32 33 38 20 32 31 20 36 30 20 31 32 37 20 31 33 35 20 38 30 20 36 39 20 36 30 20 35 30 20 34 38 20 35 36 20 34 34 20 31 32 31 20 31 30 36 20 38 33 20 31 30 36 20 38 30 20 31 36 38 20 32 32 20 32 32 36 20 34 30 20 31 32 34 20 31 34 31
                    Data Ascii: 95 89 129 118 64 54 48 124 54 84 114 75 109 112 35 78 76 54 84 118 119 77 225 20 224 44 30 171 114 117 107 88 219 48 50 60 124 218 117 109 122 44 29 59 16 82 90 127 108 112 56 238 21 60 127 135 80 69 60 50 48 56 44 121 106 83 106 80 168 22 226 40 124 141
                    2021-10-22 20:51:38 UTC53INData Raw: 38 20 35 30 20 34 38 20 35 34 20 34 38 20 35 39 20 31 30 38 20 31 31 36 20 31 30 39 20 31 32 32 20 33 36 20 33 39 20 33 31 20 35 33 20 31 31 34 20 38 39 20 31 31 38 20 31 30 32 20 39 31 20 35 30 20 35 30 20 31 38 20 31 31 37 20 31 31 34 20 31 36 32 20 31 30 37 20 36 39 20 31 34 33 20 35 30 20 34 38 20 35 32 20 34 39 20 31 32 34 20 31 30 39 20 31 31 36 20 31 30 39 20 31 32 32 20 39 33 20 32 31 36 20 35 30 20 35 34 20 39 34 20 31 32 30 20 31 31 20 33 39 20 31 31 32 20 35 30 20 35 32 20 35 32 20 38 39 20 37 33 20 31 31 35 20 31 31 37 20 31 30 33 20 39 33 20 35 37 20 37 38 20 31 32 30 20 35 34 20 38 34 20 31 31 38 20 31 31 35 20 32 20 31 31 30 20 35 31 20 34 38 20 35 36 20 34 39 20 36 37 20 34 32 20 31 32 36 20 31 30 36 20 31 31 31 20 35 39 20 31 20 32 35 30
                    Data Ascii: 8 50 48 54 48 59 108 116 109 122 36 39 31 53 114 89 118 102 91 50 50 18 117 114 162 107 69 143 50 48 52 49 124 109 116 109 122 93 216 50 54 94 120 11 39 112 50 52 52 89 73 115 117 103 93 57 78 120 54 84 118 115 2 110 51 48 56 49 67 42 126 106 111 59 1 250
                    2021-10-22 20:51:38 UTC57INData Raw: 36 20 35 30 20 35 34 20 38 30 20 38 39 20 32 33 35 20 31 30 33 20 39 31 20 31 35 30 20 31 37 36 20 31 32 33 20 35 34 20 38 34 20 31 31 38 20 39 34 20 32 32 30 20 31 30 32 20 32 36 20 31 35 32 20 35 30 20 35 34 20 38 32 20 31 32 20 32 33 33 20 31 30 39 20 31 31 32 20 35 36 20 31 37 36 20 31 32 33 20 35 34 20 38 34 20 31 31 38 20 39 35 20 31 31 38 20 36 34 20 35 34 20 34 38 20 36 30 20 35 35 20 38 34 20 31 31 34 20 33 37 20 31 30 39 20 31 31 32 20 33 35 20 37 38 20 31 32 36 20 35 34 20 38 34 20 31 31 38 20 39 38 20 35 33 20 31 30 37 20 33 31 20 35 39 20 32 30 20 37 32 20 32 34 20 31 31 34 20 31 31 37 20 31 30 35 20 31 30 35 20 31 20 31 30 34 20 32 35 20 34 39 20 32 31 32 20 36 32 20 31 31 37 20 31 30 39 20 31 31 36 20 32 35 20 32 32 33 20 33 36 20 34 36 20
                    Data Ascii: 6 50 54 80 89 235 103 91 150 176 123 54 84 118 94 220 102 26 152 50 54 82 12 233 109 112 56 176 123 54 84 118 95 118 64 54 48 60 55 84 114 37 109 112 35 78 126 54 84 118 98 53 107 31 59 20 72 24 114 117 105 105 1 104 25 49 212 62 117 109 116 25 223 36 46
                    2021-10-22 20:51:38 UTC61INData Raw: 37 33 20 31 30 34 20 38 38 20 31 31 36 20 38 36 20 39 33 20 31 38 35 20 35 31 20 35 34 20 38 32 20 39 20 31 32 31 20 31 30 39 20 31 31 32 20 35 34 20 32 34 20 31 31 30 20 35 34 20 38 34 20 31 32 30 20 39 33 20 32 31 37 20 31 31 32 20 35 30 20 35 34 20 32 34 20 31 36 20 31 32 37 20 31 37 30 20 38 33 20 37 30 20 31 34 39 20 35 30 20 34 38 20 35 30 20 34 38 20 31 32 36 20 31 31 34 20 31 31 37 20 31 30 37 20 39 30 20 35 30 20 34 38 20 34 39 20 36 20 39 34 20 31 31 34 20 39 35 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 32 20 31 30 34 20 31 31 35 20 39 33 20 33 35 20 32 32 20 37 36 20 31 37 36 20 38 34 20 31 31 34 20 31 31 33 20 31 32 33 20 38 38 20 37 36 20 34 38 20 35 30 20 36 30 20 36 36 20 36 35 20 39 36 20 37 30 20 31 31
                    Data Ascii: 73 104 88 116 86 93 185 51 54 82 9 121 109 112 54 24 110 54 84 120 93 217 112 50 54 24 16 127 170 83 70 149 50 48 50 48 126 114 117 107 90 50 48 49 6 94 114 95 109 112 50 48 50 54 84 112 104 115 93 35 22 76 176 84 114 113 123 88 76 48 50 60 66 65 96 70 11
                    2021-10-22 20:51:38 UTC66INData Raw: 20 32 33 30 20 31 31 37 20 31 30 39 20 31 32 32 20 33 32 20 35 32 20 32 36 20 31 36 33 20 38 34 20 31 31 34 20 31 32 37 20 36 39 20 33 34 20 35 30 20 34 38 20 35 36 20 33 30 20 32 34 39 20 31 31 34 20 31 31 37 20 31 30 33 20 38 38 20 31 33 35 20 34 38 20 35 30 20 34 38 20 36 39 20 31 31 36 20 39 38 20 35 33 20 39 39 20 35 32 20 33 33 20 35 32 20 33 39 20 38 33 20 32 35 32 20 31 39 34 20 39 35 20 32 33 36 20 35 33 20 39 35 20 38 37 20 35 34 20 38 34 20 31 32 30 20 39 33 20 37 31 20 31 31 33 20 35 30 20 35 34 20 35 36 20 37 32 20 34 31 20 31 31 34 20 31 31 37 20 31 30 35 20 38 30 20 31 38 34 20 31 37 20 32 32 36 20 34 30 20 31 32 34 20 31 34 31 20 31 31 37 20 31 30 39 20 31 31 38 20 32 36 20 31 35 32 20 35 30 20 35 34 20 39 34 20 31 32 37 20 31 31 20 31 36
                    Data Ascii: 230 117 109 122 32 52 26 163 84 114 127 69 34 50 48 56 30 249 114 117 103 88 135 48 50 48 69 116 98 53 99 52 33 52 39 83 252 194 95 236 53 95 87 54 84 120 93 71 113 50 54 56 72 41 114 117 105 80 184 17 226 40 124 141 117 109 118 26 152 50 54 94 127 11 16
                    2021-10-22 20:51:38 UTC70INData Raw: 32 30 20 35 30 20 35 34 20 38 35 20 31 30 33 20 38 38 20 37 34 20 38 36 20 34 38 20 33 39 20 31 36 38 20 36 36 20 32 35 35 20 31 31 34 20 31 31 37 20 31 30 38 20 31 31 30 20 33 31 20 34 36 20 32 30 20 35 32 20 37 36 20 32 33 32 20 31 32 20 33 32 20 31 31 32 20 35 30 20 34 39 20 36 37 20 31 32 33 20 38 34 20 31 31 34 20 31 31 36 20 31 32 32 20 39 33 20 33 34 20 32 32 20 35 38 20 34 39 20 38 32 20 39 30 20 31 34 39 20 31 30 39 20 31 31 32 20 35 32 20 32 36 20 36 32 20 32 39 20 31 33 31 20 31 32 31 20 39 34 20 31 34 31 20 31 32 32 20 32 35 20 32 32 32 20 33 33 20 36 20 38 31 20 31 31 34 20 36 33 20 31 30 39 20 31 31 32 20 35 30 20 38 32 20 35 30 20 35 34 20 36 39 20 31 31 32 20 39 39 20 32 34 37 20 39 20 31 32 32 20 34 38 20 35 30 20 35 35 20 33 37 20 35 38
                    Data Ascii: 20 50 54 85 103 88 74 86 48 39 168 66 255 114 117 108 110 31 46 20 52 76 232 12 32 112 50 49 67 123 84 114 116 122 93 34 22 58 49 82 90 149 109 112 52 26 62 29 131 121 94 141 122 25 222 33 6 81 114 63 109 112 50 82 50 54 69 112 99 247 9 122 48 50 55 37 58
                    2021-10-22 20:51:38 UTC72INData Raw: 20 34 36 20 37 39 20 31 30 36 20 32 34 38 20 33 31 20 31 31 32 20 35 30 20 34 39 20 33 37 20 32 37 20 37 36 20 38 34 20 31 31 34 20 31 32 33 20 31 31 34 20 31 39 30 20 31 32 30 20 35 30 20 35 34 20 38 35 20 32 30 38 20 31 31 34 20 31 32 32 20 31 31 38 20 31 34 34 20 35 35 20 32 36 20 31 34 32 20 38 34 20 31 31 34 20 31 31 35 20 37 31 20 31 32 32 20 32 35 20 32 33 31 20 35 37 20 32 39 20 31 37 38 20 31 31 33 20 36 39 20 31 30 30 20 31 31 32 20 33 35 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 33 20 31 39 37 20 34 38 20 35 30 20 34 38 20 37 37 20 39 35 20 31 31 39 20 37 35 20 39 30 20 31 37 38 20 31 30 31 20 35 30 20 35 34 20 38 30 20 38 39 20 31 34 31 20 31 30 39 20 31 31 32 20 35 30 20 34 33 20 32 20 35 30 20 38 34 20 31 38
                    Data Ascii: 46 79 106 248 31 112 50 49 37 27 76 84 114 123 114 190 120 50 54 85 208 114 122 118 144 55 26 142 84 114 115 71 122 25 231 57 29 178 113 69 100 112 35 48 50 54 84 114 117 109 3 197 48 50 48 77 95 119 75 90 178 101 50 54 80 89 141 109 112 50 43 2 50 84 18
                    2021-10-22 20:51:38 UTC76INData Raw: 31 20 32 31 20 38 34 20 38 35 20 31 30 36 20 38 37 20 31 32 36 20 38 34 20 39 34 20 31 38 36 20 38 36 20 32 35 20 32 31 37 20 35 30 20 35 34 20 38 37 20 36 36 20 31 32 37 20 31 30 39 20 39 35 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 31 31 20 31 30 39 20 34 33 20 32 39 20 31 39 20 31 36 20 38 37 20 31 30 33 20 39 38 20 36 34 20 31 31 30 20 32 30 20 31 36 20 34 38 20 31 36 20 35 32 20 32 30 38 20 31 39 20 38 20 32 32 20 38 34 20 38 35 20 38 34 20 38 33 20 35 30 20 32 33 20 34 34 20 31 31 31 20 31 30 36 20 34 30 20 32 39 20 36 32 20 31 36 20 38 37 20 34 33 20 32 30 20 31 32 20 39 30 20 32 30 20 32 37 20 32 33 39 20 31 36 20 31 32 37 20 31 34 36 20 38 33 20 37 30 20 31 33 30 20 35 30 20 35 31 20 32 20 36 30 20 38 34 20 31 32
                    Data Ascii: 1 21 84 85 106 87 126 84 94 186 86 25 217 50 54 87 66 127 109 95 50 48 50 54 84 114 117 111 109 43 29 19 16 87 103 98 64 110 20 16 48 16 52 208 19 8 22 84 85 84 83 50 23 44 111 106 40 29 62 16 87 43 20 12 90 20 27 239 16 127 146 83 70 130 50 51 2 60 84 12
                    2021-10-22 20:51:38 UTC80INData Raw: 36 20 31 35 38 20 33 31 20 32 38 20 38 30 20 35 30 20 32 33 20 31 39 20 38 20 32 32 20 38 37 20 38 35 20 38 34 20 38 30 20 34 39 20 38 32 20 31 30 35 20 32 30 37 20 35 33 20 32 32 33 20 38 36 20 38 37 20 38 30 20 34 39 20 32 30 20 31 39 20 38 20 32 32 20 38 37 20 38 36 20 38 37 20 38 37 20 38 39 20 31 32 32 20 38 39 20 31 31 39 20 39 31 20 33 34 20 31 37 36 20 31 30 37 20 35 34 20 38 34 20 31 31 38 20 39 34 20 32 32 32 20 31 32 32 20 32 35 20 31 33 33 20 35 37 20 32 39 20 32 33 33 20 31 32 30 20 39 34 20 31 37 32 20 31 32 30 20 39 33 20 39 36 20 35 31 20 35 34 20 39 34 20 38 39 20 31 31 36 20 31 32 31 20 39 39 20 35 34 20 35 36 20 33 30 20 33 39 20 39 33 20 38 32 20 31 33 36 20 31 34 36 20 35 33 20 32 32 33 20 38 36 20 38 37 20 38 30 20 35 30 20 32 33 20
                    Data Ascii: 6 158 31 28 80 50 23 19 8 22 87 85 84 80 49 82 105 207 53 223 86 87 80 49 20 19 8 22 87 86 87 87 89 122 89 119 91 34 176 107 54 84 118 94 222 122 25 133 57 29 233 120 94 172 120 93 96 51 54 94 89 116 121 99 54 56 30 39 93 82 136 146 53 223 86 87 80 50 23
                    2021-10-22 20:51:38 UTC84INData Raw: 36 20 31 30 38 20 35 30 20 35 34 20 38 30 20 31 30 33 20 37 30 20 31 31 37 20 31 34 20 31 30 34 20 34 38 20 35 30 20 35 30 20 35 39 20 31 31 32 20 31 31 36 20 31 30 39 20 31 31 38 20 31 38 20 31 34 30 20 32 34 32 20 32 30 31 20 31 37 31 20 31 39 20 31 30 30 20 39 38 20 31 37 20 39 30 20 33 35 20 33 35 20 32 39 20 38 33 20 31 32 20 34 31 20 31 30 39 20 31 31 32 20 35 34 20 33 35 20 33 35 20 33 39 20 36 39 20 39 35 20 31 31 32 20 31 32 31 20 39 39 20 33 34 20 32 37 20 31 31 37 20 37 32 20 31 34 20 31 31 34 20 31 31 37 20 31 30 35 20 39 37 20 33 35 20 39 35 20 35 33 20 35 35 20 38 34 20 31 31 36 20 31 30 32 20 31 32 35 20 31 30 32 20 33 33 20 33 34 20 32 35 20 32 36 20 36 39 20 39 38 20 31 30 30 20 31 32 37 20 32 35 35 20 31 36 20 34 38 20 35 30 20 35 35 20
                    Data Ascii: 6 108 50 54 80 103 70 117 14 104 48 50 50 59 112 116 109 118 18 140 242 201 171 19 100 98 17 90 35 35 29 83 12 41 109 112 54 35 35 39 69 95 112 121 99 34 27 117 72 14 114 117 105 97 35 95 53 55 84 116 102 125 102 33 34 25 26 69 98 100 127 255 16 48 50 55
                    2021-10-22 20:51:38 UTC88INData Raw: 38 20 31 31 32 20 35 36 20 35 37 20 35 36 20 34 38 20 31 32 36 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 35 20 32 20 35 37 20 35 30 20 34 35 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 34 38 20 33 30 20 32 31 20 31 31 34 20 31 31 37 20 31 30 33 20 31 31 34 20 34 35 20 33 32 20 31 39 31 20 31 37 20 38 34 20 31 31 34 20 31 31 39 20 31 31 39 20 39 33 20 34 39 20 32 32 20 32 30 20 32 38 20 34 31 20 32 33 20 31 31 37 20 31 30 39 20 31 31 36 20 32 35 20 32 30 30 20 35 30 20 33 37 20 31 30 30 20 31 31 33 20 31 31 37 20 34 33 20 31 31 32 20 35 30 20 34 38 20 36 32 20 35 34 20 38 34 20 39 39 20 31 31 39 20 36 39 20 34 39 20 35 30 20 34 38 20 35 36 20 34 31 20 36 38 20 31 31 30 20 38 38 20 31 30 33 20 38 36 20 34 39 20 33 39 20
                    Data Ascii: 8 112 56 57 56 48 126 114 117 109 115 2 57 50 45 84 114 117 109 112 50 48 48 30 21 114 117 103 114 45 32 191 17 84 114 119 119 93 49 22 20 28 41 23 117 109 116 25 200 50 37 100 113 117 43 112 50 48 62 54 84 99 119 69 49 50 48 56 41 68 110 88 103 86 49 39
                    2021-10-22 20:51:38 UTC92INData Raw: 34 20 31 35 38 20 31 32 30 20 32 36 20 33 38 20 35 31 20 35 34 20 38 32 20 31 37 32 20 38 31 20 37 32 20 38 38 20 31 32 36 20 34 38 20 35 30 20 36 30 20 38 39 20 31 31 37 20 39 33 20 32 34 31 20 31 31 32 20 35 30 20 35 34 20 35 39 20 32 32 20 31 36 30 20 38 39 20 31 36 35 20 31 31 35 20 38 38 20 32 30 35 20 34 38 20 35 30 20 34 38 20 31 32 34 20 31 39 38 20 31 31 37 20 31 30 39 20 31 31 38 20 32 36 20 38 31 20 35 30 20 35 34 20 39 34 20 31 37 32 20 31 31 37 20 31 39 20 39 33 20 35 30 20 34 38 20 35 34 20 38 39 20 32 20 31 31 34 20 31 31 37 20 31 30 33 20 31 30 32 20 32 38 20 36 33 20 37 36 20 32 37 20 38 34 20 31 31 34 20 31 31 33 20 32 20 33 39 20 35 30 20 34 38 20 35 36 20 33 30 20 36 35 20 31 31 35 20 31 31 37 20 31 30 37 20 39 30 20 35 31 20 33 32 20
                    Data Ascii: 4 158 120 26 38 51 54 82 172 81 72 88 126 48 50 60 89 117 93 241 112 50 54 59 22 160 89 165 115 88 205 48 50 48 124 198 117 109 118 26 81 50 54 94 172 117 19 93 50 48 54 89 2 114 117 103 102 28 63 76 27 84 114 113 2 39 50 48 56 30 65 115 117 107 90 51 32
                    2021-10-22 20:51:38 UTC97INData Raw: 20 32 39 20 34 39 20 31 36 20 31 33 38 20 31 32 30 20 31 32 37 20 37 30 20 31 33 39 20 35 33 20 32 34 20 31 38 34 20 35 34 20 38 34 20 31 32 30 20 31 36 39 20 31 30 37 20 39 30 20 35 30 20 34 39 20 33 34 20 35 34 20 38 34 20 31 31 32 20 31 31 37 20 31 32 30 20 31 31 32 20 33 31 20 31 31 34 20 35 30 20 34 39 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 30 37 20 32 20 35 32 20 35 30 20 38 38 20 38 34 20 31 31 34 20 31 31 37 20 37 39 20 31 31 32 20 35 30 20 33 33 20 34 38 20 37 37 20 35 38 20 31 31 34 20 31 31 37 20 31 30 35 20 31 30 31 20 33 31 20 35 37 20 32 30 20 34 38 20 31 32 34 20 32 35 31 20 31 31 37 20 31 30 39 20 31 32 32 20 32 35 20 35 31 20 35 36 20 32 39 20 31 36 31 20 31 31 32 20 31 34 20 33 20 31 31 32 20 35 30 20 35 32 20 34 39 20 38 39
                    Data Ascii: 29 49 16 138 120 127 70 139 53 24 184 54 84 120 169 107 90 50 49 34 54 84 112 117 120 112 31 114 50 49 84 114 117 109 107 2 52 50 88 84 114 117 79 112 50 33 48 77 58 114 117 105 101 31 57 20 48 124 251 117 109 122 25 51 56 29 161 112 14 3 112 50 52 49 89
                    2021-10-22 20:51:38 UTC101INData Raw: 20 36 30 20 36 36 20 39 34 20 38 39 20 37 35 20 31 31 38 20 34 35 20 31 31 32 20 39 33 20 38 39 20 38 35 20 31 31 34 20 31 32 37 20 31 30 37 20 31 31 34 20 39 33 20 36 34 20 35 31 20 35 34 20 39 34 20 31 31 36 20 31 31 39 20 32 20 31 36 37 20 35 30 20 34 38 20 35 36 20 34 38 20 35 39 20 33 20 31 31 36 20 31 30 39 20 31 32 32 20 34 32 20 32 39 20 36 31 20 31 36 20 38 32 20 32 39 20 31 37 32 20 31 30 39 20 31 31 32 20 35 36 20 34 34 20 33 31 20 35 38 20 31 31 34 20 38 38 20 31 32 37 20 37 30 20 31 36 32 20 31 37 38 20 37 31 20 35 30 20 35 34 20 38 30 20 38 39 20 31 35 38 20 32 33 37 20 38 20 35 30 20 34 38 20 35 34 20 32 39 20 31 38 36 20 31 31 34 20 31 31 37 20 31 30 39 20 39 39 20 32 20 35 35 20 35 30 20 34 35 20 38 34 20 31 31 34 20 31 31 37 20 35 39 20
                    Data Ascii: 60 66 94 89 75 118 45 112 93 89 85 114 127 107 114 93 64 51 54 94 116 119 2 167 50 48 56 48 59 3 116 109 122 42 29 61 16 82 29 172 109 112 56 44 31 58 114 88 127 70 162 178 71 50 54 80 89 158 237 8 50 48 54 29 186 114 117 109 99 2 55 50 45 84 114 117 59
                    2021-10-22 20:51:38 UTC104INData Raw: 20 36 37 20 31 34 30 20 35 30 20 35 34 20 38 35 20 32 39 20 32 34 31 20 31 30 38 20 31 31 32 20 35 36 20 38 20 31 30 34 20 35 35 20 38 34 20 31 31 34 20 31 31 20 33 30 20 31 31 32 20 35 30 20 35 32 20 36 30 20 35 30 20 36 39 20 31 31 39 20 32 33 39 20 32 30 20 36 36 20 35 30 20 34 38 20 35 31 20 37 31 20 31 30 32 20 31 31 34 20 31 31 37 20 31 30 38 20 31 30 36 20 33 31 20 33 34 20 32 30 20 33 36 20 39 30 20 39 30 20 31 34 30 20 31 30 39 20 31 31 32 20 35 36 20 39 35 20 37 36 20 35 35 20 38 34 20 31 32 30 20 37 37 20 39 32 20 31 31 33 20 35 30 20 34 38 20 33 33 20 35 36 20 31 32 37 20 31 35 33 20 31 31 20 33 30 20 31 31 32 20 35 30 20 35 32 20 36 30 20 35 30 20 36 39 20 31 31 39 20 32 33 39 20 32 35 20 31 31 31 20 35 30 20 34 38 20 34 31 20 31 38 34 20 32
                    Data Ascii: 67 140 50 54 85 29 241 108 112 56 8 104 55 84 114 11 30 112 50 52 60 50 69 119 239 20 66 50 48 51 71 102 114 117 108 106 31 34 20 36 90 90 140 109 112 56 95 76 55 84 120 77 92 113 50 48 33 56 127 153 11 30 112 50 52 60 50 69 119 239 25 111 50 48 41 184 2
                    2021-10-22 20:51:38 UTC108INData Raw: 20 35 30 20 36 30 20 31 30 38 20 31 32 34 20 31 31 39 20 31 30 39 20 31 31 32 20 37 36 20 36 39 20 35 30 20 35 34 20 38 30 20 31 32 20 34 20 31 30 39 20 31 31 32 20 35 34 20 39 35 20 31 37 30 20 35 35 20 38 34 20 31 32 30 20 32 34 39 20 33 32 20 31 31 32 20 35 30 20 34 39 20 39 33 20 31 30 39 20 38 34 20 31 31 34 20 31 32 37 20 38 35 20 31 32 38 20 35 31 20 34 38 20 35 30 20 37 32 20 33 33 20 31 31 34 20 31 31 37 20 31 30 35 20 31 34 20 36 37 20 34 38 20 35 30 20 35 30 20 35 39 20 32 33 35 20 31 31 36 20 31 30 39 20 31 32 32 20 31 39 30 20 31 36 31 20 35 30 20 35 34 20 38 35 20 32 39 20 34 36 20 31 30 39 20 31 31 32 20 35 36 20 38 20 32 32 34 20 35 35 20 38 34 20 31 31 34 20 31 31 20 32 34 20 31 31 32 20 35 30 20 35 32 20 37 36 20 37 31 20 38 34 20 31 31
                    Data Ascii: 50 60 108 124 119 109 112 76 69 50 54 80 12 4 109 112 54 95 170 55 84 120 249 32 112 50 49 93 109 84 114 127 85 128 51 48 50 72 33 114 117 105 14 67 48 50 50 59 235 116 109 122 190 161 50 54 85 29 46 109 112 56 8 224 55 84 114 11 24 112 50 52 76 71 84 11
                    2021-10-22 20:51:38 UTC112INData Raw: 37 20 31 30 39 20 31 32 32 20 32 33 36 20 34 38 20 32 34 20 38 39 20 31 39 35 20 35 31 20 31 30 35 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 37 35 20 34 38 20 34 38 20 35 30 20 31 33 20 38 36 20 31 31 34 20 31 31 37 20 37 35 20 31 31 32 20 35 30 20 34 38 20 31 31 36 20 35 34 20 38 34 20 31 31 35 20 31 30 32 20 39 33 20 31 31 36 20 35 30 20 39 39 20 35 30 20 35 34 20 38 34 20 32 34 32 20 31 31 37 20 31 30 39 20 39 37 20 33 36 20 37 38 20 38 20 35 34 20 38 34 20 31 31 38 20 32 36 20 31 39 32 20 31 31 33 20 35 30 20 35 38 20 33 37 20 31 31 31 20 37 37 20 39 35 20 31 31 34 20 37 35 20 31 30 36 20 33 31 20 35 34 20 32 30 20 32 39 20 39 38 20 31 32 36 20 39 34 20 31 35 34 20 31 32 33 20 32 35 20
                    Data Ascii: 7 109 122 236 48 24 89 195 51 105 109 112 50 48 50 54 84 114 117 109 75 48 48 50 13 86 114 117 75 112 50 48 116 54 84 115 102 93 116 50 99 50 54 84 242 117 109 97 36 78 8 54 84 118 26 192 113 50 58 37 111 77 95 114 75 106 31 54 20 29 98 126 94 154 123 25
                    2021-10-22 20:51:38 UTC116INData Raw: 35 20 38 38 20 31 30 32 20 39 33 20 31 31 34 20 35 30 20 32 30 20 35 30 20 35 34 20 38 34 20 31 32 36 20 31 31 37 20 31 30 39 20 39 37 20 31 38 20 33 20 32 38 20 32 33 30 20 37 34 20 39 30 20 31 33 38 20 31 30 39 20 31 31 32 20 35 32 20 31 36 20 32 30 35 20 32 30 31 20 38 34 20 31 31 34 20 32 34 39 20 33 33 20 31 31 32 20 35 30 20 34 39 20 32 36 20 31 30 31 20 38 35 20 31 31 34 20 31 31 35 20 32 30 20 36 30 20 35 30 20 34 38 20 35 31 20 37 31 20 32 34 20 31 31 34 20 31 31 37 20 31 30 38 20 39 30 20 33 33 20 30 20 34 38 20 35 34 20 31 31 32 20 31 31 34 20 31 31 37 20 31 30 39 20 31 32 34 20 35 30 20 34 38 20 33 35 20 32 32 20 31 31 38 20 39 32 20 31 36 35 20 31 31 35 20 38 38 20 32 30 35 20 34 38 20 35 30 20 34 38 20 31 31 36 20 31 31 34 20 31 31 37 20 32
                    Data Ascii: 5 88 102 93 114 50 20 50 54 84 126 117 109 97 18 3 28 230 74 90 138 109 112 52 16 205 201 84 114 249 33 112 50 49 26 101 85 114 115 20 60 50 48 51 71 24 114 117 108 90 33 0 48 54 112 114 117 109 124 50 48 35 22 118 92 165 115 88 205 48 50 48 116 114 117 2
                    2021-10-22 20:51:38 UTC120INData Raw: 32 20 39 33 20 32 34 31 20 35 31 20 35 34 20 39 34 20 38 34 20 31 31 39 20 32 20 36 31 20 35 30 20 34 38 20 35 36 20 32 36 20 37 34 20 38 39 20 31 31 38 20 31 30 32 20 39 31 20 32 34 32 20 35 35 20 39 33 20 32 34 34 20 38 35 20 31 31 34 20 31 32 37 20 37 35 20 31 31 39 20 34 38 20 39 35 20 31 32 37 20 35 34 20 38 34 20 31 32 30 20 39 33 20 34 39 20 31 31 33 20 35 30 20 35 34 20 39 33 20 32 34 37 20 38 35 20 31 31 34 20 31 32 37 20 37 35 20 31 31 39 20 39 33 20 31 33 31 20 35 31 20 35 34 20 39 34 20 38 38 20 31 31 37 20 31 30 39 20 31 31 32 20 34 39 20 30 20 35 39 20 35 34 20 36 36 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 32 32 20 31 38 31 20 36 37 20 31 36 35 20 31 31 35 20 38 38 20 32 30 35 20 34 38 20 35 30 20 34 38
                    Data Ascii: 2 93 241 51 54 94 84 119 2 61 50 48 56 26 74 89 118 102 91 242 55 93 244 85 114 127 75 119 48 95 127 54 84 120 93 49 113 50 54 93 247 85 114 127 75 119 93 131 51 54 94 88 117 109 112 49 0 59 54 66 114 117 109 112 50 48 50 22 181 67 165 115 88 205 48 50 48
                    2021-10-22 20:51:38 UTC124INData Raw: 32 34 37 20 31 31 37 20 31 30 39 20 31 32 32 20 37 30 20 31 32 20 35 30 20 35 34 20 38 36 20 31 31 30 20 38 38 20 31 31 30 20 38 36 20 32 30 20 32 36 20 37 39 20 31 36 30 20 38 34 20 31 31 34 20 31 31 33 20 37 30 20 31 33 36 20 35 30 20 35 31 20 32 20 36 33 20 38 34 20 31 30 39 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 36 20 31 31 32 20 31 34 20 32 35 31 20 31 31 32 20 35 30 20 35 32 20 34 39 20 33 30 20 32 31 30 20 31 31 34 20 31 31 37 20 31 30 33 20 34 20 31 34 20 34 38 20 35 30 20 35 32 20 36 37 20 39 35 20 31 31 38 20 37 35 20 38 36 20 32 34 20 37 37 20 31 36 34 20 35 34 20 38 34 20 31 31 38 20 39 34 20 31 34 39 20 31 31 32 20 34 39 20 30 20 35 39 20 35 34 20 37 35 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20
                    Data Ascii: 247 117 109 122 70 12 50 54 86 110 88 110 86 20 26 79 160 84 114 113 70 136 50 51 2 63 84 109 117 109 112 50 48 50 54 86 112 14 251 112 50 52 49 30 210 114 117 103 4 14 48 50 52 67 95 118 75 86 24 77 164 54 84 118 94 149 112 49 0 59 54 75 114 117 109 112
                    2021-10-22 20:51:38 UTC129INData Raw: 36 20 38 38 20 39 38 20 37 31 20 39 39 20 32 20 35 31 20 35 30 20 35 37 20 38 34 20 31 31 34 20 31 31 37 20 31 30 32 20 31 31 32 20 35 30 20 33 33 20 34 38 20 34 30 20 36 35 20 39 35 20 31 31 34 20 37 35 20 31 31 20 31 35 35 20 34 38 20 35 30 20 35 30 20 31 32 36 20 38 34 20 39 34 20 31 35 34 20 31 31 32 20 33 33 20 30 20 34 39 20 35 34 20 39 31 20 31 31 34 20 31 31 37 20 31 30 39 20 31 32 36 20 35 30 20 34 38 20 33 35 20 35 32 20 36 35 20 31 30 33 20 38 38 20 31 30 36 20 38 36 20 37 33 20 31 35 34 20 35 30 20 35 34 20 38 30 20 38 38 20 38 33 20 37 30 20 31 33 35 20 35 30 20 33 35 20 32 20 35 33 20 38 34 20 31 32 35 20 31 31 37 20 31 30 39 20 31 31 32 20 35 37 20 34 38 20 35 30 20 33 39 20 38 36 20 31 31 30 20 31 31 30 20 36 34 20 31 31 39 20 32 30 20 37
                    Data Ascii: 6 88 98 71 99 2 51 50 57 84 114 117 102 112 50 33 48 40 65 95 114 75 11 155 48 50 50 126 84 94 154 112 33 0 49 54 91 114 117 109 126 50 48 35 52 65 103 88 106 86 73 154 50 54 80 88 83 70 135 50 35 2 53 84 125 117 109 112 57 48 50 39 86 110 110 64 119 20 7
                    2021-10-22 20:51:38 UTC133INData Raw: 38 38 20 38 33 20 34 38 20 35 30 20 36 30 20 31 33 38 20 31 31 34 20 39 35 20 31 30 39 20 31 31 32 20 35 36 20 34 39 20 33 34 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 31 38 32 20 31 38 30 20 35 30 20 32 20 31 38 20 31 31 34 20 31 31 37 20 31 30 38 20 39 39 20 32 20 35 31 20 35 30 20 31 30 20 38 34 20 31 31 34 20 31 31 37 20 32 35 30 20 31 31 32 20 35 30 20 33 33 20 36 35 20 31 33 32 20 38 35 20 31 31 34 20 31 31 35 20 31 31 38 20 39 33 20 31 37 20 32 32 20 35 32 20 35 33 20 37 36 20 39 35 20 38 35 20 37 35 20 38 36 20 35 32 20 35 30 20 34 37 20 32 37 20 31 31 36 20 38 34 20 38 33 20 31 30 37 20 38 35 20 32 30 34 20 35 35 20 31 33 34 20 35 35 20 38 34 20 31 31 36 20 36 20 31 33 35 20 31 31 32 20 35 30 20 35 38 20 32 36 20 32 32
                    Data Ascii: 88 83 48 50 60 138 114 95 109 112 56 49 34 54 84 114 117 109 112 182 180 50 2 18 114 117 108 99 2 51 50 10 84 114 117 250 112 50 33 65 132 85 114 115 118 93 17 22 52 53 76 95 85 75 86 52 50 47 27 116 84 83 107 85 204 55 134 55 84 116 6 135 112 50 58 26 22
                    2021-10-22 20:51:38 UTC136INData Raw: 35 34 20 39 34 20 31 20 31 35 37 20 31 30 38 20 31 31 32 20 35 36 20 39 35 20 32 35 34 20 35 35 20 38 34 20 31 31 36 20 31 31 39 20 32 20 32 31 31 20 35 31 20 34 38 20 35 32 20 32 33 32 20 31 32 35 20 38 37 20 39 33 20 33 33 20 31 31 32 20 35 30 20 35 38 20 35 37 20 35 32 20 34 37 20 32 33 33 20 31 31 37 20 31 30 39 20 31 31 36 20 33 33 20 35 35 20 33 35 20 34 39 20 31 32 30 20 31 32 33 20 31 30 30 20 31 30 36 20 31 31 34 20 35 33 20 39 35 20 32 35 34 20 35 35 20 38 34 20 31 31 36 20 31 31 39 20 32 20 32 31 31 20 35 31 20 34 38 20 35 32 20 33 30 20 35 33 20 31 31 34 20 31 31 37 20 31 30 33 20 31 37 34 20 35 30 20 32 36 20 38 20 35 34 20 32 31 20 37 30 20 31 31 37 20 31 30 39 20 31 31 34 20 35 30 20 34 38 20 35 30 20 37 33 20 38 35 20 31 31 34 20 31 31 37
                    Data Ascii: 54 94 1 157 108 112 56 95 254 55 84 116 119 2 211 51 48 52 232 125 87 93 33 112 50 58 57 52 47 233 117 109 116 33 55 35 49 120 123 100 106 114 53 95 254 55 84 116 119 2 211 51 48 52 30 53 114 117 103 174 50 26 8 54 21 70 117 109 114 50 48 50 73 85 114 117
                    2021-10-22 20:51:38 UTC140INData Raw: 34 37 20 32 32 31 20 31 31 37 20 31 30 39 20 31 31 36 20 39 33 20 32 33 38 20 35 31 20 35 34 20 39 34 20 31 31 32 20 39 37 20 31 36 20 32 32 33 20 35 30 20 34 38 20 35 34 20 35 32 20 34 37 20 31 39 34 20 31 31 37 20 31 30 39 20 31 31 36 20 33 30 20 33 34 20 34 38 20 37 37 20 32 32 38 20 31 31 34 20 31 31 37 20 31 30 35 20 33 31 20 32 33 36 20 34 39 20 35 30 20 36 30 20 38 36 20 31 30 32 20 38 20 32 32 31 20 31 31 32 20 35 30 20 35 32 20 34 38 20 37 37 20 32 33 39 20 31 31 34 20 31 31 37 20 31 30 35 20 39 32 20 33 32 20 35 30 20 37 33 20 31 34 31 20 38 34 20 31 31 34 20 31 31 33 20 32 20 31 32 39 20 35 31 20 34 38 20 35 36 20 35 32 20 36 34 20 31 35 20 32 30 36 20 31 30 39 20 31 31 32 20 35 34 20 35 30 20 33 36 20 37 35 20 32 33 30 20 31 31 34 20 31 31 37
                    Data Ascii: 47 221 117 109 116 93 238 51 54 94 112 97 16 223 50 48 54 52 47 194 117 109 116 30 34 48 77 228 114 117 105 31 236 49 50 60 86 102 8 221 112 50 52 48 77 239 114 117 105 92 32 50 73 141 84 114 113 2 129 51 48 56 52 64 15 206 109 112 54 50 36 75 230 114 117
                    2021-10-22 20:51:38 UTC144INData Raw: 35 20 31 35 31 20 32 32 38 20 31 32 30 20 31 35 30 20 32 30 30 20 31 33 34 20 32 30 38 20 33 20 32 30 37 20 31 37 36 20 32 32 38 20 33 34 20 35 32 20 31 32 33 20 32 33 35 20 32 30 39 20 32 31 20 31 36 30 20 31 36 31 20 32 30 33 20 31 31 33 20 32 33 37 20 31 38 35 20 31 33 30 20 32 33 20 31 32 31 20 31 31 38 20 31 33 30 20 33 38 20 31 32 35 20 31 34 31 20 31 34 39 20 37 37 20 31 32 20 31 34 32 20 32 33 32 20 32 37 20 31 31 36 20 37 39 20 31 30 35 20 38 31 20 35 33 20 32 31 30 20 32 34 35 20 37 39 20 37 31 20 37 34 20 31 32 35 20 31 34 31 20 31 34 39 20 34 34 20 31 39 30 20 32 33 31 20 34 33 20 31 39 20 32 30 38 20 38 33 20 31 33 38 20 32 33 33 20 33 32 20 31 37 30 20 35 20 32 33 30 20 31 31 20 31 36 20 32 20 31 36 39 20 31 37 30 20 31 39 33 20 36 34 20 32
                    Data Ascii: 5 151 228 120 150 200 134 208 3 207 176 228 34 52 123 235 209 21 160 161 203 113 237 185 130 23 121 118 130 38 125 141 149 77 12 142 232 27 116 79 105 81 53 210 245 79 71 74 125 141 149 44 190 231 43 19 208 83 138 233 32 170 5 230 11 16 2 169 170 193 64 2
                    2021-10-22 20:51:38 UTC148INData Raw: 31 34 33 20 31 34 35 20 32 31 30 20 32 32 31 20 32 34 39 20 31 38 34 20 32 33 38 20 37 38 20 32 34 30 20 38 36 20 32 31 38 20 34 38 20 34 35 20 32 34 36 20 31 38 31 20 32 33 36 20 37 37 20 33 39 20 31 30 32 20 32 30 31 20 31 32 36 20 32 33 35 20 32 30 39 20 32 33 30 20 31 37 30 20 33 30 20 32 32 30 20 35 36 20 36 34 20 32 34 33 20 36 32 20 31 33 34 20 38 35 20 31 31 35 20 31 35 30 20 31 33 31 20 39 31 20 31 31 34 20 31 37 33 20 31 33 37 20 32 30 39 20 31 35 35 20 31 33 39 20 35 36 20 31 34 31 20 31 34 37 20 35 35 20 32 32 39 20 31 38 31 20 31 38 35 20 39 35 20 36 31 20 31 32 31 20 31 32 36 20 31 36 34 20 31 36 33 20 31 35 35 20 35 35 20 32 30 34 20 38 34 20 31 34 39 20 31 31 35 20 34 37 20 31 35 30 20 31 36 33 20 32 31 20 32 31 32 20 31 31 35 20 31 31 33
                    Data Ascii: 143 145 210 221 249 184 238 78 240 86 218 48 45 246 181 236 77 39 102 201 126 235 209 230 170 30 220 56 64 243 62 134 85 115 150 131 91 114 173 137 209 155 139 56 141 147 55 229 181 185 95 61 121 126 164 163 155 55 204 84 149 115 47 150 163 21 212 115 113
                    2021-10-22 20:51:38 UTC152INData Raw: 32 33 37 20 32 32 20 32 35 34 20 31 38 34 20 31 32 37 20 37 38 20 31 30 33 20 35 36 20 31 39 38 20 31 34 20 31 31 38 20 31 34 33 20 31 34 35 20 31 32 34 20 31 33 20 39 36 20 34 37 20 32 30 38 20 33 33 20 31 31 35 20 31 32 31 20 31 31 38 20 31 33 37 20 32 34 37 20 37 30 20 31 33 31 20 38 31 20 31 32 32 20 31 20 32 38 20 38 30 20 31 31 34 20 31 36 20 32 30 35 20 32 31 34 20 32 36 20 35 39 20 31 34 37 20 39 36 20 31 35 33 20 33 32 20 33 32 20 34 32 20 34 39 20 32 31 30 20 32 31 31 20 31 32 38 20 33 35 20 32 33 38 20 31 32 33 20 31 36 34 20 31 37 39 20 32 31 39 20 34 32 20 32 30 37 20 31 34 35 20 35 34 20 32 32 38 20 36 30 20 31 32 37 20 39 38 20 32 33 33 20 32 30 36 20 35 35 20 31 34 31 20 31 34 37 20 39 34 20 32 34 34 20 31 35 36 20 31 31 31 20 31 33 38 20
                    Data Ascii: 237 22 254 184 127 78 103 56 198 14 118 143 145 124 13 96 47 208 33 115 121 118 137 247 70 131 81 122 1 28 80 114 16 205 214 26 59 147 96 153 32 32 42 49 210 211 128 35 238 123 164 179 219 42 207 145 54 228 60 127 98 233 206 55 141 147 94 244 156 111 138
                    2021-10-22 20:51:38 UTC156INData Raw: 34 20 39 33 20 31 32 30 20 39 36 20 32 30 31 20 32 33 35 20 33 35 20 32 31 32 20 31 38 32 20 38 34 20 34 39 20 38 35 20 35 37 20 31 39 30 20 38 31 20 35 37 20 31 35 33 20 34 39 20 32 30 32 20 32 30 36 20 31 37 37 20 32 32 32 20 32 33 33 20 31 37 35 20 31 31 30 20 31 38 33 20 31 35 31 20 31 36 32 20 37 37 20 32 34 30 20 36 30 20 31 31 30 20 31 30 37 20 39 33 20 31 39 20 38 31 20 35 34 20 32 31 30 20 32 31 31 20 31 35 30 20 31 31 37 20 32 33 36 20 39 32 20 34 32 20 32 39 20 31 39 31 20 31 33 31 20 34 31 20 31 34 32 20 32 31 35 20 35 39 20 32 31 36 20 31 32 35 20 32 33 30 20 35 36 20 32 34 35 20 38 20 32 34 20 31 31 35 20 31 34 31 20 31 34 39 20 37 32 20 38 39 20 31 36 20 32 30 20 32 30 32 20 32 30 30 20 36 30 20 31 32 38 20 31 35 35 20 31 39 31 20 34 31 20
                    Data Ascii: 4 93 120 96 201 235 35 212 182 84 49 85 57 190 81 57 153 49 202 206 177 222 233 175 110 183 151 162 77 240 60 110 107 93 19 81 54 210 211 150 117 236 92 42 29 191 131 41 142 215 59 216 125 230 56 245 8 24 115 141 149 72 89 16 20 202 200 60 128 155 191 41
                    2021-10-22 20:51:38 UTC161INData Raw: 35 20 31 30 39 20 32 31 30 20 34 39 20 31 30 35 20 35 30 20 34 38 20 38 34 20 32 31 39 20 31 31 38 20 35 32 20 31 31 32 20 35 32 20 34 38 20 31 35 36 20 35 33 20 31 33 20 31 31 34 20 31 31 35 20 31 30 39 20 31 39 35 20 34 39 20 31 30 35 20 35 30 20 33 36 20 38 34 20 31 38 37 20 31 31 38 20 31 34 31 20 31 31 35 20 35 32 20 34 38 20 32 30 32 20 35 33 20 38 31 20 31 31 38 20 32 33 38 20 31 30 39 20 38 30 20 35 34 20 34 38 20 35 30 20 34 38 20 38 34 20 38 39 20 31 31 33 20 31 30 34 20 31 31 36 20 35 32 20 34 38 20 31 31 20 35 30 20 38 31 20 31 31 38 20 31 31 35 20 31 30 39 20 35 36 20 35 34 20 35 33 20 35 34 20 31 35 37 20 38 34 20 38 32 20 31 31 33 20 31 30 39 20 31 31 32 20 33 32 20 34 38 20 31 32 35 20 35 30 20 38 31 20 31 31 38 20 31 31 35 20 31 30 39 20
                    Data Ascii: 5 109 210 49 105 50 48 84 219 118 52 112 52 48 156 53 13 114 115 109 195 49 105 50 36 84 187 118 141 115 52 48 202 53 81 118 238 109 80 54 48 50 48 84 89 113 104 116 52 48 11 50 81 118 115 109 56 54 53 54 157 84 82 113 109 112 32 48 125 50 81 118 115 109
                    2021-10-22 20:51:38 UTC165INData Raw: 36 20 31 30 38 20 31 31 32 20 35 30 20 36 34 20 33 34 20 35 34 20 38 34 20 31 38 37 20 31 31 36 20 31 32 33 20 31 31 32 20 33 31 20 34 38 20 35 31 20 35 35 20 38 34 20 31 31 34 20 32 34 39 20 31 32 35 20 31 31 32 20 35 30 20 32 34 39 20 35 31 20 34 35 20 38 34 20 37 34 20 31 31 37 20 31 30 39 20 31 31 33 20 33 34 20 34 38 20 31 34 32 20 33 38 20 38 34 20 31 31 34 20 31 38 38 20 31 30 38 20 31 30 38 20 35 30 20 31 31 32 20 35 30 20 36 33 20 38 35 20 31 31 34 20 31 31 37 20 31 32 39 20 39 36 20 35 30 20 34 38 20 35 39 20 35 33 20 37 34 20 31 31 34 20 35 32 20 31 30 39 20 31 31 32 20 35 31 20 34 38 20 35 30 20 36 32 20 36 39 20 31 31 34 20 31 31 37 20 31 36 34 20 31 31 33 20 31 37 20 34 38 20 31 31 35 20 35 34 20 38 35 20 31 31 35 20 31 31 37 20 31 30 39 20
                    Data Ascii: 6 108 112 50 64 34 54 84 187 116 123 112 31 48 51 55 84 114 249 125 112 50 249 51 45 84 74 117 109 113 34 48 142 38 84 114 188 108 108 50 112 50 63 85 114 117 129 96 50 48 59 53 74 114 52 109 112 51 48 50 62 69 114 117 164 113 17 48 115 54 85 115 117 109
                    2021-10-22 20:51:38 UTC168INData Raw: 37 20 31 30 37 20 31 31 32 20 32 30 39 20 31 38 20 35 36 20 35 35 20 38 32 20 31 31 34 20 31 33 38 20 37 39 20 31 38 30 20 35 30 20 35 34 20 35 30 20 34 35 20 31 31 39 20 32 30 35 20 31 31 37 20 31 30 37 20 31 31 32 20 35 20 31 39 20 31 35 32 20 35 34 20 38 32 20 31 31 34 20 33 38 20 37 38 20 31 32 37 20 35 31 20 35 34 20 35 30 20 38 39 20 31 31 39 20 31 32 35 20 31 31 36 20 31 30 37 20 31 31 32 20 31 38 35 20 31 39 20 32 34 35 20 35 34 20 38 32 20 31 31 34 20 32 31 30 20 37 38 20 32 30 37 20 35 30 20 35 34 20 35 30 20 32 34 35 20 31 31 39 20 31 38 32 20 31 31 37 20 31 30 37 20 31 31 32 20 32 33 37 20 31 39 20 33 33 20 35 35 20 38 32 20 31 31 34 20 31 34 32 20 37 38 20 31 30 33 20 35 31 20 35 34 20 35 30 20 33 33 20 31 31 32 20 31 30 35 20 31 31 36 20 31
                    Data Ascii: 7 107 112 209 18 56 55 82 114 138 79 180 50 54 50 45 119 205 117 107 112 5 19 152 54 82 114 38 78 127 51 54 50 89 119 125 116 107 112 185 19 245 54 82 114 210 78 207 50 54 50 245 119 182 117 107 112 237 19 33 55 82 114 142 78 103 51 54 50 33 112 105 116 1
                    2021-10-22 20:51:38 UTC172INData Raw: 31 34 20 31 34 39 20 31 31 37 20 39 39 20 35 30 20 34 39 20 35 30 20 31 33 34 20 31 31 36 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 33 35 20 34 30 20 35 38 20 34 34 20 31 36 20 31 31 34 20 31 31 39 20 31 30 39 20 31 31 36 20 31 39 20 34 38 20 35 30 20 35 34 20 38 34 20 39 37 20 31 31 37 20 39 38 20 31 30 36 20 31 32 32 20 34 38 20 34 38 20 35 34 20 37 32 20 38 33 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 33 35 20 35 30 20 32 39 20 37 38 20 36 30 20 31 31 37 20 31 31 31 20 31 31 32 20 36 20 31 37 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 30 32 20 31 30 39 20 34 33 20 34 30 20 31 30 30 20 35 30 20 35 32 20 38 34 20 36 32 20 38 34 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 33 33 20 35 34 20 33 35 20 31 30 34 20 34 34 20 31 30 39 20 31 31
                    Data Ascii: 14 149 117 99 50 49 50 134 116 114 117 109 112 35 40 58 44 16 114 119 109 116 19 48 50 54 84 97 117 98 106 122 48 48 54 72 83 117 109 112 50 35 50 29 78 60 117 111 112 6 17 50 54 84 114 102 109 43 40 100 50 52 84 62 84 109 112 50 48 33 54 35 104 44 109 11
                    2021-10-22 20:51:38 UTC176INData Raw: 30 20 30 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 32 32 20 34 39 20 32 31 30 20 32 20 31 31 20 38 35 20 33 33 20 31 31 37 20 39 33 20 37 31 20 35 30 20 34 38 20 35 30 20 35 34 20 35 30 20 31 31 33 20 31 35 35 20 39 33 20 31 38 37 20 35 31 20 31 30 30 20 35 30 20 32 33 30 20 39 39 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 32 20 34 38 20 32 30 33 20 36 20 32 30 30 20 31 31 34 20 33 33 20 31 30 39 20 31 34 30 20 35 20 34 38 20 35 30 20 35 34 20 38 34 20 39 39 20 31 30 39 20 31 30 31 20 31 30 36 20 31 31 38 20 34 38 20 31 30 32 20 35 34 20 37 32 20 37 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 33 38 20 35 30 20 31 37 31 20 39 38 20 35 34 20 31 31 37 20 35 37 20 31 31 32 20 32 20 39 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 30 30
                    Data Ascii: 0 0 84 114 117 109 22 49 210 2 11 85 33 117 93 71 50 48 50 54 50 113 155 93 187 51 100 50 230 99 114 117 109 112 52 48 203 6 200 114 33 109 140 5 48 50 54 84 99 109 101 106 118 48 102 54 72 74 117 109 112 50 38 50 171 98 54 117 57 112 2 9 50 54 84 114 100
                    2021-10-22 20:51:38 UTC180INData Raw: 32 34 20 32 31 38 20 35 32 20 32 31 36 20 31 31 34 20 31 20 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 33 32 20 38 34 20 39 35 20 35 36 20 31 35 37 20 31 31 34 20 31 38 38 20 34 38 20 32 31 38 20 38 32 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 30 32 20 35 30 20 31 32 39 20 31 32 37 20 32 30 34 20 38 36 20 32 32 37 20 31 31 37 20 35 33 20 32 31 20 35 30 20 34 38 20 35 30 20 35 34 20 36 36 20 31 31 34 20 31 30 38 20 33 35 20 30 20 34 38 20 31 36 33 20 35 30 20 31 30 36 20 35 30 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 33 36 20 34 38 20 39 39 20 31 32 30 20 38 36 20 31 31 33 20 32 32 35 20 31 30 39 20 32 34 34 20 38 34 20 34 38 20 35 30 20 35 34 20 38 34 20 31 30 30 20 31 31 37 20 31 34 38 20 36 32 20 33 34 20 35 31 20 31 37 31 20 35 34
                    Data Ascii: 24 218 52 216 114 1 9 112 50 48 50 32 84 95 56 157 114 188 48 218 82 84 114 117 109 102 50 129 127 204 86 227 117 53 21 50 48 50 54 66 114 108 35 0 48 163 50 106 50 114 117 109 112 36 48 99 120 86 113 225 109 244 84 48 50 54 84 100 117 148 62 34 51 171 54
                    2021-10-22 20:51:38 UTC184INData Raw: 31 33 20 31 37 30 20 31 38 30 20 35 30 20 35 34 20 38 34 20 31 31 34 20 32 34 33 20 31 30 39 20 31 32 31 20 38 39 20 31 37 32 20 35 30 20 34 39 20 38 35 20 31 39 38 20 32 34 31 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 31 37 39 20 35 34 20 31 30 39 20 32 35 20 31 38 20 31 30 39 20 31 31 39 20 35 31 20 31 38 30 20 31 38 33 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 32 33 35 20 31 31 32 20 39 31 20 39 31 20 31 30 30 20 35 30 20 38 33 20 31 31 35 20 31 32 39 20 32 33 32 20 31 31 32 20 35 30 20 34 38 20 35 30 20 31 37 36 20 38 34 20 31 39 39 20 33 30 20 35 34 20 31 31 36 20 35 38 20 34 39 20 31 37 34 20 31 37 36 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 30 32 20 35 30 20 31 36 31 20 39 34 20 31 35 35 20 38 34 20 31 32 30 20 31 31 36 20 31 32 31
                    Data Ascii: 13 170 180 50 54 84 114 243 109 121 89 172 50 49 85 198 241 109 112 50 48 179 54 109 25 18 109 119 51 180 183 54 84 114 117 235 112 91 91 100 50 83 115 129 232 112 50 48 50 176 84 199 30 54 116 58 49 174 176 84 114 117 109 102 50 161 94 155 84 120 116 121
                    2021-10-22 20:51:38 UTC188INData Raw: 31 30 38 20 31 37 36 20 31 35 33 20 34 38 20 35 30 20 35 34 20 38 34 20 31 30 30 20 31 31 37 20 31 32 38 20 32 34 33 20 39 34 20 35 33 20 31 31 34 20 35 35 20 35 32 20 32 32 32 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 35 34 20 34 32 20 31 39 37 20 37 38 20 31 37 32 20 31 31 37 20 34 36 20 31 31 33 20 31 38 32 20 31 35 36 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 39 20 31 31 30 20 31 38 39 20 31 38 32 20 38 37 20 35 30 20 31 31 34 20 38 35 20 32 35 34 20 32 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 38 34 20 35 33 20 31 32 39 20 32 34 36 20 31 38 20 31 30 39 20 35 32 20 35 31 20 31 36 34 20 31 35 38 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 31 20 31 31 35 20 32 33 36 20 31 38 30 20 38 35 20 35 34 20 31 36 20 31 31 35 20 32 33 33 20
                    Data Ascii: 108 176 153 48 50 54 84 100 117 128 243 94 53 114 55 52 222 117 109 112 50 54 42 197 78 172 117 46 113 182 156 50 54 84 114 19 110 189 182 87 50 114 85 254 217 109 112 50 48 84 53 129 246 18 109 52 51 164 158 54 84 114 117 11 115 236 180 85 54 16 115 233
                    2021-10-22 20:51:38 UTC193INData Raw: 20 31 38 20 32 30 34 20 35 34 20 32 30 34 20 31 31 35 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 35 31 20 35 30 20 31 31 32 20 38 37 20 31 37 38 20 38 37 20 31 39 30 20 31 31 38 20 31 37 31 20 34 39 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 38 20 31 30 39 20 31 31 38 20 34 32 20 31 39 35 20 34 30 20 32 31 36 20 38 34 20 32 33 32 20 31 31 36 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 34 39 20 35 34 20 31 38 20 31 31 33 20 31 33 39 20 37 36 20 31 39 34 20 35 32 20 31 37 32 20 35 31 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 31 30 20 31 31 32 20 31 31 36 20 35 31 20 31 38 30 20 32 30 20 31 37 30 20 31 31 34 20 32 31 33 20 31 30 38 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 33 20 38 34 20 35 32 20 31 31 38 20 31 37 33 20 38 32 20 31 34 31
                    Data Ascii: 18 204 54 204 115 117 109 112 50 51 50 112 87 178 87 190 118 171 49 50 54 84 114 118 109 118 42 195 40 216 84 232 116 109 112 50 48 49 54 18 113 139 76 194 52 172 51 54 84 114 117 110 112 116 51 180 20 170 114 213 108 112 50 48 50 53 84 52 118 173 82 141
                    2021-10-22 20:51:38 UTC197INData Raw: 35 20 35 30 20 35 34 20 38 36 20 31 31 34 20 31 32 20 33 32 20 31 31 32 20 35 30 20 35 31 20 35 30 20 31 36 33 20 32 35 20 31 31 34 20 31 31 37 20 31 30 38 20 31 31 32 20 32 31 31 20 31 32 35 20 35 30 20 35 34 20 38 36 20 31 31 34 20 31 33 36 20 33 32 20 31 31 32 20 35 30 20 34 39 20 35 30 20 33 20 32 36 20 31 31 34 20 31 31 37 20 31 30 38 20 31 31 32 20 39 35 20 31 32 36 20 35 30 20 35 34 20 38 36 20 31 31 34 20 32 35 32 20 33 35 20 31 31 32 20 35 30 20 35 31 20 35 30 20 31 34 37 20 32 36 20 31 31 34 20 31 31 37 20 31 30 35 20 31 31 32 20 32 34 33 20 31 32 36 20 35 30 20 35 34 20 38 31 20 31 31 34 20 31 36 38 20 33 35 20 31 31 32 20 35 30 20 34 39 20 35 30 20 33 31 20 32 37 20 31 31 34 20 31 31 37 20 31 31 31 20 31 31 32 20 31 31 39 20 31 32 37 20 35 30
                    Data Ascii: 5 50 54 86 114 12 32 112 50 51 50 163 25 114 117 108 112 211 125 50 54 86 114 136 32 112 50 49 50 3 26 114 117 108 112 95 126 50 54 86 114 252 35 112 50 51 50 147 26 114 117 105 112 243 126 50 54 81 114 168 35 112 50 49 50 31 27 114 117 111 112 119 127 50
                    2021-10-22 20:51:38 UTC200INData Raw: 34 20 32 34 30 20 32 35 20 31 31 32 20 35 30 20 35 30 20 35 30 20 31 35 31 20 33 32 20 31 31 34 20 31 31 37 20 31 31 30 20 31 31 32 20 31 34 33 20 36 38 20 35 30 20 35 34 20 38 30 20 31 31 34 20 31 37 32 20 32 35 20 31 31 32 20 35 30 20 35 33 20 35 30 20 31 39 35 20 33 32 20 31 31 34 20 31 31 37 20 31 30 38 20 31 31 32 20 33 31 20 36 39 20 35 30 20 35 34 20 38 35 20 31 31 34 20 31 32 20 32 34 20 31 31 32 20 35 30 20 35 30 20 35 30 20 31 36 33 20 33 33 20 31 31 34 20 31 31 37 20 31 30 38 20 31 31 32 20 32 31 31 20 36 39 20 35 30 20 35 34 20 38 35 20 31 31 34 20 31 36 30 20 31 38 20 31 31 32 20 35 30 20 35 30 20 35 30 20 31 39 39 20 34 33 20 31 31 34 20 31 31 37 20 31 30 38 20 31 31 32 20 31 35 20 31 37 36 20 35 30 20 35 34 20 38 36 20 31 31 34 20 34 34 20
                    Data Ascii: 4 240 25 112 50 50 50 151 32 114 117 110 112 143 68 50 54 80 114 172 25 112 50 53 50 195 32 114 117 108 112 31 69 50 54 85 114 12 24 112 50 50 50 163 33 114 117 108 112 211 69 50 54 85 114 160 18 112 50 50 50 199 43 114 117 108 112 15 176 50 54 86 114 44
                    2021-10-22 20:51:38 UTC204INData Raw: 34 20 32 32 38 20 31 30 39 20 31 37 34 20 31 38 32 20 38 37 20 35 30 20 31 36 37 20 38 34 20 31 33 30 20 32 34 31 20 31 30 20 31 31 32 20 31 36 33 20 34 38 20 34 38 20 31 37 39 20 35 31 20 31 31 34 20 33 36 20 31 30 34 20 31 33 31 20 34 30 20 38 37 20 35 30 20 31 35 20 38 34 20 31 32 39 20 31 31 31 20 31 30 20 31 31 32 20 32 37 20 34 39 20 31 39 33 20 34 34 20 34 36 20 31 31 37 20 33 36 20 31 30 39 20 31 33 31 20 34 30 20 38 37 20 35 30 20 38 37 20 38 30 20 31 32 39 20 31 31 31 20 36 34 20 31 31 33 20 31 30 37 20 34 38 20 31 39 33 20 34 34 20 31 33 39 20 31 31 37 20 31 31 36 20 31 30 35 20 31 33 31 20 34 30 20 35 33 20 35 31 20 31 35 39 20 38 35 20 31 32 39 20 31 31 31 20 31 30 34 20 31 31 33 20 31 39 35 20 35 31 20 31 39 33 20 34 34 20 38 31 20 31 31 35
                    Data Ascii: 4 228 109 174 182 87 50 167 84 130 241 10 112 163 48 48 179 51 114 36 104 131 40 87 50 15 84 129 111 10 112 27 49 193 44 46 117 36 109 131 40 87 50 87 80 129 111 64 113 107 48 193 44 139 117 116 105 131 40 53 51 159 85 129 111 104 113 195 51 193 44 81 115
                    2021-10-22 20:51:38 UTC208INData Raw: 31 32 34 20 31 35 35 20 38 31 20 31 31 35 20 31 38 30 20 31 30 38 20 33 39 20 31 35 39 20 31 33 30 20 36 33 20 39 35 20 38 31 20 34 37 20 32 31 36 20 31 37 34 20 31 32 35 20 39 31 20 35 33 20 38 34 20 31 35 35 20 31 35 37 20 31 32 37 20 34 34 20 31 30 34 20 32 33 37 20 34 36 20 32 35 35 20 36 33 20 31 31 31 20 38 31 20 32 20 32 31 36 20 31 38 31 20 31 32 35 20 31 30 37 20 35 33 20 37 34 20 31 35 35 20 37 35 20 31 31 39 20 31 38 30 20 31 30 34 20 31 33 31 20 34 30 20 32 32 32 20 35 30 20 31 35 39 20 38 31 20 31 33 20 32 31 36 20 31 37 39 20 31 32 35 20 38 33 20 34 38 20 31 36 33 20 31 35 35 20 31 39 31 20 31 32 37 20 32 38 20 31 30 39 20 32 33 38 20 31 35 39 20 32 32 33 20 36 33 20 39 35 20 38 34 20 37 34 20 36 39 20 32 31 30 20 31 31 33 20 34 33 20 34 38
                    Data Ascii: 124 155 81 115 180 108 39 159 130 63 95 81 47 216 174 125 91 53 84 155 157 127 44 104 237 46 255 63 111 81 2 216 181 125 107 53 74 155 75 119 180 104 131 40 222 50 159 81 13 216 179 125 83 48 163 155 191 127 28 109 238 159 223 63 95 84 74 69 210 113 43 48
                    2021-10-22 20:51:38 UTC212INData Raw: 33 35 20 31 35 20 39 37 20 31 30 30 20 31 30 35 20 31 38 33 20 31 33 31 20 38 32 20 33 33 20 34 37 20 38 30 20 31 36 37 20 31 39 36 20 32 30 35 20 31 31 32 20 32 33 35 20 35 33 20 31 37 35 20 34 32 20 36 31 20 39 37 20 31 38 38 20 31 30 39 20 31 34 32 20 31 35 34 20 36 34 20 33 33 20 32 33 39 20 38 31 20 31 34 39 20 31 39 36 20 32 30 20 39 39 20 39 34 20 34 38 20 32 33 34 20 31 35 39 20 31 31 30 20 31 32 30 20 32 35 20 31 30 39 20 32 33 37 20 31 35 35 20 31 37 32 20 35 30 20 39 30 20 38 34 20 32 32 39 20 32 32 33 20 39 33 20 31 32 37 20 34 33 20 35 34 20 31 39 33 20 34 34 20 31 32 32 20 39 37 20 36 30 20 31 30 39 20 31 33 31 20 34 30 20 38 37 20 35 30 20 32 30 37 20 38 31 20 31 32 39 20 31 31 31 20 31 36 31 20 39 38 20 36 37 20 35 33 20 31 39 33 20 34 34
                    Data Ascii: 35 15 97 100 105 183 131 82 33 47 80 167 196 205 112 235 53 175 42 61 97 188 109 142 154 64 33 239 81 149 196 20 99 94 48 234 159 110 120 25 109 237 155 172 50 90 84 229 223 93 127 43 54 193 44 122 97 60 109 131 40 87 50 207 81 129 111 161 98 67 53 193 44
                    2021-10-22 20:51:38 UTC228INData Raw: 33 20 38 31 20 38 33 20 35 20 37 20 32 30 20 31 20 32 35 20 38 34 20 38 39 20 38 37 20 36 38 20 38 34 20 34 39 20 32 36 20 30 20 32 39 20 39 33 20 39 34 20 31 31 35 20 38 35 20 34 39 20 31 31 34 20 35 34 20 32 20 32 39 20 39 35 20 39 35 20 39 32 20 31 31 39 20 35 35 20 33 30 20 31 31 37 20 34 36 20 33 31 20 39 32 20 36 38 20 36 34 20 38 39 20 35 36 20 35 32 20 32 35 20 31 32 20 32 33 20 36 35 20 34 38 20 31 31 38 20 39 35 20 33 39 20 31 37 20 37 20 38 20 34 20 39 31 20 39 35 20 39 32 20 38 37 20 33 38 20 31 31 20 35 32 20 31 34 20 32 38 20 35 30 20 31 31 39 20 38 37 20 38 38 20 34 39 20 30 20 32 38 20 31 34 20 34 39 20 38 31 20 38 35 20 35 30 20 31 31 33 20 34 39 20 32 38 20 31 36 20 33 31 20 32 35 20 38 31 20 39 39 20 38 37 20 38 35 20 33 33 20 30 20 32
                    Data Ascii: 3 81 83 5 7 20 1 25 84 89 87 68 84 49 26 0 29 93 94 115 85 49 114 54 2 29 95 95 92 119 55 30 117 46 31 92 68 64 89 56 52 25 12 23 65 48 118 95 39 17 7 8 4 91 95 92 87 38 11 52 14 28 50 119 87 88 49 0 28 14 49 81 85 50 113 49 28 16 31 25 81 99 87 85 33 0 2
                    2021-10-22 20:51:38 UTC232INData Raw: 39 32 20 34 20 31 32 30 20 37 20 35 38 20 31 30 20 31 33 20 34 36 20 37 31 20 31 30 33 20 31 32 36 20 31 30 30 20 38 38 20 35 30 20 33 33 20 36 32 20 32 37 20 33 35 20 38 35 20 31 32 33 20 39 37 20 32 20 31 30 32 20 36 37 20 38 31 20 32 33 20 33 36 20 39 37 20 36 20 37 32 20 31 35 20 35 33 20 32 36 20 32 35 20 32 34 20 33 20 38 36 20 38 34 20 31 31 39 20 38 38 20 35 39 20 34 35 20 35 36 20 35 35 20 31 39 20 39 34 20 31 30 31 20 35 20 31 30 33 20 35 34 20 32 30 20 32 32 20 37 33 20 35 34 20 37 35 20 37 31 20 37 20 35 34 20 31 31 39 20 37 39 20 34 20 34 34 20 38 34 20 31 30 32 20 39 37 20 31 30 36 20 38 38 20 31 30 32 20 32 37 20 38 31 20 33 38 20 37 20 36 36 20 38 34 20 36 37 20 37 38 20 30 20 34 32 20 36 37 20 32 37 20 36 20 31 30 30 20 37 31 20 31 35 20
                    Data Ascii: 92 4 120 7 58 10 13 46 71 103 126 100 88 50 33 62 27 35 85 123 97 2 102 67 81 23 36 97 6 72 15 53 26 25 24 3 86 84 119 88 59 45 56 55 19 94 101 5 103 54 20 22 73 54 75 71 7 54 119 79 4 44 84 102 97 106 88 102 27 81 38 7 66 84 67 78 0 42 67 27 6 100 71 15
                    2021-10-22 20:51:38 UTC248INData Raw: 39 20 38 20 36 38 20 38 38 20 32 32 20 31 32 33 20 32 32 20 33 37 20 37 20 34 36 20 37 33 20 31 30 37 20 31 32 35 20 39 30 20 31 31 37 20 31 31 20 32 30 20 36 34 20 38 38 20 32 37 20 31 32 33 20 37 30 20 38 39 20 36 34 20 39 39 20 35 39 20 34 32 20 34 37 20 32 36 20 39 38 20 36 39 20 31 30 39 20 31 20 32 31 20 32 34 20 36 20 32 36 20 37 37 20 35 30 20 31 39 20 31 35 20 37 31 20 36 31 20 36 37 20 36 31 20 39 35 20 39 20 31 30 34 20 31 31 36 20 38 30 20 31 31 37 20 34 34 20 34 20 33 37 20 32 20 36 34 20 39 31 20 38 31 20 31 31 20 38 38 20 32 20 32 38 20 30 20 32 36 20 37 37 20 31 35 20 34 38 20 31 37 20 31 31 20 33 37 20 33 34 20 37 36 20 32 38 20 34 31 20 38 35 20 31 32 32 20 36 35 20 33 20 31 31 20 36 31 20 37 31 20 34 32 20 33 32 20 30 20 36 34 20 31 32
                    Data Ascii: 9 8 68 88 22 123 22 37 7 46 73 107 125 90 117 11 20 64 88 27 123 70 89 64 99 59 42 47 26 98 69 109 1 21 24 6 26 77 50 19 15 71 61 67 61 95 9 104 116 80 117 44 4 37 2 64 91 81 11 88 2 28 0 26 77 15 48 17 11 37 34 76 28 41 85 122 65 3 11 61 71 42 32 0 64 12
                    2021-10-22 20:51:38 UTC264INData Raw: 38 20 38 35 20 34 39 20 31 35 20 31 33 20 35 30 20 32 31 20 31 30 35 20 33 20 37 36 20 38 34 20 32 31 20 31 31 39 20 36 37 20 31 32 37 20 31 32 32 20 37 20 32 20 37 31 20 37 33 20 35 33 20 31 30 30 20 38 36 20 39 34 20 30 20 39 38 20 33 39 20 32 30 20 39 35 20 32 30 20 33 20 31 30 35 20 31 32 37 20 37 31 20 32 32 20 37 31 20 37 37 20 36 33 20 33 32 20 38 38 20 33 20 32 20 39 30 20 32 34 20 32 31 20 36 33 20 32 33 20 35 38 20 31 32 30 20 36 20 36 20 38 39 20 31 30 35 20 31 31 34 20 38 36 20 38 30 20 31 20 37 31 20 31 30 34 20 31 30 30 20 37 36 20 33 31 20 33 20 35 30 20 31 20 32 30 20 39 35 20 38 37 20 37 30 20 31 31 30 20 35 31 20 33 36 20 32 34 20 39 31 20 36 35 20 38 33 20 31 32 34 20 39 33 20 38 31 20 31 30 35 20 37 39 20 31 31 37 20 37 38 20 37 37 20
                    Data Ascii: 8 85 49 15 13 50 21 105 3 76 84 21 119 67 127 122 7 2 71 73 53 100 86 94 0 98 39 20 95 20 3 105 127 71 22 71 77 63 32 88 3 2 90 24 21 63 23 58 120 6 6 89 105 114 86 80 1 71 104 100 76 31 3 50 1 20 95 87 70 110 51 36 24 91 65 83 124 93 81 105 79 117 78 77
                    2021-10-22 20:51:38 UTC280INData Raw: 38 37 20 36 20 31 30 31 20 35 33 20 35 39 20 31 38 20 32 39 20 35 37 20 38 39 20 39 34 20 31 30 36 20 36 20 31 37 20 33 31 20 35 38 20 39 20 35 33 20 39 39 20 38 37 20 31 35 20 31 31 20 38 34 20 38 31 20 37 32 20 32 38 20 37 33 20 31 30 31 20 31 32 30 20 31 31 33 20 39 30 20 31 38 20 33 33 20 35 20 39 30 20 33 36 20 31 30 20 39 35 20 39 37 20 31 30 35 20 31 36 20 36 30 20 35 31 20 34 30 20 31 38 20 31 31 35 20 31 32 30 20 39 39 20 31 31 20 31 30 35 20 31 31 34 20 38 36 20 38 30 20 31 20 32 32 20 31 30 35 20 31 30 33 20 31 32 37 20 32 35 20 31 39 20 34 38 20 34 33 20 36 33 20 37 20 31 32 31 20 31 31 36 20 31 30 38 20 31 32 20 34 38 20 33 20 32 20 36 34 20 38 39 20 38 33 20 39 34 20 36 35 20 31 30 35 20 37 39 20 31 31 37 20 37 38 20 37 37 20 36 37 20 31 32
                    Data Ascii: 87 6 101 53 59 18 29 57 89 94 106 6 17 31 58 9 53 99 87 15 11 84 81 72 28 73 101 120 113 90 18 33 5 90 36 10 95 97 105 16 60 51 40 18 115 120 99 11 105 114 86 80 1 22 105 103 127 25 19 48 43 63 7 121 116 108 12 48 3 2 64 89 83 94 65 105 79 117 78 77 67 12
                    2021-10-22 20:51:38 UTC296INData Raw: 36 37 20 36 35 20 31 32 37 20 39 33 20 31 34 20 31 31 20 35 30 20 34 20 36 30 20 32 32 20 39 36 20 31 32 32 20 39 33 20 31 33 20 31 36 20 32 35 20 35 35 20 32 20 36 37 20 31 20 39 37 20 30 20 31 30 39 20 36 36 20 37 31 20 38 34 20 34 20 39 34 20 31 31 37 20 38 36 20 31 30 32 20 31 32 20 32 35 20 31 33 20 31 35 20 36 31 20 31 30 39 20 36 37 20 39 35 20 39 31 20 33 38 20 31 37 20 33 39 20 35 36 20 37 37 20 35 30 20 31 39 20 31 35 20 37 31 20 34 34 20 33 37 20 35 20 38 39 20 35 33 20 31 30 32 20 39 37 20 39 36 20 36 38 20 35 31 20 31 37 20 31 39 20 36 31 20 35 31 20 39 30 20 39 34 20 39 35 20 37 38 20 36 30 20 32 37 20 33 20 32 30 20 36 31 20 39 35 20 38 32 20 37 20 37 30 20 39 38 20 36 33 20 30 20 32 30 20 32 38 20 37 31 20 31 31 35 20 31 31 20 39 38 20 35
                    Data Ascii: 67 65 127 93 14 11 50 4 60 22 96 122 93 13 16 25 55 2 67 1 97 0 109 66 71 84 4 94 117 86 102 12 25 13 15 61 109 67 95 91 38 17 39 56 77 50 19 15 71 44 37 5 89 53 102 97 96 68 51 17 19 61 51 90 94 95 78 60 27 3 20 61 95 82 7 70 98 63 0 20 28 71 115 11 98 5
                    2021-10-22 20:51:38 UTC312INData Raw: 39 20 31 38 20 35 39 20 35 39 20 33 38 20 39 35 20 35 37 20 31 31 20 31 30 36 20 38 38 20 38 37 20 39 39 20 32 37 20 31 37 20 39 32 20 33 33 20 35 30 20 31 39 20 31 35 20 37 31 20 34 34 20 35 36 20 31 38 20 39 30 20 33 34 20 37 34 20 31 30 30 20 31 30 31 20 37 20 33 34 20 37 31 20 32 34 20 33 20 34 20 33 20 32 20 37 34 20 31 31 30 20 34 39 20 35 36 20 32 38 20 35 32 20 35 38 20 36 38 20 31 31 31 20 38 30 20 38 35 20 35 35 20 36 20 32 33 20 32 35 20 36 30 20 30 20 31 31 34 20 31 31 33 20 31 31 34 20 39 37 20 36 33 20 33 31 20 34 31 20 32 35 20 36 20 35 20 31 32 32 20 39 30 20 34 36 20 36 38 20 31 20 38 35 20 36 20 36 39 20 31 31 36 20 31 32 34 20 39 38 20 33 34 20 36 37 20 33 39 20 32 37 20 37 31 20 37 30 20 38 37 20 31 32 33 20 38 35 20 33 32 20 31 31 34
                    Data Ascii: 9 18 59 59 38 95 57 11 106 88 87 99 27 17 92 33 50 19 15 71 44 56 18 90 34 74 100 101 7 34 71 24 3 4 3 2 74 110 49 56 28 52 58 68 111 80 85 55 6 23 25 60 0 114 113 114 97 63 31 41 25 6 5 122 90 46 68 1 85 6 69 116 124 98 34 67 39 27 71 70 87 123 85 32 114
                    2021-10-22 20:51:38 UTC328INData Raw: 34 30 20 34 35 20 31 34 20 35 39 20 38 31 20 38 36 20 37 34 20 36 37 20 36 33 20 36 36 20 35 39 20 32 34 20 30 20 39 39 20 38 38 20 31 32 31 20 31 31 32 20 35 30 20 36 36 20 33 35 20 33 32 20 37 37 20 35 30 20 31 39 20 31 35 20 37 31 20 31 36 20 34 38 20 33 39 20 32 20 32 30 20 31 30 34 20 39 33 20 36 38 20 36 37 20 32 37 20 36 36 20 34 20 33 33 20 31 37 20 38 34 20 37 32 20 31 32 32 20 31 31 39 20 31 30 39 20 35 37 20 35 36 20 36 30 20 37 37 20 31 35 20 34 38 20 31 37 20 31 31 20 33 37 20 35 20 33 34 20 34 20 33 36 20 38 31 20 38 32 20 39 33 20 31 32 32 20 36 31 20 37 30 20 31 35 20 34 33 20 36 38 20 37 35 20 38 33 20 31 32 31 20 39 37 20 32 34 20 34 38 20 35 20 33 31 20 31 20 31 30 31 20 38 38 20 37 31 20 38 35 20 39 38 20 34 30 20 34 39 20 33 35 20 36
                    Data Ascii: 40 45 14 59 81 86 74 67 63 66 59 24 0 99 88 121 112 50 66 35 32 77 50 19 15 71 16 48 39 2 20 104 93 68 67 27 66 4 33 17 84 72 122 119 109 57 56 60 77 15 48 17 11 37 5 34 4 36 81 82 93 122 61 70 15 43 68 75 83 121 97 24 48 5 31 1 101 88 71 85 98 40 49 35 6
                    2021-10-22 20:51:38 UTC344INData Raw: 20 36 32 20 32 33 20 37 32 20 31 30 32 20 39 39 20 31 31 36 20 36 39 20 32 34 20 31 36 20 31 20 31 32 20 30 20 31 31 35 20 31 33 20 31 35 20 35 34 20 31 31 39 20 37 39 20 34 20 36 20 31 39 20 39 38 20 31 31 36 20 31 30 36 20 37 39 20 31 30 32 20 38 36 20 35 30 20 33 31 20 33 35 20 31 32 36 20 39 34 20 33 20 37 39 20 36 33 20 32 36 20 35 39 20 32 31 20 33 35 20 32 32 20 31 31 33 20 31 35 20 31 31 20 38 34 20 38 31 20 37 32 20 32 38 20 33 30 20 39 33 20 39 34 20 37 35 20 38 34 20 35 35 20 32 30 20 35 30 20 39 35 20 32 36 20 37 32 20 39 37 20 36 20 39 33 20 32 38 20 35 37 20 36 34 20 31 20 35 35 20 36 39 20 33 20 38 35 20 31 31 20 31 30 35 20 31 31 34 20 38 36 20 38 30 20 31 20 39 37 20 38 38 20 31 31 20 31 38 20 33 35 20 37 34 20 36 30 20 33 35 20 33 32 20
                    Data Ascii: 62 23 72 102 99 116 69 24 16 1 12 0 115 13 15 54 119 79 4 6 19 98 116 106 79 102 86 50 31 35 126 94 3 79 63 26 59 21 35 22 113 15 11 84 81 72 28 30 93 94 75 84 55 20 50 95 26 72 97 6 93 28 57 64 1 55 69 3 85 11 105 114 86 80 1 97 88 11 18 35 74 60 35 32
                    2021-10-22 20:51:38 UTC360INData Raw: 38 20 34 30 20 35 38 20 34 33 20 38 31 20 31 32 33 20 31 31 37 20 31 30 34 20 31 32 30 20 34 33 20 36 32 20 35 38 20 36 32 20 36 38 20 31 30 36 20 31 32 30 20 31 30 39 20 31 31 38 20 35 38 20 34 30 20 36 30 20 36 32 20 36 38 20 31 32 32 20 31 30 33 20 32 33 39 20 32 30 31 20 33 34 20 35 36 20 35 34 20 35 34 20 38 35 20 31 32 32 20 31 30 39 20 31 30 36 20 31 31 32 20 35 34 20 34 30 20 34 32 20 36 32 20 39 32 20 31 31 36 20 31 31 32 20 31 30 39 20 31 31 34 20 34 32 20 34 30 20 34 32 20 35 31 20 38 34 20 31 31 32 20 31 32 35 20 31 31 37 20 31 30 34 20 35 34 20 34 38 20 35 31 20 34 36 20 37 36 20 31 31 32 20 31 31 35 20 31 31 37 20 31 31 39 20 35 30 20 35 30 20 35 31 20 33 39 20 32 31 33 20 38 33 20 31 32 33 20 31 30 30 20 31 31 32 20 35 34 20 34 39 20 33 35
                    Data Ascii: 8 40 58 43 81 123 117 104 120 43 62 58 62 68 106 120 109 118 58 40 60 62 68 122 103 239 201 34 56 54 54 85 122 109 106 112 54 40 42 62 92 116 112 109 114 42 40 42 51 84 112 125 117 104 54 48 51 46 76 112 115 117 119 50 50 51 39 213 83 123 100 112 54 49 35
                    2021-10-22 20:51:38 UTC376INData Raw: 20 31 31 36 20 31 31 35 20 31 31 36 20 31 32 34 20 32 34 33 20 33 31 20 35 34 20 35 30 20 35 35 20 38 35 20 39 36 20 32 34 36 20 37 36 20 31 31 32 20 35 30 20 34 38 20 35 30 20 33 33 20 39 33 20 38 32 20 31 31 33 20 37 37 20 31 32 32 20 31 38 20 35 30 20 31 38 20 35 32 20 31 31 36 20 31 32 31 20 38 35 20 31 30 36 20 38 30 20 35 35 20 31 36 20 34 39 20 32 32 20 39 32 20 38 32 20 31 31 33 20 37 37 20 31 31 33 20 34 39 20 31 30 34 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 33 20 31 35 31 20 35 31 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 31 37 38 20 32 31 33 20 35 35 20 38 34 20 31 31 34 20 38 35 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20
                    Data Ascii: 116 115 116 124 243 31 54 50 55 85 96 246 76 112 50 48 50 33 93 82 113 77 122 18 50 18 52 116 121 85 106 80 55 16 49 22 92 82 113 77 113 49 104 50 54 84 114 117 13 151 51 48 50 54 84 114 117 109 112 50 178 213 55 84 114 85 109 112 50 48 50 54 84 114 117
                    2021-10-22 20:51:38 UTC391INData Raw: 32 32 35 20 33 30 20 32 30 31 20 31 32 30 20 32 33 35 20 32 30 32 20 32 20 31 30 33 20 31 32 32 20 31 35 33 20 33 20 37 34 20 31 37 37 20 31 32 35 20 31 39 36 20 35 32 20 34 33 20 31 37 32 20 31 33 33 20 38 33 20 31 32 20 32 32 31 20 32 37 20 31 33 32 20 34 20 31 39 37 20 34 20 31 31 36 20 30 20 32 30 38 20 31 38 30 20 39 31 20 34 30 20 35 37 20 31 33 32 20 31 31 30 20 32 34 35 20 31 34 37 20 31 36 38 20 37 37 20 33 30 20 31 33 35 20 31 34 34 20 32 34 39 20 32 36 20 31 33 37 20 31 33 33 20 34 39 20 32 33 32 20 32 36 20 31 36 32 20 31 39 30 20 32 30 32 20 32 33 38 20 31 33 38 20 31 36 30 20 31 30 39 20 32 34 36 20 31 36 33 20 31 39 38 20 32 32 36 20 31 39 31 20 32 31 33 20 31 39 38 20 37 36 20 36 37 20 32 33 30 20 31 38 36 20 34 31 20 31 30 36 20 32 33 33
                    Data Ascii: 225 30 201 120 235 202 2 103 122 153 3 74 177 125 196 52 43 172 133 83 12 221 27 132 4 197 4 116 0 208 180 91 40 57 132 110 245 147 168 77 30 135 144 249 26 137 133 49 232 26 162 190 202 238 138 160 109 246 163 198 226 191 213 198 76 67 230 186 41 106 233
                    2021-10-22 20:51:38 UTC407INData Raw: 38 35 20 31 39 33 20 32 34 38 20 39 30 20 32 34 39 20 36 33 20 31 32 37 20 35 38 20 39 38 20 31 35 30 20 31 35 35 20 31 37 38 20 31 38 30 20 31 31 35 20 33 33 20 32 30 31 20 31 34 39 20 36 20 32 30 38 20 31 33 31 20 32 30 31 20 31 33 32 20 32 32 36 20 38 30 20 31 36 37 20 32 35 31 20 33 39 20 32 32 33 20 32 35 34 20 31 33 34 20 31 34 36 20 31 32 31 20 31 30 38 20 33 31 20 32 35 31 20 32 30 30 20 31 37 37 20 32 31 37 20 31 35 30 20 31 32 33 20 32 33 39 20 32 33 20 33 32 20 32 32 33 20 35 37 20 32 35 32 20 30 20 32 20 31 38 38 20 31 38 33 20 31 32 33 20 36 33 20 31 33 34 20 31 31 31 20 31 31 34 20 32 35 20 32 30 33 20 31 31 32 20 33 39 20 31 34 35 20 31 39 36 20 31 38 20 31 35 30 20 32 34 20 35 35 20 39 32 20 30 20 31 32 33 20 31 30 30 20 31 32 30 20 33 36
                    Data Ascii: 85 193 248 90 249 63 127 58 98 150 155 178 180 115 33 201 149 6 208 131 201 132 226 80 167 251 39 223 254 134 146 121 108 31 251 200 177 217 150 123 239 23 32 223 57 252 0 2 188 183 123 63 134 111 114 25 203 112 39 145 196 18 150 24 55 92 0 123 100 120 36
                    2021-10-22 20:51:38 UTC423INData Raw: 39 20 39 38 20 32 33 37 20 31 39 36 20 38 38 20 37 35 20 31 32 38 20 32 33 30 20 38 33 20 31 33 33 20 36 31 20 32 30 32 20 33 39 20 32 33 39 20 32 32 33 20 31 39 32 20 39 36 20 31 33 20 32 33 39 20 39 36 20 32 31 32 20 31 38 35 20 35 34 20 38 34 20 35 20 39 35 20 32 20 32 31 32 20 32 32 36 20 31 39 31 20 32 30 32 20 31 31 38 20 33 32 20 37 20 31 34 38 20 31 36 37 20 32 30 32 20 33 34 20 31 35 34 20 36 37 20 34 20 39 39 20 31 32 37 20 37 33 20 33 31 20 32 32 39 20 31 38 39 20 36 39 20 32 34 34 20 31 30 31 20 32 31 39 20 31 34 38 20 31 37 34 20 31 30 31 20 31 33 38 20 34 39 20 37 37 20 32 32 30 20 37 32 20 31 34 38 20 31 35 30 20 33 36 20 31 38 20 34 34 20 31 36 39 20 38 30 20 32 33 36 20 36 34 20 32 33 38 20 36 33 20 32 32 33 20 39 31 20 31 35 30 20 31 37
                    Data Ascii: 9 98 237 196 88 75 128 230 83 133 61 202 39 239 223 192 96 13 239 96 212 185 54 84 5 95 2 212 226 191 202 118 32 7 148 167 202 34 154 67 4 99 127 73 31 229 189 69 244 101 219 148 174 101 138 49 77 220 72 148 150 36 18 44 169 80 236 64 238 63 223 91 150 17
                    2021-10-22 20:51:38 UTC439INData Raw: 20 32 37 20 32 31 35 20 31 36 35 20 31 36 35 20 32 35 34 20 31 34 36 20 32 33 38 20 31 38 30 20 31 37 30 20 37 35 20 31 34 31 20 32 32 30 20 31 37 31 20 31 39 33 20 32 34 33 20 37 38 20 32 33 32 20 31 31 35 20 31 35 20 39 33 20 31 34 20 37 30 20 33 35 20 35 35 20 31 34 20 31 33 30 20 32 32 30 20 32 30 30 20 31 33 33 20 39 39 20 31 33 37 20 31 37 32 20 32 33 38 20 36 37 20 31 37 39 20 32 33 36 20 31 38 35 20 35 34 20 39 34 20 31 34 34 20 34 36 20 31 30 31 20 31 36 30 20 35 33 20 33 32 20 33 37 20 32 34 36 20 31 35 32 20 31 39 32 20 38 34 20 31 38 36 20 31 34 37 20 31 30 38 20 31 38 38 20 37 35 20 32 31 33 20 37 34 20 32 33 30 20 31 39 35 20 31 32 33 20 31 32 32 20 31 34 34 20 38 33 20 39 31 20 31 38 35 20 32 31 20 33 31 20 31 38 37 20 34 34 20 34 39 20 33
                    Data Ascii: 27 215 165 165 254 146 238 180 170 75 141 220 171 193 243 78 232 115 15 93 14 70 35 55 14 130 220 200 133 99 137 172 238 67 179 236 185 54 94 144 46 101 160 53 32 37 246 152 192 84 186 147 108 188 75 213 74 230 195 123 122 144 83 91 185 21 31 187 44 49 3
                    2021-10-22 20:51:38 UTC455INData Raw: 38 20 31 33 35 20 32 32 38 20 32 35 35 20 31 36 30 20 32 32 38 20 32 35 32 20 33 31 20 31 35 38 20 31 34 32 20 31 32 20 31 37 39 20 32 33 33 20 31 30 32 20 31 39 34 20 31 35 37 20 32 33 35 20 35 33 20 31 37 31 20 31 37 34 20 31 30 34 20 31 30 20 39 31 20 32 35 30 20 38 31 20 35 31 20 33 30 20 31 39 33 20 31 32 32 20 31 32 31 20 31 33 35 20 31 31 35 20 31 35 37 20 31 38 33 20 36 33 20 37 31 20 31 35 33 20 31 35 35 20 32 39 20 35 37 20 33 31 20 31 35 20 31 35 39 20 31 37 39 20 32 30 34 20 31 30 31 20 33 34 20 31 33 20 31 30 35 20 31 30 36 20 32 34 35 20 31 37 33 20 31 31 37 20 32 34 33 20 32 33 20 31 39 36 20 37 39 20 31 30 20 35 34 20 34 30 20 33 35 20 31 36 35 20 39 37 20 33 34 20 37 37 20 34 33 20 35 20 31 35 35 20 36 39 20 37 20 31 33 31 20 39 33 20 37
                    Data Ascii: 8 135 228 255 160 228 252 31 158 142 12 179 233 102 194 157 235 53 171 174 104 10 91 250 81 51 30 193 122 121 135 115 157 183 63 71 153 155 29 57 31 15 159 179 204 101 34 13 105 106 245 173 117 243 23 196 79 10 54 40 35 165 97 34 77 43 5 155 69 7 131 93 7
                    2021-10-22 20:51:38 UTC471INData Raw: 20 36 35 20 31 30 33 20 33 35 20 32 34 30 20 39 31 20 31 36 32 20 38 38 20 34 20 31 31 35 20 33 36 20 38 31 20 36 31 20 31 38 33 20 32 30 36 20 31 30 30 20 32 32 31 20 32 35 34 20 35 33 20 32 20 37 20 33 36 20 31 31 39 20 37 34 20 37 33 20 32 33 32 20 34 38 20 38 30 20 31 32 36 20 38 30 20 31 30 37 20 31 38 39 20 31 30 39 20 32 34 31 20 30 20 33 37 20 31 33 35 20 38 39 20 35 35 20 32 31 33 20 31 39 38 20 33 36 20 32 35 32 20 39 33 20 35 39 20 39 36 20 31 34 31 20 32 35 34 20 32 32 31 20 32 34 36 20 31 32 20 33 38 20 31 31 38 20 31 33 38 20 31 33 34 20 32 32 30 20 31 31 33 20 31 39 37 20 36 36 20 31 35 20 31 30 32 20 37 33 20 32 32 38 20 38 39 20 38 20 34 36 20 30 20 32 32 34 20 32 34 36 20 34 36 20 36 32 20 33 33 20 32 35 34 20 31 39 35 20 38 31 20 32 33
                    Data Ascii: 65 103 35 240 91 162 88 4 115 36 81 61 183 206 100 221 254 53 2 7 36 119 74 73 232 48 80 126 80 107 189 109 241 0 37 135 89 55 213 198 36 252 93 59 96 141 254 221 246 12 38 118 138 134 220 113 197 66 15 102 73 228 89 8 46 0 224 246 46 62 33 254 195 81 23
                    2021-10-22 20:51:39 UTC487INData Raw: 35 31 20 31 38 30 20 35 35 20 31 35 38 20 31 38 30 20 32 31 32 20 31 39 37 20 31 36 38 20 31 36 30 20 31 32 20 31 34 35 20 34 37 20 38 30 20 31 35 31 20 37 38 20 34 20 31 38 38 20 31 38 38 20 31 39 38 20 31 32 35 20 32 31 33 20 31 33 30 20 37 33 20 32 32 33 20 31 35 31 20 32 33 33 20 39 34 20 38 35 20 32 31 30 20 32 32 35 20 31 30 37 20 32 34 33 20 31 34 37 20 39 39 20 32 31 33 20 32 32 36 20 36 30 20 31 33 37 20 32 33 32 20 31 32 34 20 31 32 36 20 31 37 37 20 31 34 20 33 39 20 32 31 36 20 35 31 20 31 38 32 20 32 36 20 31 38 39 20 32 32 39 20 32 35 35 20 32 31 31 20 38 31 20 31 36 31 20 31 38 20 38 31 20 31 30 30 20 32 33 37 20 33 32 20 32 33 30 20 31 36 33 20 32 34 35 20 34 38 20 31 35 31 20 31 36 39 20 37 36 20 34 20 34 31 20 32 37 20 36 31 20 38 20 32
                    Data Ascii: 51 180 55 158 180 212 197 168 160 12 145 47 80 151 78 4 188 188 198 125 213 130 73 223 151 233 94 85 210 225 107 243 147 99 213 226 60 137 232 124 126 177 14 39 216 51 182 26 189 229 255 211 81 161 18 81 100 237 32 230 163 245 48 151 169 76 4 41 27 61 8 2
                    2021-10-22 20:51:39 UTC503INData Raw: 20 33 30 20 31 31 36 20 32 32 32 20 32 30 31 20 33 30 20 32 38 20 31 37 33 20 38 20 32 33 35 20 31 30 36 20 31 37 32 20 32 31 35 20 32 30 39 20 31 31 20 31 31 33 20 35 34 20 32 32 30 20 32 33 30 20 31 38 30 20 32 30 31 20 31 35 33 20 31 30 38 20 31 37 31 20 38 34 20 31 31 32 20 31 34 20 32 30 37 20 32 31 36 20 31 38 30 20 31 37 20 39 39 20 31 38 20 32 32 30 20 31 36 39 20 31 32 37 20 31 35 34 20 38 31 20 32 33 38 20 31 35 36 20 31 32 39 20 33 36 20 35 38 20 32 38 20 31 35 30 20 31 31 35 20 31 33 34 20 31 36 31 20 31 39 33 20 31 30 20 31 32 35 20 34 38 20 39 36 20 34 31 20 31 33 39 20 34 33 20 31 37 36 20 32 34 31 20 31 31 34 20 34 30 20 31 35 32 20 31 35 35 20 32 30 30 20 33 30 20 31 30 32 20 38 36 20 31 37 30 20 36 20 38 37 20 36 36 20 31 32 32 20 36 30
                    Data Ascii: 30 116 222 201 30 28 173 8 235 106 172 215 209 11 113 54 220 230 180 201 153 108 171 84 112 14 207 216 180 17 99 18 220 169 127 154 81 238 156 129 36 58 28 150 115 134 161 193 10 125 48 96 41 139 43 176 241 114 40 152 155 200 30 102 86 170 6 87 66 122 60
                    2021-10-22 20:51:39 UTC519INData Raw: 37 33 20 31 35 33 20 32 35 35 20 34 35 20 31 39 39 20 31 34 39 20 31 31 34 20 31 31 20 38 33 20 31 31 37 20 31 32 33 20 31 31 35 20 32 31 34 20 32 32 39 20 39 38 20 38 37 20 32 33 20 31 35 33 20 35 37 20 32 34 37 20 31 35 36 20 31 39 37 20 31 32 39 20 32 33 32 20 31 32 37 20 32 20 31 32 37 20 36 37 20 32 37 20 31 35 20 37 38 20 32 34 36 20 32 30 20 38 37 20 31 39 34 20 31 37 34 20 32 35 35 20 32 34 37 20 32 35 35 20 31 30 35 20 31 34 30 20 34 37 20 32 32 35 20 32 33 20 31 33 35 20 31 30 30 20 32 33 39 20 34 35 20 37 20 31 32 34 20 31 38 39 20 32 31 30 20 31 39 35 20 35 36 20 31 37 20 31 38 34 20 37 33 20 31 30 35 20 32 30 33 20 31 36 33 20 32 32 35 20 31 33 34 20 34 39 20 31 35 36 20 37 35 20 31 31 38 20 33 31 20 38 37 20 31 38 37 20 31 32 33 20 31 32 32
                    Data Ascii: 73 153 255 45 199 149 114 11 83 117 123 115 214 229 98 87 23 153 57 247 156 197 129 232 127 2 127 67 27 15 78 246 20 87 194 174 255 247 255 105 140 47 225 23 135 100 239 45 7 124 189 210 195 56 17 184 73 105 203 163 225 134 49 156 75 118 31 87 187 123 122
                    2021-10-22 20:51:39 UTC535INData Raw: 36 37 20 36 38 20 31 35 37 20 31 35 33 20 31 35 31 20 31 39 32 20 32 30 20 34 20 31 38 30 20 38 33 20 37 39 20 31 31 35 20 31 33 37 20 31 20 32 32 39 20 31 30 36 20 32 30 30 20 31 31 31 20 31 30 30 20 36 33 20 39 35 20 31 31 37 20 33 33 20 32 30 32 20 31 34 32 20 32 35 31 20 31 32 31 20 32 32 33 20 31 34 30 20 38 35 20 38 36 20 31 39 39 20 31 33 35 20 31 39 37 20 32 31 20 32 32 36 20 35 30 20 31 32 32 20 32 32 38 20 31 31 34 20 31 39 35 20 31 34 34 20 38 34 20 35 37 20 31 30 34 20 31 38 39 20 31 33 32 20 31 34 36 20 31 35 20 37 38 20 32 35 32 20 32 34 39 20 31 33 30 20 32 31 35 20 31 35 32 20 31 30 37 20 39 38 20 32 31 34 20 32 31 39 20 32 34 34 20 31 36 35 20 32 31 32 20 31 34 34 20 34 37 20 35 33 20 31 35 35 20 31 35 30 20 31 34 20 34 31 20 38 39 20 33
                    Data Ascii: 67 68 157 153 151 192 20 4 180 83 79 115 137 1 229 106 200 111 100 63 95 117 33 202 142 251 121 223 140 85 86 199 135 197 21 226 50 122 228 114 195 144 84 57 104 189 132 146 15 78 252 249 130 215 152 107 98 214 219 244 165 212 144 47 53 155 150 14 41 89 3
                    2021-10-22 20:51:39 UTC551INData Raw: 32 20 32 32 30 20 32 30 20 36 38 20 35 36 20 31 39 32 20 31 34 31 20 38 38 20 31 37 37 20 32 30 33 20 33 36 20 31 37 20 33 31 20 32 34 34 20 30 20 31 35 35 20 32 33 32 20 32 32 20 31 32 20 35 38 20 32 32 32 20 39 37 20 33 34 20 32 33 34 20 31 32 37 20 31 39 20 33 38 20 32 35 30 20 33 32 20 37 35 20 31 35 36 20 31 36 30 20 31 33 35 20 39 32 20 32 35 20 35 36 20 31 31 34 20 31 32 31 20 37 20 34 31 20 32 32 31 20 39 30 20 31 39 37 20 37 31 20 33 30 20 31 34 30 20 31 39 33 20 31 33 37 20 31 33 30 20 31 38 32 20 31 33 36 20 31 30 30 20 31 30 31 20 32 33 35 20 33 37 20 31 32 35 20 39 30 20 31 39 30 20 31 33 35 20 31 35 31 20 32 30 33 20 32 31 31 20 38 32 20 31 37 36 20 31 36 33 20 32 33 20 31 37 33 20 31 33 39 20 31 31 33 20 34 30 20 32 31 36 20 32 30 34 20 31
                    Data Ascii: 2 220 20 68 56 192 141 88 177 203 36 17 31 244 0 155 232 22 12 58 222 97 34 234 127 19 38 250 32 75 156 160 135 92 25 56 114 121 7 41 221 90 197 71 30 140 193 137 130 182 136 100 101 235 37 125 90 190 135 151 203 211 82 176 163 23 173 139 113 40 216 204 1
                    2021-10-22 20:51:39 UTC567INData Raw: 32 35 20 32 32 32 20 36 36 20 31 34 33 20 31 34 33 20 38 32 20 34 20 32 35 30 20 31 39 31 20 31 30 33 20 31 33 30 20 37 31 20 32 32 33 20 32 34 31 20 32 33 38 20 31 38 20 31 38 20 32 32 36 20 31 38 33 20 34 32 20 32 34 35 20 39 39 20 31 33 36 20 31 34 32 20 31 33 35 20 37 37 20 33 37 20 32 30 38 20 31 35 32 20 36 36 20 32 33 32 20 32 33 30 20 36 39 20 31 38 35 20 33 33 20 38 30 20 34 33 20 39 36 20 31 33 39 20 31 35 30 20 32 33 20 31 20 32 32 35 20 36 35 20 32 35 31 20 32 35 33 20 31 31 35 20 33 31 20 36 33 20 32 31 20 32 30 34 20 31 31 35 20 31 35 38 20 31 30 36 20 39 30 20 38 37 20 35 32 20 32 33 35 20 32 33 33 20 32 30 37 20 31 34 34 20 33 39 20 31 30 39 20 31 34 32 20 31 35 39 20 31 32 20 31 39 36 20 33 37 20 31 31 31 20 31 36 20 32 33 32 20 39 32 20
                    Data Ascii: 25 222 66 143 143 82 4 250 191 103 130 71 223 241 238 18 18 226 183 42 245 99 136 142 135 77 37 208 152 66 232 230 69 185 33 80 43 96 139 150 23 1 225 65 251 253 115 31 63 21 204 115 158 106 90 87 52 235 233 207 144 39 109 142 159 12 196 37 111 16 232 92
                    2021-10-22 20:51:39 UTC583INData Raw: 32 32 32 20 34 34 20 32 33 38 20 31 36 35 20 39 35 20 31 33 37 20 31 31 37 20 37 34 20 32 34 35 20 32 33 20 31 35 30 20 31 36 32 20 38 36 20 36 39 20 31 35 34 20 31 37 34 20 31 34 35 20 31 31 38 20 37 37 20 31 39 32 20 39 20 37 38 20 31 39 39 20 31 39 20 31 33 34 20 32 32 34 20 33 32 20 34 20 31 35 39 20 31 38 35 20 31 39 31 20 31 32 34 20 31 30 20 31 31 39 20 31 37 34 20 32 30 38 20 37 34 20 31 35 20 38 20 31 31 31 20 34 20 35 20 31 36 33 20 32 30 32 20 32 39 20 32 32 36 20 38 32 20 33 36 20 33 35 20 34 34 20 32 30 31 20 31 38 35 20 32 34 31 20 32 32 32 20 31 37 32 20 31 35 30 20 31 39 39 20 31 34 30 20 38 30 20 32 34 38 20 31 33 39 20 32 30 36 20 36 33 20 31 35 32 20 32 33 30 20 32 30 34 20 31 31 34 20 31 31 39 20 31 34 37 20 31 30 39 20 31 33 32 20 36
                    Data Ascii: 222 44 238 165 95 137 117 74 245 23 150 162 86 69 154 174 145 118 77 192 9 78 199 19 134 224 32 4 159 185 191 124 10 119 174 208 74 15 8 111 4 5 163 202 29 226 82 36 35 44 201 185 241 222 172 150 199 140 80 248 139 206 63 152 230 204 114 119 147 109 132 6
                    2021-10-22 20:51:39 UTC599INData Raw: 39 20 31 39 32 20 31 38 36 20 34 36 20 31 39 35 20 32 34 33 20 34 39 20 39 34 20 32 34 37 20 35 32 20 31 38 36 20 31 36 36 20 32 37 20 36 34 20 31 30 20 38 36 20 32 31 33 20 31 36 30 20 39 36 20 32 30 37 20 31 36 37 20 31 35 35 20 32 31 39 20 31 31 32 20 31 34 32 20 32 32 39 20 33 32 20 31 35 20 30 20 31 31 33 20 32 33 30 20 32 32 38 20 33 39 20 31 33 20 31 38 38 20 32 35 33 20 33 20 33 35 20 32 39 20 31 36 31 20 31 38 39 20 36 34 20 33 35 20 36 30 20 31 33 34 20 32 34 37 20 38 39 20 31 35 36 20 33 35 20 31 30 20 31 32 30 20 31 33 34 20 38 35 20 31 36 34 20 31 36 38 20 32 33 20 31 39 35 20 31 36 35 20 31 33 33 20 38 30 20 31 38 35 20 31 39 20 37 39 20 31 32 36 20 32 34 31 20 31 33 36 20 37 34 20 31 32 39 20 31 31 32 20 31 33 32 20 31 37 37 20 31 35 39 20
                    Data Ascii: 9 192 186 46 195 243 49 94 247 52 186 166 27 64 10 86 213 160 96 207 167 155 219 112 142 229 32 15 0 113 230 228 39 13 188 253 3 35 29 161 189 64 35 60 134 247 89 156 35 10 120 134 85 164 168 23 195 165 133 80 185 19 79 126 241 136 74 129 112 132 177 159
                    2021-10-22 20:51:39 UTC615INData Raw: 35 31 20 33 36 20 35 34 20 31 38 38 20 31 32 36 20 35 35 20 31 32 34 20 38 37 20 34 33 20 37 37 20 35 39 20 37 34 20 31 30 35 20 32 35 20 31 32 39 20 31 33 20 31 33 30 20 35 32 20 32 32 37 20 37 30 20 31 32 35 20 31 39 38 20 38 33 20 39 35 20 31 33 33 20 31 30 32 20 32 33 33 20 31 34 31 20 32 33 35 20 31 36 32 20 31 20 32 34 39 20 31 38 38 20 31 35 30 20 31 20 36 39 20 31 30 39 20 31 38 33 20 39 36 20 32 35 31 20 31 30 20 31 36 34 20 32 31 37 20 35 37 20 31 32 20 32 35 31 20 38 38 20 32 36 20 31 32 34 20 32 32 36 20 31 39 30 20 38 37 20 33 32 20 38 31 20 34 36 20 38 38 20 31 20 32 30 37 20 32 30 34 20 39 34 20 34 38 20 31 34 32 20 36 39 20 31 37 39 20 32 35 31 20 32 35 31 20 36 33 20 31 39 36 20 34 20 31 34 35 20 31 31 38 20 36 32 20 31 34 35 20 34 31 20
                    Data Ascii: 51 36 54 188 126 55 124 87 43 77 59 74 105 25 129 13 130 52 227 70 125 198 83 95 133 102 233 141 235 162 1 249 188 150 1 69 109 183 96 251 10 164 217 57 12 251 88 26 124 226 190 87 32 81 46 88 1 207 204 94 48 142 69 179 251 251 63 196 4 145 118 62 145 41
                    2021-10-22 20:51:39 UTC631INData Raw: 20 32 36 20 31 38 34 20 31 32 33 20 31 33 37 20 31 33 39 20 32 30 30 20 31 33 30 20 31 36 38 20 31 36 20 31 31 38 20 32 33 32 20 37 39 20 32 34 32 20 34 20 35 39 20 32 34 30 20 32 38 20 31 35 31 20 32 30 39 20 32 33 30 20 31 35 38 20 31 35 38 20 31 31 39 20 31 34 36 20 31 39 33 20 39 31 20 32 34 32 20 31 39 20 31 36 36 20 31 34 39 20 31 34 37 20 31 38 35 20 31 36 36 20 31 35 38 20 31 36 33 20 33 20 31 32 36 20 37 38 20 37 34 20 32 30 31 20 32 34 30 20 31 30 39 20 31 31 32 20 32 31 34 20 32 30 39 20 32 32 31 20 39 20 31 32 32 20 31 32 34 20 36 31 20 35 20 31 33 33 20 39 20 31 32 38 20 33 36 20 39 33 20 31 34 31 20 35 31 20 39 37 20 31 37 33 20 33 20 31 33 34 20 32 32 34 20 32 36 20 39 37 20 31 34 35 20 31 34 20 38 32 20 31 35 34 20 31 38 33 20 36 31 20 35
                    Data Ascii: 26 184 123 137 139 200 130 168 16 118 232 79 242 4 59 240 28 151 209 230 158 158 119 146 193 91 242 19 166 149 147 185 166 158 163 3 126 78 74 201 240 109 112 214 209 221 9 122 124 61 5 133 9 128 36 93 141 51 97 173 3 134 224 26 97 145 14 82 154 183 61 5
                    2021-10-22 20:51:39 UTC647INData Raw: 33 30 20 31 34 31 20 31 34 31 20 36 36 20 32 35 35 20 31 37 38 20 31 30 37 20 31 32 33 20 38 31 20 36 38 20 36 36 20 31 30 20 31 36 32 20 32 35 33 20 31 35 39 20 31 32 36 20 32 34 33 20 31 31 37 20 32 31 32 20 36 20 31 37 39 20 31 35 32 20 31 32 36 20 31 31 37 20 31 33 32 20 31 35 34 20 37 39 20 31 32 38 20 32 32 39 20 34 32 20 37 36 20 37 37 20 31 30 33 20 31 30 31 20 31 38 30 20 31 30 31 20 31 32 37 20 36 38 20 31 30 31 20 31 37 33 20 31 33 37 20 31 30 38 20 32 31 32 20 38 38 20 36 31 20 31 34 33 20 31 32 30 20 32 31 39 20 32 32 35 20 31 39 33 20 32 34 32 20 36 37 20 31 32 34 20 32 31 39 20 37 33 20 34 31 20 32 34 20 31 35 34 20 31 39 33 20 31 38 30 20 31 38 39 20 34 38 20 37 36 20 31 32 32 20 31 31 34 20 37 32 20 37 30 20 31 35 34 20 31 33 34 20 31 32
                    Data Ascii: 30 141 141 66 255 178 107 123 81 68 66 10 162 253 159 126 243 117 212 6 179 152 126 117 132 154 79 128 229 42 76 77 103 101 180 101 127 68 101 173 137 108 212 88 61 143 120 219 225 193 242 67 124 219 73 41 24 154 193 180 189 48 76 122 114 72 70 154 134 12
                    2021-10-22 20:51:39 UTC663INData Raw: 34 35 20 31 38 20 32 34 39 20 32 32 30 20 32 35 32 20 31 36 38 20 35 20 31 39 20 31 39 33 20 32 31 37 20 31 35 37 20 38 36 20 31 32 32 20 38 39 20 31 38 20 35 32 20 39 38 20 31 30 30 20 35 36 20 31 39 38 20 33 39 20 32 32 32 20 31 38 39 20 36 34 20 32 35 35 20 31 38 34 20 32 31 30 20 31 33 30 20 36 38 20 34 39 20 31 35 39 20 31 38 34 20 31 30 37 20 31 36 36 20 33 32 20 31 31 37 20 31 37 31 20 34 35 20 34 34 20 32 34 20 32 31 33 20 32 35 31 20 31 31 30 20 37 39 20 31 32 35 20 31 38 31 20 33 33 20 31 34 37 20 35 32 20 31 37 34 20 36 32 20 36 35 20 31 33 32 20 32 32 32 20 31 36 31 20 31 35 32 20 32 31 31 20 34 36 20 36 31 20 31 37 33 20 32 33 37 20 32 33 33 20 33 39 20 38 37 20 31 37 33 20 30 20 31 30 37 20 31 35 30 20 32 33 30 20 32 34 33 20 31 33 37 20 31
                    Data Ascii: 45 18 249 220 252 168 5 19 193 217 157 86 122 89 18 52 98 100 56 198 39 222 189 64 255 184 210 130 68 49 159 184 107 166 32 117 171 45 44 24 213 251 110 79 125 181 33 147 52 174 62 65 132 222 161 152 211 46 61 173 237 233 39 87 173 0 107 150 230 243 137 1
                    2021-10-22 20:51:39 UTC679INData Raw: 31 37 20 31 39 20 31 36 31 20 31 37 35 20 32 37 20 31 35 32 20 32 34 32 20 31 33 20 31 35 34 20 31 38 33 20 37 36 20 32 30 36 20 32 30 39 20 37 39 20 31 31 37 20 31 30 30 20 33 33 20 32 35 33 20 32 35 30 20 31 31 20 32 35 32 20 31 39 31 20 32 30 33 20 32 34 39 20 32 31 34 20 36 35 20 32 32 20 32 35 20 32 33 34 20 37 30 20 31 30 34 20 32 30 32 20 31 37 20 32 32 33 20 32 35 35 20 39 31 20 32 32 35 20 38 36 20 31 32 34 20 31 30 38 20 32 34 36 20 31 32 31 20 31 32 20 31 36 37 20 32 30 36 20 37 39 20 31 35 39 20 35 30 20 32 33 31 20 32 32 20 31 36 30 20 34 31 20 38 35 20 32 31 33 20 32 30 34 20 32 33 35 20 34 37 20 38 38 20 31 37 31 20 32 37 20 34 38 20 31 38 34 20 31 31 36 20 31 30 36 20 31 34 30 20 31 39 36 20 39 30 20 35 37 20 31 31 38 20 32 39 20 31 34 32
                    Data Ascii: 17 19 161 175 27 152 242 13 154 183 76 206 209 79 117 100 33 253 250 11 252 191 203 249 214 65 22 25 234 70 104 202 17 223 255 91 225 86 124 108 246 121 12 167 206 79 159 50 231 22 160 41 85 213 204 235 47 88 171 27 48 184 116 106 140 196 90 57 118 29 142
                    2021-10-22 20:51:39 UTC695INData Raw: 20 32 34 20 30 20 30 20 30 20 32 38 20 30 20 30 20 30 20 33 36 20 30 20 30 20 30 20 32 36 20 34 30 20 31 33 20 30 20 30 20 36 20 34 32 20 34 32 20 32 35 34 20 39 20 30 20 30 20 34 30 20 31 30 34 20 30 20 30 20 31 30 20 34 32 20 33 30 20 32 20 34 30 20 31 32 35 20 30 20 30 20 31 30 20 34 32 20 33 38 20 30 20 32 20 34 30 20 31 32 36 20 30 20 30 20 31 30 20 30 20 34 32 20 31 36 36 20 31 31 35 20 31 32 37 20 30 20 30 20 31 30 20 31 32 38 20 34 20 30 20 30 20 34 20 31 31 35 20 31 32 38 20 30 20 30 20 31 30 20 31 32 38 20 35 20 30 20 30 20 34 20 31 31 35 20 31 32 39 20 30 20 30 20 31 30 20 31 32 38 20 36 20 30 20 30 20 34 20 31 31 35 20 31 33 30 20 30 20 30 20 31 30 20 31 32 38 20 37 20 30 20 30 20 34 20 34 32 20 33 38 20 30 20 33 20 32 35 34 20 32 31 20 37 20
                    Data Ascii: 24 0 0 0 28 0 0 0 36 0 0 0 26 40 13 0 0 6 42 42 254 9 0 0 40 104 0 0 10 42 30 2 40 125 0 0 10 42 38 0 2 40 126 0 0 10 0 42 166 115 127 0 0 10 128 4 0 0 4 115 128 0 0 10 128 5 0 0 4 115 129 0 0 10 128 6 0 0 4 115 130 0 0 10 128 7 0 0 4 42 38 0 3 254 21 7
                    2021-10-22 20:51:39 UTC711INData Raw: 20 31 32 20 39 20 30 20 34 30 20 31 32 20 30 20 30 20 36 20 32 35 34 20 31 34 20 32 36 20 30 20 33 32 20 37 34 20 30 20 30 20 30 20 32 35 34 20 31 34 20 32 20 30 20 33 32 20 35 30 20 30 20 30 20 30 20 34 30 20 33 37 20 30 20 30 20 31 30 20 30 20 33 32 20 37 35 20 30 20 30 20 30 20 32 35 34 20 31 34 20 32 20 30 20 34 30 20 36 34 20 30 20 30 20 31 30 20 30 20 33 32 20 37 36 20 30 20 30 20 30 20 32 35 34 20 31 34 20 32 20 30 20 32 35 34 20 31 32 20 32 36 20 30 20 32 35 34 20 31 34 20 32 38 20 30 20 32 35 34 20 31 32 20 32 38 20 30 20 35 37 20 36 20 30 20 30 20 30 20 35 36 20 33 39 20 30 20 30 20 30 20 30 20 30 20 33 32 20 37 39 20 30 20 30 20 30 20 32 35 34 20 31 34 20 32 20 30 20 32 35 34 20 31 32 20 32 37 20 30 20 33 32 20 31 20 30 20 30 20 30 20 32 31 34
                    Data Ascii: 12 9 0 40 12 0 0 6 254 14 26 0 32 74 0 0 0 254 14 2 0 32 50 0 0 0 40 37 0 0 10 0 32 75 0 0 0 254 14 2 0 40 64 0 0 10 0 32 76 0 0 0 254 14 2 0 254 12 26 0 254 14 28 0 254 12 28 0 57 6 0 0 0 56 39 0 0 0 0 0 32 79 0 0 0 254 14 2 0 254 12 27 0 32 1 0 0 0 214
                    2021-10-22 20:51:39 UTC727INData Raw: 20 32 35 35 20 31 31 37 20 32 34 35 20 32 35 35 20 32 35 35 20 31 31 39 20 32 34 35 20 32 35 35 20 32 35 35 20 31 38 36 20 32 34 35 20 32 35 35 20 32 35 35 20 32 30 39 20 32 34 35 20 32 35 35 20 32 35 35 20 32 31 31 20 32 34 35 20 32 35 35 20 32 35 35 20 32 32 20 32 34 36 20 32 35 35 20 32 35 35 20 34 35 20 32 34 36 20 32 35 35 20 32 35 35 20 34 37 20 32 34 36 20 32 35 35 20 32 35 35 20 31 32 31 20 32 34 36 20 32 35 35 20 32 35 35 20 31 34 34 20 32 34 36 20 32 35 35 20 32 35 35 20 31 34 36 20 32 34 36 20 32 35 35 20 32 35 35 20 32 30 37 20 32 34 36 20 32 35 35 20 32 35 35 20 32 33 30 20 32 34 36 20 32 35 35 20 32 35 35 20 32 33 32 20 32 34 36 20 32 35 35 20 32 35 35 20 34 33 20 32 34 37 20 32 35 35 20 32 35 35 20 36 36 20 32 34 37 20 32 35 35 20 32 35 35
                    Data Ascii: 255 117 245 255 255 119 245 255 255 186 245 255 255 209 245 255 255 211 245 255 255 22 246 255 255 45 246 255 255 47 246 255 255 121 246 255 255 144 246 255 255 146 246 255 255 207 246 255 255 230 246 255 255 232 246 255 255 43 247 255 255 66 247 255 255
                    2021-10-22 20:51:39 UTC743INData Raw: 20 31 31 35 20 31 34 33 20 30 20 30 20 31 30 20 31 32 32 20 31 32 36 20 31 31 37 20 31 20 30 20 34 20 38 20 31 32 33 20 31 32 38 20 31 20 30 20 34 20 31 31 31 20 31 30 33 20 30 20 30 20 36 20 32 31 20 32 35 34 20 31 20 31 39 20 33 38 20 31 37 20 33 38 20 34 34 20 36 20 31 31 35 20 31 34 36 20 30 20 30 20 31 30 20 31 32 32 20 30 20 34 20 31 39 20 33 39 20 31 37 20 33 39 20 34 34 20 33 35 20 38 20 31 32 33 20 31 32 37 20 31 20 30 20 34 20 34 30 20 37 31 20 30 20 30 20 36 20 30 20 38 20 31 32 33 20 31 32 39 20 31 20 30 20 34 20 34 30 20 31 35 30 20 30 20 30 20 31 30 20 34 30 20 31 35 31 20 30 20 30 20 31 30 20 34 30 20 36 35 20 30 20 30 20 36 20 30 20 30 20 30 20 32 32 32 20 34 33 20 33 37 20 34 30 20 31 36 20 30 20 30 20 31 30 20 31 39 20 34 30 20 30 20 38
                    Data Ascii: 115 143 0 0 10 122 126 117 1 0 4 8 123 128 1 0 4 111 103 0 0 6 21 254 1 19 38 17 38 44 6 115 146 0 0 10 122 0 4 19 39 17 39 44 35 8 123 127 1 0 4 40 71 0 0 6 0 8 123 129 1 0 4 40 150 0 0 10 40 151 0 0 10 40 65 0 0 6 0 0 0 222 43 37 40 16 0 0 10 19 40 0 8
                    2021-10-22 20:51:39 UTC759INData Raw: 20 33 31 20 35 30 20 31 35 37 20 33 37 20 33 32 20 34 20 30 20 30 20 30 20 33 31 20 35 32 20 31 35 37 20 33 37 20 33 32 20 34 20 30 20 30 20 30 20 33 31 20 39 39 20 31 35 37 20 33 37 20 32 36 20 33 31 20 31 30 31 20 31 35 37 20 33 37 20 33 32 20 33 20 30 20 30 20 30 20 33 31 20 35 32 20 31 35 37 20 33 37 20 33 32 20 33 20 30 20 30 20 30 20 33 31 20 31 30 30 20 31 35 37 20 33 37 20 33 32 20 33 20 30 20 30 20 30 20 33 31 20 35 30 20 31 35 37 20 33 37 20 32 35 20 33 31 20 31 31 36 20 31 35 37 20 33 37 20 33 32 20 32 20 30 20 30 20 30 20 33 31 20 31 30 32 20 31 35 37 20 33 37 20 33 32 20 32 20 30 20 30 20 30 20 33 31 20 35 37 20 31 35 37 20 33 37 20 33 32 20 32 20 30 20 30 20 30 20 33 31 20 31 30 30 20 31 35 37 20 33 37 20 32 34 20 33 31 20 31 30 35 20 31 35
                    Data Ascii: 31 50 157 37 32 4 0 0 0 31 52 157 37 32 4 0 0 0 31 99 157 37 26 31 101 157 37 32 3 0 0 0 31 52 157 37 32 3 0 0 0 31 100 157 37 32 3 0 0 0 31 50 157 37 25 31 116 157 37 32 2 0 0 0 31 102 157 37 32 2 0 0 0 31 57 157 37 32 2 0 0 0 31 100 157 37 24 31 105 15
                    2021-10-22 20:51:39 UTC775INData Raw: 31 20 39 20 30 20 31 33 31 20 31 20 31 34 30 20 30 20 32 20 30 20 30 20 30 20 31 39 33 20 31 31 37 20 30 20 30 20 39 20 30 20 31 33 31 20 31 20 31 34 32 20 30 20 31 20 31 20 30 20 30 20 33 31 20 32 34 20 31 36 37 20 31 31 38 20 35 20 30 20 31 33 34 20 31 20 31 34 39 20 30 20 31 20 31 20 30 20 30 20 32 30 36 20 31 34 39 20 31 30 35 20 31 39 20 35 20 30 20 31 33 37 20 31 20 31 34 39 20 30 20 31 20 31 20 30 20 30 20 31 39 34 20 31 31 34 20 31 30 35 20 31 39 20 35 20 30 20 32 30 31 20 31 20 31 34 39 20 30 20 39 20 31 20 30 20 30 20 32 31 30 20 37 32 20 31 30 35 20 31 39 20 35 33 20 30 20 31 30 34 20 32 20 31 34 39 20 30 20 31 20 31 20 30 20 30 20 37 37 20 32 34 20 31 30 35 20 31 39 20 35 20 30 20 31 30 36 20 32 20 31 34 39 20 30 20 31 20 31 20 30 20 30 20 31
                    Data Ascii: 1 9 0 131 1 140 0 2 0 0 0 193 117 0 0 9 0 131 1 142 0 1 1 0 0 31 24 167 118 5 0 134 1 149 0 1 1 0 0 206 149 105 19 5 0 137 1 149 0 1 1 0 0 194 114 105 19 5 0 201 1 149 0 9 1 0 0 210 72 105 19 53 0 104 2 149 0 1 1 0 0 77 24 105 19 5 0 106 2 149 0 1 1 0 0 1
                    2021-10-22 20:51:39 UTC791INData Raw: 20 30 20 31 32 31 20 37 39 20 33 20 30 20 30 20 30 20 31 35 30 20 30 20 33 38 20 38 31 20 37 39 20 30 20 34 35 20 30 20 31 33 32 20 37 39 20 33 20 30 20 30 20 31 20 31 35 30 20 30 20 32 30 20 36 31 20 31 34 37 20 31 20 34 35 20 30 20 31 35 32 20 37 39 20 33 20 30 20 30 20 31 20 31 35 30 20 30 20 31 35 36 20 38 30 20 31 35 36 20 31 20 34 35 20 30 20 34 34 20 31 38 32 20 33 20 30 20 30 20 30 20 31 35 30 20 30 20 31 33 37 20 32 37 20 31 37 34 20 31 20 34 35 20 30 20 31 34 38 20 31 38 32 20 33 20 30 20 30 20 30 20 31 35 30 20 30 20 31 30 31 20 31 34 33 20 31 38 33 20 31 20 34 35 20 30 20 32 35 32 20 31 38 32 20 33 20 30 20 30 20 30 20 31 35 30 20 30 20 35 39 20 33 30 20 31 39 32 20 31 20 34 35 20 30 20 31 38 30 20 37 39 20 33 20 30 20 30 20 31 20 31 34 35 20
                    Data Ascii: 0 121 79 3 0 0 0 150 0 38 81 79 0 45 0 132 79 3 0 0 1 150 0 20 61 147 1 45 0 152 79 3 0 0 1 150 0 156 80 156 1 45 0 44 182 3 0 0 0 150 0 137 27 174 1 45 0 148 182 3 0 0 0 150 0 101 143 183 1 45 0 252 182 3 0 0 0 150 0 59 30 192 1 45 0 180 79 3 0 0 1 145
                    2021-10-22 20:51:39 UTC807INData Raw: 38 20 32 33 37 20 31 31 20 38 20 30 20 32 33 32 20 38 20 32 34 32 20 31 31 20 38 20 30 20 32 33 36 20 38 20 32 34 37 20 31 31 20 38 20 30 20 32 34 30 20 38 20 32 35 32 20 31 31 20 38 20 30 20 32 34 34 20 38 20 31 20 31 32 20 38 20 30 20 32 34 38 20 38 20 36 20 31 32 20 38 20 30 20 32 35 32 20 38 20 31 31 20 31 32 20 38 20 30 20 30 20 39 20 31 36 20 31 32 20 38 20 30 20 34 20 39 20 32 31 20 31 32 20 38 20 30 20 38 20 39 20 32 36 20 31 32 20 38 20 30 20 31 32 20 39 20 33 31 20 31 32 20 38 20 30 20 31 36 20 39 20 33 36 20 31 32 20 38 20 30 20 32 30 20 39 20 34 31 20 31 32 20 38 20 30 20 32 34 20 39 20 34 36 20 31 32 20 38 20 30 20 32 38 20 39 20 35 31 20 31 32 20 38 20 30 20 33 32 20 39 20 35 36 20 31 32 20 38 20 30 20 33 36 20 39 20 36 31 20 31 32 20 38 20
                    Data Ascii: 8 237 11 8 0 232 8 242 11 8 0 236 8 247 11 8 0 240 8 252 11 8 0 244 8 1 12 8 0 248 8 6 12 8 0 252 8 11 12 8 0 0 9 16 12 8 0 4 9 21 12 8 0 8 9 26 12 8 0 12 9 31 12 8 0 16 9 36 12 8 0 20 9 41 12 8 0 24 9 46 12 8 0 28 9 51 12 8 0 32 9 56 12 8 0 36 9 61 12 8
                    2021-10-22 20:51:39 UTC823INData Raw: 20 31 31 30 20 31 30 32 20 31 31 31 20 31 31 34 20 31 30 39 20 39 37 20 31 31 36 20 31 30 35 20 31 31 31 20 31 31 30 20 30 20 38 33 20 31 32 31 20 31 31 35 20 31 31 36 20 31 30 31 20 31 30 39 20 34 36 20 37 31 20 31 30 38 20 31 31 31 20 39 38 20 39 37 20 31 30 38 20 31 30 35 20 31 32 32 20 39 37 20 31 31 36 20 31 30 35 20 31 31 31 20 31 31 30 20 30 20 38 33 20 31 32 31 20 31 31 35 20 31 31 36 20 31 30 31 20 31 30 39 20 34 36 20 38 32 20 31 31 37 20 31 31 30 20 31 31 36 20 31 30 35 20 31 30 39 20 31 30 31 20 34 36 20 38 33 20 31 30 31 20 31 31 34 20 31 30 35 20 39 37 20 31 30 38 20 31 30 35 20 31 32 32 20 39 37 20 31 31 36 20 31 30 35 20 31 31 31 20 31 31 30 20 30 20 31 31 31 20 31 31 32 20 39 35 20 38 33 20 31 31 37 20 39 38 20 31 31 36 20 31 31 34 20 39
                    Data Ascii: 110 102 111 114 109 97 116 105 111 110 0 83 121 115 116 101 109 46 71 108 111 98 97 108 105 122 97 116 105 111 110 0 83 121 115 116 101 109 46 82 117 110 116 105 109 101 46 83 101 114 105 97 108 105 122 97 116 105 111 110 0 111 112 95 83 117 98 116 114 9
                    2021-10-22 20:51:39 UTC839INData Raw: 32 33 38 20 31 33 39 20 31 37 35 20 32 33 38 20 31 33 38 20 31 39 31 20 32 33 38 20 31 33 39 20 31 34 36 20 32 33 38 20 31 33 39 20 31 37 36 20 32 33 38 20 31 33 39 20 31 32 39 20 32 33 38 20 31 33 39 20 31 37 35 20 32 33 38 20 31 33 39 20 31 32 39 20 32 33 38 20 31 33 39 20 31 35 30 20 32 33 38 20 31 33 39 20 31 38 34 20 32 33 38 20 31 33 39 20 31 37 34 20 32 33 38 20 31 33 39 20 31 36 33 20 32 33 38 20 31 33 39 20 31 33 31 20 32 33 38 20 31 33 39 20 31 33 33 20 32 33 38 20 31 34 30 20 31 33 31 20 30 20 32 32 35 20 31 34 31 20 31 33 33 20 32 32 35 20 31 34 30 20 31 39 31 20 32 32 35 20 31 34 31 20 31 32 38 20 32 32 35 20 31 34 31 20 31 34 35 20 32 32 35 20 31 34 31 20 31 33 32 20 32 32 35 20 31 34 31 20 31 39 31 20 32 32 35 20 31 34 31 20 31 33 30 20 32
                    Data Ascii: 238 139 175 238 138 191 238 139 146 238 139 176 238 139 129 238 139 175 238 139 129 238 139 150 238 139 184 238 139 174 238 139 163 238 139 131 238 139 133 238 140 131 0 225 141 133 225 140 191 225 141 128 225 141 145 225 141 132 225 141 191 225 141 130 2
                    2021-10-22 20:51:39 UTC855INData Raw: 31 36 35 20 31 35 38 20 32 33 33 20 31 36 35 20 31 35 36 20 32 33 33 20 31 36 35 20 31 38 31 20 32 33 33 20 31 36 35 20 31 36 30 20 32 33 33 20 31 36 35 20 31 37 32 20 32 33 33 20 31 36 36 20 31 33 39 20 32 33 33 20 31 36 35 20 31 35 35 20 32 33 33 20 31 36 36 20 31 32 39 20 32 33 33 20 31 36 36 20 31 33 38 20 30 20 32 32 38 20 31 37 33 20 31 37 33 20 32 32 38 20 31 37 33 20 31 36 30 20 32 32 38 20 31 37 33 20 31 36 34 20 32 32 38 20 31 37 32 20 31 38 30 20 32 32 38 20 31 37 33 20 31 35 32 20 32 32 38 20 31 37 33 20 31 36 30 20 32 32 38 20 31 37 32 20 31 38 31 20 32 32 38 20 31 37 33 20 31 35 39 20 32 32 38 20 31 37 32 20 31 37 39 20 32 32 38 20 31 37 33 20 31 32 38 20 32 32 38 20 31 37 32 20 31 37 34 20 32 32 38 20 31 37 33 20 31 36 35 20 32 32 38 20 31
                    Data Ascii: 165 158 233 165 156 233 165 181 233 165 160 233 165 172 233 166 139 233 165 155 233 166 129 233 166 138 0 228 173 173 228 173 160 228 173 164 228 172 180 228 173 152 228 173 160 228 172 181 228 173 159 228 172 179 228 173 128 228 172 174 228 173 165 228 1
                    2021-10-22 20:51:39 UTC871INData Raw: 31 39 30 20 32 32 34 20 31 39 31 20 31 32 39 20 32 32 34 20 31 39 31 20 31 33 33 20 32 32 34 20 31 39 31 20 31 32 39 20 32 32 34 20 31 39 30 20 31 38 39 20 32 32 35 20 31 32 38 20 31 33 34 20 32 32 34 20 31 39 31 20 31 32 39 20 32 32 34 20 31 39 31 20 31 36 30 20 32 32 34 20 31 39 31 20 31 34 35 20 30 20 31 39 35 20 31 39 31 20 31 39 36 20 31 37 35 20 31 39 36 20 31 37 33 20 31 39 37 20 31 32 39 20 31 39 36 20 31 33 32 20 31 39 35 20 31 39 30 20 31 39 36 20 31 37 35 20 31 39 36 20 31 36 35 20 31 39 36 20 31 37 33 20 31 39 36 20 31 37 32 20 31 39 36 20 31 34 37 20 31 39 36 20 31 37 33 20 31 39 36 20 31 34 32 20 31 39 36 20 31 38 37 20 31 39 36 20 31 34 35 20 30 20 32 33 38 20 31 33 31 20 31 33 33 20 32 33 38 20 31 33 30 20 31 34 39 20 32 33 38 20 31 33 30
                    Data Ascii: 190 224 191 129 224 191 133 224 191 129 224 190 189 225 128 134 224 191 129 224 191 160 224 191 145 0 195 191 196 175 196 173 197 129 196 132 195 190 196 175 196 165 196 173 196 172 196 147 196 173 196 142 196 187 196 145 0 238 131 133 238 130 149 238 130
                    2021-10-22 20:51:39 UTC887INData Raw: 32 20 32 32 37 20 31 38 39 20 31 35 35 20 32 32 37 20 31 38 38 20 31 36 38 20 32 32 37 20 31 38 39 20 31 35 33 20 30 20 32 33 35 20 31 33 35 20 31 33 34 20 32 33 35 20 31 33 34 20 31 35 34 20 32 33 35 20 31 33 34 20 31 38 39 20 32 33 35 20 31 33 35 20 31 34 34 20 32 33 35 20 31 33 34 20 31 35 37 20 32 33 35 20 31 33 34 20 31 35 30 20 32 33 35 20 31 33 34 20 31 35 37 20 32 33 35 20 31 33 34 20 31 35 37 20 32 33 35 20 31 33 34 20 31 35 33 20 32 33 35 20 31 33 35 20 31 33 33 20 32 33 35 20 31 33 35 20 31 33 33 20 32 33 35 20 31 33 34 20 31 34 39 20 32 33 35 20 31 33 35 20 31 33 34 20 32 33 35 20 31 33 35 20 31 33 39 20 32 33 35 20 31 33 34 20 31 35 34 20 30 20 32 32 36 20 31 33 36 20 31 33 37 20 32 32 36 20 31 33 36 20 31 34 31 20 32 32 36 20 31 33 36 20 31
                    Data Ascii: 2 227 189 155 227 188 168 227 189 153 0 235 135 134 235 134 154 235 134 189 235 135 144 235 134 157 235 134 150 235 134 157 235 134 157 235 134 153 235 135 133 235 135 133 235 134 149 235 135 134 235 135 139 235 134 154 0 226 136 137 226 136 141 226 136 1
                    2021-10-22 20:51:39 UTC903INData Raw: 30 20 31 33 39 20 31 33 38 20 32 33 30 20 31 33 39 20 31 37 33 20 32 33 30 20 31 33 39 20 31 36 30 20 30 20 32 33 32 20 31 34 31 20 31 33 37 20 32 33 32 20 31 34 31 20 31 36 30 20 32 33 32 20 31 34 31 20 31 35 39 20 32 33 32 20 31 34 31 20 31 34 38 20 32 33 32 20 31 34 31 20 31 36 32 20 32 33 32 20 31 34 31 20 31 36 35 20 32 33 32 20 31 34 31 20 31 36 31 20 32 33 32 20 31 34 30 20 31 38 32 20 32 33 32 20 31 34 31 20 31 36 34 20 32 33 32 20 31 34 31 20 31 33 31 20 32 33 32 20 31 34 31 20 31 34 37 20 32 33 32 20 31 34 30 20 31 37 39 20 32 33 32 20 31 34 31 20 31 33 37 20 32 33 32 20 31 34 31 20 31 34 31 20 32 33 32 20 31 34 31 20 31 36 30 20 30 20 32 33 38 20 31 36 31 20 31 36 33 20 32 33 38 20 31 36 31 20 31 36 33 20 32 33 38 20 31 36 32 20 31 34 32 20 32
                    Data Ascii: 0 139 138 230 139 173 230 139 160 0 232 141 137 232 141 160 232 141 159 232 141 148 232 141 162 232 141 165 232 141 161 232 140 182 232 141 164 232 141 131 232 141 147 232 140 179 232 141 137 232 141 141 232 141 160 0 238 161 163 238 161 163 238 162 142 2
                    2021-10-22 20:51:39 UTC919INData Raw: 34 20 31 35 34 20 31 33 33 20 32 33 34 20 31 35 34 20 31 36 33 20 32 33 34 20 31 35 34 20 31 36 35 20 32 33 34 20 31 35 34 20 31 37 36 20 32 33 34 20 31 35 34 20 31 33 36 20 32 33 34 20 31 35 34 20 31 33 34 20 32 33 34 20 31 35 34 20 31 38 35 20 32 33 34 20 31 35 34 20 31 33 32 20 32 33 34 20 31 35 34 20 31 33 30 20 32 33 34 20 31 35 35 20 31 32 38 20 32 33 34 20 31 35 34 20 31 32 38 20 32 33 34 20 31 35 34 20 31 35 33 20 32 33 34 20 31 35 34 20 31 36 38 20 30 20 32 33 38 20 31 35 39 20 31 33 32 20 32 33 38 20 31 35 39 20 31 34 39 20 32 33 38 20 31 35 38 20 31 36 35 20 32 33 38 20 31 35 39 20 31 33 30 20 32 33 38 20 31 35 38 20 31 37 30 20 32 33 38 20 31 35 39 20 31 34 36 20 32 33 38 20 31 35 39 20 31 35 33 20 32 33 38 20 31 35 38 20 31 38 30 20 32 33 38
                    Data Ascii: 4 154 133 234 154 163 234 154 165 234 154 176 234 154 136 234 154 134 234 154 185 234 154 132 234 154 130 234 155 128 234 154 128 234 154 153 234 154 168 0 238 159 132 238 159 149 238 158 165 238 159 130 238 158 170 238 159 146 238 159 153 238 158 180 238
                    2021-10-22 20:51:39 UTC935INData Raw: 31 33 30 20 31 37 31 20 32 33 35 20 31 32 39 20 31 38 38 20 32 33 35 20 31 32 39 20 31 37 35 20 30 20 32 33 35 20 31 33 30 20 31 36 33 20 32 33 35 20 31 33 31 20 31 34 30 20 32 33 35 20 31 33 30 20 31 35 35 20 32 33 35 20 31 33 30 20 31 36 30 20 32 33 35 20 31 33 30 20 31 37 35 20 32 33 35 20 31 33 30 20 31 35 35 20 32 33 35 20 31 33 30 20 31 36 32 20 32 33 35 20 31 33 31 20 31 34 36 20 32 33 35 20 31 33 30 20 31 35 38 20 32 33 35 20 31 33 30 20 31 35 39 20 32 33 35 20 31 33 31 20 31 34 33 20 32 33 35 20 31 33 30 20 31 35 38 20 32 33 35 20 31 33 30 20 31 35 37 20 32 33 35 20 31 33 30 20 31 35 39 20 32 33 35 20 31 33 30 20 31 37 35 20 30 20 32 33 34 20 31 33 39 20 31 37 33 20 32 33 34 20 31 34 30 20 31 36 33 20 32 33 34 20 31 33 39 20 31 38 32 20 32 33 34
                    Data Ascii: 130 171 235 129 188 235 129 175 0 235 130 163 235 131 140 235 130 155 235 130 160 235 130 175 235 130 155 235 130 162 235 131 146 235 130 158 235 130 159 235 131 143 235 130 158 235 130 157 235 130 159 235 130 175 0 234 139 173 234 140 163 234 139 182 234
                    2021-10-22 20:51:39 UTC951INData Raw: 37 20 31 33 32 20 32 33 34 20 31 33 36 20 31 38 32 20 32 33 34 20 31 33 37 20 31 35 38 20 32 33 34 20 31 33 37 20 31 35 39 20 32 33 34 20 31 33 37 20 31 32 38 20 32 33 34 20 31 33 36 20 31 37 38 20 32 33 34 20 31 33 37 20 31 33 34 20 32 33 34 20 31 33 36 20 31 38 32 20 30 20 32 32 37 20 31 33 39 20 31 35 36 20 32 32 37 20 31 33 39 20 31 35 32 20 32 32 37 20 31 33 39 20 31 35 30 20 32 32 37 20 31 33 39 20 31 36 37 20 32 32 37 20 31 33 38 20 31 36 39 20 32 32 37 20 31 33 38 20 31 37 34 20 32 32 37 20 31 33 38 20 31 39 31 20 32 32 37 20 31 33 38 20 31 37 32 20 32 32 37 20 31 33 38 20 31 37 32 20 32 32 37 20 31 33 38 20 31 36 38 20 32 32 37 20 31 33 39 20 31 35 32 20 32 32 37 20 31 33 38 20 31 37 33 20 32 32 37 20 31 33 38 20 31 36 37 20 32 32 37 20 31 33 38
                    Data Ascii: 7 132 234 136 182 234 137 158 234 137 159 234 137 128 234 136 178 234 137 134 234 136 182 0 227 139 156 227 139 152 227 139 150 227 139 167 227 138 169 227 138 174 227 138 191 227 138 172 227 138 172 227 138 168 227 139 152 227 138 173 227 138 167 227 138
                    2021-10-22 20:51:39 UTC967INData Raw: 31 38 34 20 32 33 38 20 31 35 34 20 31 36 38 20 32 33 38 20 31 35 33 20 31 38 32 20 32 33 38 20 31 35 33 20 31 38 35 20 32 33 38 20 31 35 34 20 31 37 37 20 32 33 38 20 31 35 34 20 31 38 38 20 32 33 38 20 31 35 34 20 31 34 32 20 32 33 38 20 31 35 33 20 31 38 39 20 30 20 32 33 32 20 31 36 36 20 31 34 38 20 32 33 32 20 31 36 36 20 31 36 36 20 32 33 32 20 31 36 36 20 31 36 38 20 32 33 32 20 31 36 36 20 31 36 38 20 32 33 32 20 31 36 36 20 31 37 31 20 32 33 32 20 31 36 35 20 31 38 34 20 32 33 32 20 31 36 36 20 31 35 32 20 32 33 32 20 31 36 35 20 31 38 35 20 32 33 32 20 31 36 35 20 31 38 35 20 32 33 32 20 31 36 36 20 31 36 37 20 32 33 32 20 31 36 36 20 31 36 35 20 32 33 32 20 31 36 36 20 31 36 38 20 32 33 32 20 31 36 36 20 31 34 30 20 32 33 32 20 31 36 35 20 31
                    Data Ascii: 184 238 154 168 238 153 182 238 153 185 238 154 177 238 154 188 238 154 142 238 153 189 0 232 166 148 232 166 166 232 166 168 232 166 168 232 166 171 232 165 184 232 166 152 232 165 185 232 165 185 232 166 167 232 166 165 232 166 168 232 166 140 232 165 1
                    2021-10-22 20:51:39 UTC983INData Raw: 35 20 30 20 31 30 30 20 30 20 31 30 36 20 30 20 37 37 20 30 20 37 30 20 30 20 36 35 20 30 20 36 35 20 30 20 38 30 20 30 20 34 37 20 30 20 38 34 20 30 20 37 39 20 30 20 34 38 20 30 20 38 35 20 30 20 37 37 20 30 20 31 30 30 20 30 20 38 32 20 30 20 34 39 20 30 20 31 31 33 20 30 20 36 35 20 30 20 38 30 20 30 20 35 36 20 30 20 38 36 20 30 20 35 31 20 30 20 37 37 20 30 20 36 36 20 30 20 36 35 20 30 20 36 35 20 30 20 37 31 20 30 20 31 31 32 20 30 20 31 31 30 20 30 20 38 35 20 30 20 38 30 20 30 20 35 36 20 30 20 38 36 20 30 20 31 30 33 20 30 20 37 37 20 30 20 37 30 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 36 38 20 30 20 34 37 20 30 20 37 30 20 30 20 38 38 20 30 20 31 32 32 20 30 20 36 36 20 30 20 38 31 20 30 20 36 35 20 30 20 36 38 20 30 20 31 31 32
                    Data Ascii: 5 0 100 0 106 0 77 0 70 0 65 0 65 0 80 0 47 0 84 0 79 0 48 0 85 0 77 0 100 0 82 0 49 0 113 0 65 0 80 0 56 0 86 0 51 0 77 0 66 0 65 0 65 0 71 0 112 0 110 0 85 0 80 0 56 0 86 0 103 0 77 0 70 0 65 0 65 0 70 0 68 0 47 0 70 0 88 0 122 0 66 0 81 0 65 0 68 0 112
                    2021-10-22 20:51:39 UTC999INData Raw: 20 30 20 35 32 20 30 20 31 31 31 20 30 20 35 30 20 30 20 37 30 20 30 20 34 37 20 30 20 38 30 20 30 20 35 31 20 30 20 34 37 20 30 20 34 37 20 30 20 34 39 20 30 20 39 30 20 30 20 38 31 20 30 20 31 30 35 20 30 20 34 38 20 30 20 38 35 20 30 20 37 33 20 30 20 36 37 20 30 20 35 37 20 30 20 31 31 34 20 30 20 31 31 31 20 30 20 37 39 20 30 20 31 30 36 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 38 30 20 30 20 36 39 20 30 20 37 30 20 30 20 37 33 20 30 20 38 38 20 30 20 36 35 20 30 20 31 30 30 20 30 20 39 39 20 30 20 35 37 20 30 20 31 30 32 20 30 20 38 38 20 30 20 31 31 31 20 30 20 31 31 38 20 30 20 36 38 20 30 20 38 37 20 30 20 35 36 20 30 20 31 31 30 20 30 20 36 37 20 30 20 36 36 20 30 20 36 35 20 30 20 36 36 20 30 20 38 36 20 30 20 31
                    Data Ascii: 0 52 0 111 0 50 0 70 0 47 0 80 0 51 0 47 0 47 0 49 0 90 0 81 0 105 0 48 0 85 0 73 0 67 0 57 0 114 0 111 0 79 0 106 0 103 0 65 0 65 0 73 0 80 0 69 0 70 0 73 0 88 0 65 0 100 0 99 0 57 0 102 0 88 0 111 0 118 0 68 0 87 0 56 0 110 0 67 0 66 0 65 0 66 0 86 0 1


                    Session IDSource IPSource PortDestination IPDestination PortProcess
                    1192.168.2.449758162.159.134.233443C:\Users\user\Desktop\ValorantLogin.exe
                    TimestampkBytes transferredDirectionData
                    2021-10-22 20:51:39 UTC1000OUTGET /attachments/893177342426509335/897507184655605810/055DA049.jpg HTTP/1.1
                    Host: cdn.discordapp.com
                    2021-10-22 20:51:39 UTC1000INHTTP/1.1 200 OK
                    Date: Fri, 22 Oct 2021 20:51:39 GMT
                    Content-Type: image/jpeg
                    Content-Length: 881191
                    Connection: close
                    CF-Ray: 6a259ad95c54703a-FRA
                    Accept-Ranges: bytes
                    Cache-Control: public, max-age=31536000
                    ETag: "d23941723b7258498939d66286ee969e"
                    Expires: Sat, 22 Oct 2022 20:51:39 GMT
                    Last-Modified: Tue, 12 Oct 2021 15:33:07 GMT
                    Vary: Accept-Encoding
                    CF-Cache-Status: MISS
                    Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                    Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                    x-goog-generation: 1634052787787107
                    x-goog-hash: crc32c=zJhq5g==
                    x-goog-hash: md5=0jlBcjtyWEmJOdZihu6Wng==
                    x-goog-metageneration: 1
                    x-goog-storage-class: STANDARD
                    x-goog-stored-content-encoding: identity
                    x-goog-stored-content-length: 881191
                    X-GUploader-UploadID: ADPycdvqZtwLOD2vJ3HXWihu6uF90k7hE6CPvSdgpIfuk6tTK3t0whYZhe4fGjOKTk1YfSeKZ1mLMUqw0IPH8E0bIdh6QKY3mg
                    X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=FJhZyk3AQC0pLmQkI7kGpLyZg2GcBdeWqFIvWBqg1jeZs%2B9NwrG5FL1pYkYqljc4H2N4nA52r77LQVUEp51xaPX2pLmU10YeUpBqDO6zelvP5ikdpvJC7I8yDQVmtoj4kKellw%3D%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    2021-10-22 20:51:39 UTC1002INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                    Data Ascii: Server: cloudflare
                    2021-10-22 20:51:39 UTC1002INData Raw: 20 30 20 36 39 20 30 20 38 30 20 30 20 35 37 20 30 20 34 39 20 30 20 37 30 20 30 20 38 30 20 30 20 35 36 20 30 20 38 36 20 30 20 31 31 36 20 30 20 37 37 20 30 20 36 36 20 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 31 31 38 20 30 20 31 32 32 20 30 20 31 30 30 20 30 20 38 31 20 30 20 38 37 20 30 20 34 33 20 30 20 35 34 20 30 20 37 37 20 30 20 38 32 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 39 37 20 30 20 36 38 20 30 20 31 32 31 20 30 20 38 30 20 30 20 34 33 20 30 20 37 38 20 30 20 31 31 38 20 30 20 31 30 30 20 30 20 36 38 20 30 20 35 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 31 31 31 20 30 20 37 32 20 30 20 38 34 20 30 20 31 31 31 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 35 30 20 30 20 37 30 20 30 20 35 36 20
                    Data Ascii: 0 69 0 80 0 57 0 49 0 70 0 80 0 56 0 86 0 116 0 77 0 66 0 65 0 65 0 68 0 118 0 122 0 100 0 81 0 87 0 43 0 54 0 77 0 82 0 65 0 65 0 70 0 97 0 68 0 121 0 80 0 43 0 78 0 118 0 100 0 68 0 57 0 47 0 47 0 47 0 111 0 72 0 84 0 111 0 65 0 65 0 73 0 50 0 70 0 56
                    2021-10-22 20:51:39 UTC1003INData Raw: 30 20 35 37 20 30 20 34 39 20 30 20 36 37 20 30 20 37 33 20 30 20 35 30 20 30 20 37 30 20 30 20 31 31 38 20 30 20 38 30 20 30 20 35 31 20 30 20 34 37 20 30 20 34 37 20 30 20 35 30 20 30 20 31 30 35 20 30 20 31 30 37 20 30 20 31 32 31 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 39 37 20 30 20 38 30 20 30 20 35 36 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 38 31 20 30 20 35 34 20 30 20 37 30 20 30 20 31 30 35 20 30 20 38 36 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 31 31 33 20 30 20 37 39 20 30 20 37 33 20 30 20 34 39 20 30 20 37 30 20 30 20 31 32 30 20 30 20 37 30 20 30 20 39 30 20 30 20 38 31 20 30 20 35 34 20 30 20 37 32 20 30 20 36 37 20 30 20 38 36 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 37
                    Data Ascii: 0 57 0 49 0 67 0 73 0 50 0 70 0 118 0 80 0 51 0 47 0 47 0 50 0 105 0 107 0 121 0 69 0 65 0 65 0 97 0 80 0 56 0 65 0 65 0 65 0 66 0 81 0 54 0 70 0 105 0 86 0 65 0 65 0 66 0 113 0 79 0 73 0 49 0 70 0 120 0 70 0 90 0 81 0 54 0 72 0 67 0 86 0 65 0 65 0 67 0 7
                    2021-10-22 20:51:39 UTC1005INData Raw: 36 35 20 30 20 38 35 20 30 20 38 39 20 30 20 37 39 20 30 20 34 37 20 30 20 31 31 33 20 30 20 36 39 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 38 20 30 20 38 37 20 30 20 38 36 20 30 20 35 31 20 30 20 38 31 20 30 20 34 37 20 30 20 34 37 20 30 20 35 31 20 30 20 38 31 20 30 20 31 30 37 20 30 20 36 39 20 30 20 37 39 20 30 20 31 30 35 20 30 20 36 35 20 30 20 36 36 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 35 20 30 20 34 37 20 30 20 36 38 20 30 20 31 31 31 20 30 20 38 35 20 30 20 31 32 31 20 30 20 35 32 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 37 38 20 30 20 35 32 20 30 20 36 36 20 30 20 36 35 20 30 20 38 36 20 30 20 35 30 20 30 20 37 37 20 30 20 37 33 20 30 20 37 39 20 30 20 34 37 20 30 20 31 31 33 20
                    Data Ascii: 65 0 85 0 89 0 79 0 47 0 113 0 69 0 81 0 65 0 65 0 65 0 78 0 87 0 86 0 51 0 81 0 47 0 47 0 51 0 81 0 107 0 69 0 79 0 105 0 65 0 66 0 81 0 65 0 65 0 105 0 47 0 68 0 111 0 85 0 121 0 52 0 65 0 65 0 73 0 78 0 52 0 66 0 65 0 86 0 50 0 77 0 73 0 79 0 47 0 113
                    2021-10-22 20:51:39 UTC1006INData Raw: 39 20 30 20 38 34 20 30 20 31 31 31 20 30 20 31 31 31 20 30 20 38 38 20 30 20 39 39 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 36 38 20 30 20 31 31 31 20 30 20 35 35 20 30 20 38 38 20 30 20 39 39 20 30 20 36 35 20 30 20 36 35 20 30 20 38 30 20 30 20 35 37 20 30 20 34 39 20 30 20 36 38 20 30 20 37 33 20 30 20 34 39 20 30 20 31 30 30 20 30 20 31 32 30 20 30 20 37 39 20 30 20 31 30 34 20 30 20 31 30 30 20 30 20 31 30 31 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 34 20 30 20 39 39 20 30 20 36 36 20 30 20 34 38 20 30 20 37 33 20 30 20 38 30 20 30 20 35 37 20 30 20 34 39 20 30 20 36 39 20 30 20 38 30 20 30 20 35 36 20 30 20 31 31 39 20 30 20 34 37 20 30 20 35 31 20 30 20 38 35 20 30 20 37 33 20 30 20 35 34 20 30 20 36 36 20 30 20
                    Data Ascii: 9 0 84 0 111 0 111 0 88 0 99 0 65 0 65 0 70 0 68 0 111 0 55 0 88 0 99 0 65 0 65 0 80 0 57 0 49 0 68 0 73 0 49 0 100 0 120 0 79 0 104 0 100 0 101 0 119 0 65 0 65 0 104 0 99 0 66 0 48 0 73 0 80 0 57 0 49 0 69 0 80 0 56 0 119 0 47 0 51 0 85 0 73 0 54 0 66 0
                    2021-10-22 20:51:39 UTC1007INData Raw: 39 20 30 20 37 33 20 30 20 31 30 37 20 30 20 36 36 20 30 20 31 30 35 20 30 20 34 37 20 30 20 38 30 20 30 20 31 31 34 20 30 20 36 37 20 30 20 38 30 20 30 20 35 36 20 30 20 38 36 20 30 20 31 31 33 20 30 20 37 37 20 30 20 36 36 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 31 31 38 20 30 20 31 31 39 20 30 20 34 37 20 30 20 35 31 20 30 20 38 35 20 30 20 37 37 20 30 20 34 37 20 30 20 31 32 30 20 30 20 38 37 20 30 20 38 35 20 30 20 31 31 39 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 35 34 20 30 20 31 31 39 20 30 20 31 30 36 20 30 20 34 37 20 30 20 37 30 20 30 20 39 37 20 30 20 31 30 36 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 37 20 30 20 37 36 20 30 20 35 36 20 30 20 38 30 20 30 20 35 37 20 30 20 34 39 20 30 20 34 33 20 30 20
                    Data Ascii: 9 0 73 0 107 0 66 0 105 0 47 0 80 0 114 0 67 0 80 0 56 0 86 0 113 0 77 0 66 0 65 0 65 0 73 0 118 0 119 0 47 0 51 0 85 0 77 0 47 0 120 0 87 0 85 0 119 0 69 0 65 0 65 0 54 0 119 0 106 0 47 0 70 0 97 0 106 0 65 0 81 0 65 0 67 0 76 0 56 0 80 0 57 0 49 0 43 0
                    2021-10-22 20:51:39 UTC1009INData Raw: 31 31 20 30 20 38 36 20 30 20 31 32 31 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 31 30 38 20 30 20 39 30 20 30 20 35 34 20 30 20 31 31 39 20 30 20 31 30 30 20 30 20 31 30 39 20 30 20 31 30 35 20 30 20 39 38 20 30 20 35 31 20 30 20 38 39 20 30 20 34 33 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 31 30 36 20 30 20 38 35 20 30 20 38 38 20 30 20 35 36 20 30 20 38 35 20 30 20 37 33 20 30 20 35 30 20 30 20 37 30 20 30 20 35 30 20 30 20 38 30 20 30 20 31 31 38 20 30 20 34 37 20 30 20 34 37 20 30 20 34 39 20 30 20 36 38 20 30 20 34 37 20 30 20 31 30 30 20 30 20 38 31 20 30 20 31 30 35 20 30 20 37 34 20 30 20 31 30 32 20 30 20 31 30 32 20 30 20 31 32 32 20 30 20 31 31 31 20 30 20 38 33 20 30 20 34 37 20 30 20 35 35 20 30 20
                    Data Ascii: 11 0 86 0 121 0 119 0 65 0 65 0 70 0 108 0 90 0 54 0 119 0 100 0 109 0 105 0 98 0 51 0 89 0 43 0 47 0 47 0 47 0 106 0 85 0 88 0 56 0 85 0 73 0 50 0 70 0 50 0 80 0 118 0 47 0 47 0 49 0 68 0 47 0 100 0 81 0 105 0 74 0 102 0 102 0 122 0 111 0 83 0 47 0 55 0
                    2021-10-22 20:51:39 UTC1010INData Raw: 30 20 38 31 20 30 20 31 30 37 20 30 20 34 39 20 30 20 37 37 20 30 20 31 30 34 20 30 20 36 35 20 30 20 36 35 20 30 20 37 39 20 30 20 31 30 35 20 30 20 34 39 20 30 20 31 30 37 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 35 20 30 20 34 37 20 30 20 31 30 34 20 30 20 39 30 20 30 20 31 30 36 20 30 20 38 39 20 30 20 38 38 20 30 20 31 30 33 20 30 20 34 37 20 30 20 31 30 32 20 30 20 34 37 20 30 20 34 37 20 30 20 38 35 20 30 20 37 39 20 30 20 31 30 35 20 30 20 31 30 39 20 30 20 31 30 37 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 36 20 30 20 38 35 20 30 20 38 31 20 30 20 37 32 20 30 20 36 35 20 30 20 38 34 20 30 20 34 38 20 30 20 36 39 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 38 37 20 30 20 38 38 20 30 20
                    Data Ascii: 0 81 0 107 0 49 0 77 0 104 0 65 0 65 0 79 0 105 0 49 0 107 0 81 0 65 0 65 0 105 0 47 0 104 0 90 0 106 0 89 0 88 0 103 0 47 0 102 0 47 0 47 0 85 0 79 0 105 0 109 0 107 0 81 0 65 0 65 0 106 0 85 0 81 0 72 0 65 0 84 0 48 0 69 0 65 0 81 0 65 0 65 0 87 0 88 0
                    2021-10-22 20:51:39 UTC1011INData Raw: 38 35 20 30 20 37 30 20 30 20 39 37 20 30 20 37 34 20 30 20 38 38 20 30 20 31 30 32 20 30 20 31 32 32 20 30 20 31 31 31 20 30 20 37 35 20 30 20 34 37 20 30 20 35 31 20 30 20 34 37 20 30 20 34 37 20 30 20 31 32 32 20 30 20 31 31 38 20 30 20 36 38 20 30 20 31 30 35 20 30 20 38 35 20 30 20 38 38 20 30 20 35 32 20 30 20 36 38 20 30 20 35 32 20 30 20 38 37 20 30 20 31 31 30 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 34 37 20 30 20 35 31 20 30 20 38 35 20 30 20 31 30 33 20 30 20 31 30 36 20 30 20 38 39 20 30 20 38 39 20 30 20 36 35 20 30 20 36 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 34 37 20 30 20 35 31 20 30 20 38 35 20 30 20 39 39 20 30 20 34 37 20 30 20 35 31 20 30 20 38 35 20 30 20 38 39 20 30 20 34 37 20 30 20 35
                    Data Ascii: 85 0 70 0 97 0 74 0 88 0 102 0 122 0 111 0 75 0 47 0 51 0 47 0 47 0 122 0 118 0 68 0 105 0 85 0 88 0 52 0 68 0 52 0 87 0 110 0 65 0 81 0 65 0 65 0 47 0 51 0 85 0 103 0 106 0 89 0 89 0 65 0 67 0 65 0 65 0 65 0 47 0 51 0 85 0 99 0 47 0 51 0 85 0 89 0 47 0 5
                    2021-10-22 20:51:39 UTC1013INData Raw: 30 20 30 20 38 37 20 30 20 31 31 31 20 30 20 31 31 39 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 35 20 30 20 38 35 20 30 20 38 38 20 30 20 35 32 20 30 20 34 37 20 30 20 35 31 20 30 20 38 38 20 30 20 35 36 20 30 20 34 37 20 30 20 31 32 30 20 30 20 38 37 20 30 20 38 35 20 30 20 31 31 39 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 34 37 20 30 20 31 32 30 20 30 20 38 35 20 30 20 31 30 33 20 30 20 31 31 39 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 35 34 20 30 20 31 30 30 20 30 20 31 30 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 36 38 20 30 20 34 33 20 30 20 38 31 20 30 20 39 30 20 30 20 34 39 20 30 20 38 30 20 30 20 31 30 33 20 30 20 38 37 20 30 20 31 31 35 20 30 20 38 32 20 30 20 36 35 20 30
                    Data Ascii: 0 0 87 0 111 0 119 0 69 0 65 0 65 0 105 0 85 0 88 0 52 0 47 0 51 0 88 0 56 0 47 0 120 0 87 0 85 0 119 0 69 0 65 0 65 0 47 0 120 0 85 0 103 0 119 0 69 0 65 0 65 0 54 0 100 0 107 0 65 0 65 0 65 0 67 0 68 0 43 0 81 0 90 0 49 0 80 0 103 0 87 0 115 0 82 0 65 0
                    2021-10-22 20:51:39 UTC1014INData Raw: 20 30 20 31 31 38 20 30 20 36 38 20 30 20 35 34 20 30 20 31 32 31 20 30 20 36 38 20 30 20 34 37 20 30 20 31 30 30 20 30 20 38 33 20 30 20 36 38 20 30 20 34 37 20 30 20 31 30 30 20 30 20 38 32 20 30 20 31 32 32 20 30 20 34 37 20 30 20 31 30 30 20 30 20 38 32 20 30 20 31 30 36 20 30 20 34 37 20 30 20 31 30 30 20 30 20 38 32 20 30 20 38 34 20 30 20 34 37 20 30 20 31 30 30 20 30 20 38 32 20 30 20 36 36 20 30 20 38 34 20 30 20 38 35 20 30 20 34 39 20 30 20 38 30 20 30 20 34 37 20 30 20 31 30 30 20 30 20 38 31 20 30 20 31 32 32 20 30 20 34 37 20 30 20 31 30 30 20 30 20 38 31 20 30 20 31 30 36 20 30 20 34 37 20 30 20 37 30 20 30 20 39 30 20 30 20 36 38 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 37 20 30 20 37 30 20 30 20 31 31 39 20 30 20 37 32 20
                    Data Ascii: 0 118 0 68 0 54 0 121 0 68 0 47 0 100 0 83 0 68 0 47 0 100 0 82 0 122 0 47 0 100 0 82 0 106 0 47 0 100 0 82 0 84 0 47 0 100 0 82 0 66 0 84 0 85 0 49 0 80 0 47 0 100 0 81 0 122 0 47 0 100 0 81 0 106 0 47 0 70 0 90 0 68 0 65 0 81 0 65 0 67 0 70 0 119 0 72
                    2021-10-22 20:51:39 UTC1015INData Raw: 20 35 36 20 30 20 38 31 20 30 20 37 37 20 30 20 38 36 20 30 20 31 31 34 20 30 20 31 30 33 20 30 20 36 39 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 36 20 30 20 39 38 20 30 20 35 31 20 30 20 31 31 39 20 30 20 34 37 20 30 20 38 30 20 30 20 34 37 20 30 20 34 37 20 30 20 39 30 20 30 20 31 31 31 20 30 20 31 30 39 20 30 20 31 30 30 20 30 20 31 32 31 20 30 20 37 36 20 30 20 31 30 36 20 30 20 34 33 20 30 20 34 37 20 30 20 35 36 20 30 20 31 30 31 20 30 20 37 30 20 30 20 38 31 20 30 20 38 30 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 38 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 31 31 31 20 30 20 31 31 31 20 30 20 36 37 20 30 20 38 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30
                    Data Ascii: 56 0 81 0 77 0 86 0 114 0 103 0 69 0 65 0 81 0 65 0 65 0 106 0 98 0 51 0 119 0 47 0 80 0 47 0 47 0 90 0 111 0 109 0 100 0 121 0 76 0 106 0 43 0 47 0 56 0 101 0 70 0 81 0 80 0 47 0 47 0 47 0 48 0 81 0 65 0 65 0 65 0 68 0 111 0 111 0 67 0 85 0 65 0 65 0 70
                    2021-10-22 20:51:39 UTC1017INData Raw: 34 38 20 30 20 37 34 20 30 20 31 30 39 20 30 20 31 31 31 20 30 20 31 30 38 20 30 20 38 36 20 30 20 35 32 20 30 20 31 30 38 20 30 20 35 37 20 30 20 35 36 20 30 20 37 39 20 30 20 31 30 36 20 30 20 38 35 20 30 20 31 30 36 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 34 20 30 20 39 39 20 30 20 36 36 20 30 20 39 30 20 30 20 38 37 20 30 20 38 38 20 30 20 38 31 20 30 20 35 37 20 30 20 39 37 20 30 20 36 35 20 30 20 38 31 20 30 20 36 36 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 37 38 20 30 20 31 30 34 20 30 20 31 30 31 20 30 20 36 38 20 30 20 35 34 20 30 20 34 37 20 30 20 34 37 20 30 20 35 37 20 30 20 38 31 20 30 20 38 36 20 30 20 34 37 20 30 20 35 36 20 30 20 38 36 20 30 20 31 31 32 20 30 20 37 37 20 30 20 36 36 20 30 20 36 35 20 30 20
                    Data Ascii: 48 0 74 0 109 0 111 0 108 0 86 0 52 0 108 0 57 0 56 0 79 0 106 0 85 0 106 0 81 0 65 0 65 0 104 0 99 0 66 0 90 0 87 0 88 0 81 0 57 0 97 0 65 0 81 0 66 0 65 0 65 0 67 0 78 0 104 0 101 0 68 0 54 0 47 0 47 0 57 0 81 0 86 0 47 0 56 0 86 0 112 0 77 0 66 0 65 0
                    2021-10-22 20:51:39 UTC1018INData Raw: 38 39 20 30 20 38 39 20 30 20 31 30 37 20 30 20 38 32 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 35 20 30 20 38 36 20 30 20 35 31 20 30 20 35 36 20 30 20 35 34 20 30 20 38 30 20 30 20 35 32 20 30 20 31 31 36 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 38 38 20 30 20 31 30 36 20 30 20 38 35 20 30 20 38 38 20 30 20 35 36 20 30 20 38 35 20 30 20 37 33 20 30 20 34 39 20 30 20 37 30 20 30 20 31 30 35 20 30 20 37 31 20 30 20 31 31 31 20 30 20 31 30 32 20 30 20 38 35 20 30 20 37 33 20 30 20 35 30 20 30 20 37 31 20 30 20 37 34 20 30 20 36 39 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 37 39 20 30 20 31 30 36 20 30 20 31 31 31 20 30 20 37 36 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 33 20 30 20 35 32 20 30 20
                    Data Ascii: 89 0 89 0 107 0 82 0 65 0 65 0 65 0 105 0 86 0 51 0 56 0 54 0 80 0 52 0 116 0 65 0 65 0 66 0 88 0 106 0 85 0 88 0 56 0 85 0 73 0 49 0 70 0 105 0 71 0 111 0 102 0 85 0 73 0 50 0 71 0 74 0 69 0 81 0 65 0 65 0 79 0 106 0 111 0 76 0 81 0 65 0 65 0 103 0 52 0
                    2021-10-22 20:51:39 UTC1019INData Raw: 20 30 20 37 33 20 30 20 37 39 20 30 20 37 38 20 30 20 39 38 20 30 20 38 30 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 31 31 39 20 30 20 37 35 20 30 20 37 38 20 30 20 31 30 34 20 30 20 38 31 20 30 20 36 38 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 35 37 20 30 20 38 31 20 30 20 35 34 20 30 20 36 38 20 30 20 31 30 31 20 30 20 37 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 37 34 20 30 20 31 30 34 20 30 20 38 36 20 30 20 31 30 36 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 33 20 30 20 36 38 20 30 20 31 32 30 20 30 20 36 37 20 30 20 38 33 20 30 20 37 38 20 30 20 38 32 20 30 20 38 39 20 30 20 31 30 34 20 30 20 38 31 20 30 20 35 34 20 30 20 36 37 20 30 20 38 37 20 30 20 37 37 20 30 20 36 35 20 30 20 36 35 20 30 20
                    Data Ascii: 0 73 0 79 0 78 0 98 0 80 0 47 0 47 0 47 0 119 0 75 0 78 0 104 0 81 0 68 0 47 0 47 0 47 0 57 0 81 0 54 0 68 0 101 0 77 0 65 0 65 0 67 0 74 0 104 0 86 0 106 0 47 0 47 0 47 0 43 0 68 0 120 0 67 0 83 0 78 0 82 0 89 0 104 0 81 0 54 0 67 0 87 0 77 0 65 0 65 0
                    2021-10-22 20:51:39 UTC1021INData Raw: 20 30 20 31 30 32 20 30 20 38 31 20 30 20 31 30 34 20 30 20 34 39 20 30 20 36 38 20 30 20 37 31 20 30 20 31 30 35 20 30 20 36 39 20 30 20 31 32 31 20 30 20 38 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 35 20 30 20 35 36 20 30 20 31 30 32 20 30 20 31 31 31 20 30 20 31 30 39 20 30 20 34 37 20 30 20 39 38 20 30 20 34 37 20 30 20 34 37 20 30 20 35 32 20 30 20 31 31 37 20 30 20 37 31 20 30 20 31 31 37 20 30 20 36 39 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 31 31 38 20 30 20 36 38 20 30 20 31 30 30 20 30 20 36 36 20 30 20 39 37 20 30 20 37 38 20 30 20 38 33 20 30 20 38 30 20 30 20 34 33 20 30 20 36 38 20 30 20 34 33 20 30 20 38 31 20 30 20 31 32 30 20 30 20 35 31 20 30 20 36 38 20 30 20 31 31 38 20 30 20 35 36 20 30 20 34 38
                    Data Ascii: 0 102 0 81 0 104 0 49 0 68 0 71 0 105 0 69 0 121 0 85 0 65 0 65 0 105 0 56 0 102 0 111 0 109 0 47 0 98 0 47 0 47 0 52 0 117 0 71 0 117 0 69 0 119 0 65 0 65 0 68 0 118 0 68 0 100 0 66 0 97 0 78 0 83 0 80 0 43 0 68 0 43 0 81 0 120 0 51 0 68 0 118 0 56 0 48
                    2021-10-22 20:51:39 UTC1022INData Raw: 30 20 34 39 20 30 20 37 30 20 30 20 31 31 33 20 30 20 37 30 20 30 20 36 38 20 30 20 31 31 31 20 30 20 31 31 34 20 30 20 37 39 20 30 20 35 31 20 30 20 34 37 20 30 20 34 37 20 30 20 35 32 20 30 20 34 39 20 30 20 37 30 20 30 20 35 30 20 30 20 37 33 20 30 20 34 39 20 30 20 34 39 20 30 20 31 31 33 20 30 20 37 39 20 30 20 31 30 36 20 30 20 39 30 20 30 20 35 35 20 30 20 38 30 20 30 20 34 37 20 30 20 34 37 20 30 20 31 30 35 20 30 20 34 38 20 30 20 38 38 20 30 20 31 31 31 20 30 20 37 39 20 30 20 35 36 20 30 20 38 30 20 30 20 37 32 20 30 20 38 32 20 30 20 31 30 32 20 30 20 38 34 20 30 20 31 31 31 20 30 20 31 32 30 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 30 20 30 20 36 35 20 30 20 37 39 20 30 20 37 34 20 30 20 38 32 20 30 20 31 30 32 20 30 20 38
                    Data Ascii: 0 49 0 70 0 113 0 70 0 68 0 111 0 114 0 79 0 51 0 47 0 47 0 52 0 49 0 70 0 50 0 73 0 49 0 49 0 113 0 79 0 106 0 90 0 55 0 80 0 47 0 47 0 105 0 48 0 88 0 111 0 79 0 56 0 80 0 72 0 82 0 102 0 84 0 111 0 120 0 69 0 65 0 65 0 100 0 65 0 79 0 74 0 82 0 102 0 8
                    2021-10-22 20:51:39 UTC1023INData Raw: 30 36 20 30 20 38 38 20 30 20 38 37 20 30 20 31 31 31 20 30 20 35 34 20 30 20 37 36 20 30 20 31 30 33 20 30 20 31 31 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 32 32 20 30 20 35 30 20 30 20 35 32 20 30 20 31 31 36 20 30 20 34 39 20 30 20 36 38 20 30 20 37 33 20 30 20 31 31 36 20 30 20 35 37 20 30 20 36 37 20 30 20 37 39 20 30 20 31 31 35 20 30 20 38 35 20 30 20 39 30 20 30 20 31 30 36 20 30 20 31 30 37 20 30 20 31 30 32 20 30 20 31 30 30 20 30 20 36 35 20 30 20 37 38 20 30 20 38 38 20 30 20 35 34 20 30 20 31 31 39 20 30 20 37 30 20 30 20 38 34 20 30 20 39 37 20 30 20 36 37 20 30 20 31 32 32 20 30 20 37 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 38 20 30 20 34 37 20 30 20 37 30 20 30 20 39 30 20 30 20 31 30 36 20 30 20 36 35 20 30 20 38
                    Data Ascii: 06 0 88 0 87 0 111 0 54 0 76 0 103 0 115 0 65 0 65 0 65 0 122 0 50 0 52 0 116 0 49 0 68 0 73 0 116 0 57 0 67 0 79 0 115 0 85 0 90 0 106 0 107 0 102 0 100 0 65 0 78 0 88 0 54 0 119 0 70 0 84 0 97 0 67 0 122 0 75 0 81 0 65 0 68 0 47 0 70 0 90 0 106 0 65 0 8
                    2021-10-22 20:51:39 UTC1025INData Raw: 20 31 30 38 20 30 20 37 31 20 30 20 36 39 20 30 20 38 30 20 30 20 34 37 20 30 20 38 38 20 30 20 39 37 20 30 20 37 33 20 30 20 36 38 20 30 20 37 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 38 20 30 20 34 37 20 30 20 31 30 30 20 30 20 31 30 34 20 30 20 36 37 20 30 20 37 34 20 30 20 38 32 20 30 20 31 30 33 20 30 20 31 32 32 20 30 20 34 37 20 30 20 34 39 20 30 20 35 30 20 30 20 31 30 35 20 30 20 38 39 20 30 20 31 32 31 20 30 20 31 30 37 20 30 20 36 35 20 30 20 36 35 20 30 20 34 37 20 30 20 35 31 20 30 20 38 39 20 30 20 38 31 20 30 20 31 30 35 20 30 20 38 31 20 30 20 39 38 20 30 20 34 37 20 30 20 34 39 20 30 20 35 30 20 30 20 31 30 35 20 30 20 31 31 35 20 30 20 31 32 31 20 30 20 31 30 37 20 30 20 36 35 20 30 20 36 35 20 30 20 34 37 20 30 20 35 31 20 30 20 38
                    Data Ascii: 108 0 71 0 69 0 80 0 47 0 88 0 97 0 73 0 68 0 75 0 81 0 65 0 68 0 47 0 100 0 104 0 67 0 74 0 82 0 103 0 122 0 47 0 49 0 50 0 105 0 89 0 121 0 107 0 65 0 65 0 47 0 51 0 89 0 81 0 105 0 81 0 98 0 47 0 49 0 50 0 105 0 115 0 121 0 107 0 65 0 65 0 47 0 51 0 8
                    2021-10-22 20:51:39 UTC1026INData Raw: 20 34 37 20 30 20 35 31 20 30 20 38 31 20 30 20 31 30 37 20 30 20 36 39 20 30 20 38 30 20 30 20 35 37 20 30 20 34 38 20 30 20 37 34 20 30 20 36 36 20 30 20 36 38 20 30 20 34 37 20 30 20 39 39 20 30 20 36 36 20 30 20 36 38 20 30 20 34 37 20 30 20 31 30 30 20 30 20 36 37 20 30 20 38 31 20 30 20 38 35 20 30 20 35 34 20 30 20 37 39 20 30 20 31 31 35 20 30 20 31 30 34 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 36 38 20 30 20 31 32 30 20 30 20 36 36 20 30 20 38 34 20 30 20 36 37 20 30 20 36 39 20 30 20 36 35 20 30 20 36 37 20 30 20 36 38 20 30 20 31 30 32 20 30 20 36 37 20 30 20 38 31 20 30 20 36 39 20 30 20 36 35 20 30 20 37 33 20 30 20 31 31 36 20 30 20 36 35 20 30 20 36 39 20 30 20 37 32 20 30 20 38 31 20 30 20 38 32 20 30 20 34 37 20 30 20 31 32
                    Data Ascii: 47 0 51 0 81 0 107 0 69 0 80 0 57 0 48 0 74 0 66 0 68 0 47 0 99 0 66 0 68 0 47 0 100 0 67 0 81 0 85 0 54 0 79 0 115 0 104 0 65 0 65 0 67 0 68 0 120 0 66 0 84 0 67 0 69 0 65 0 67 0 68 0 102 0 67 0 81 0 69 0 65 0 73 0 116 0 65 0 69 0 72 0 81 0 82 0 47 0 12
                    2021-10-22 20:51:39 UTC1027INData Raw: 30 20 31 31 39 20 30 20 31 30 34 20 30 20 31 30 32 20 30 20 39 30 20 30 20 34 33 20 30 20 37 34 20 30 20 31 31 31 20 30 20 31 31 36 20 30 20 37 30 20 30 20 36 38 20 30 20 37 33 20 30 20 34 39 20 30 20 38 37 20 30 20 36 35 20 30 20 31 31 37 20 30 20 31 30 34 20 30 20 36 38 20 30 20 37 35 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 35 20 30 20 34 38 20 30 20 38 35 20 30 20 37 37 20 30 20 38 32 20 30 20 31 30 38 20 30 20 39 38 20 30 20 31 31 31 20 30 20 31 30 35 20 30 20 31 32 31 20 30 20 31 31 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 36 36 20 30 20 38 34 20 30 20 34 37 20 30 20 35 31 20 30 20 39 39 20 30 20 38 31 20 30 20 39 37 20 30 20 31 30 33 20 30 20 36 38 20 30 20 31 31 31 20 30 20 37 30 20 30 20 36 37 20 30 20 36 39
                    Data Ascii: 0 119 0 104 0 102 0 90 0 43 0 74 0 111 0 116 0 70 0 68 0 73 0 49 0 87 0 65 0 117 0 104 0 68 0 75 0 119 0 65 0 65 0 105 0 48 0 85 0 77 0 82 0 108 0 98 0 111 0 105 0 121 0 115 0 65 0 65 0 70 0 66 0 84 0 47 0 51 0 99 0 81 0 97 0 103 0 68 0 111 0 70 0 67 0 69
                    2021-10-22 20:51:39 UTC1029INData Raw: 20 30 20 37 39 20 30 20 34 37 20 30 20 31 32 30 20 30 20 36 37 20 30 20 37 34 20 30 20 38 32 20 30 20 31 30 31 20 30 20 38 33 20 30 20 36 38 20 30 20 38 34 20 30 20 31 30 32 20 30 20 31 32 32 20 30 20 34 37 20 30 20 35 34 20 30 20 31 32 31 20 30 20 35 30 20 30 20 37 36 20 30 20 38 32 20 30 20 38 31 20 30 20 31 30 36 20 30 20 34 37 20 30 20 39 39 20 30 20 36 36 20 30 20 36 37 20 30 20 37 36 20 30 20 38 32 20 30 20 31 30 31 20 30 20 31 32 32 20 30 20 31 31 31 20 30 20 31 31 32 20 30 20 37 31 20 30 20 37 33 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 31 31 30 20 30 20 36 38 20 30 20 31 30 35 20 30 20 35 30 20 30 20 38 38 20 30 20 31 31 31 20 30 20 31 30 33 20 30 20 31 32 32 20 30 20 35 31 20 30 20 34 38 20 30 20 35 36 20 30 20 31 30 37 20 30 20 36
                    Data Ascii: 0 79 0 47 0 120 0 67 0 74 0 82 0 101 0 83 0 68 0 84 0 102 0 122 0 47 0 54 0 121 0 50 0 76 0 82 0 81 0 106 0 47 0 99 0 66 0 67 0 76 0 82 0 101 0 122 0 111 0 112 0 71 0 73 0 65 0 65 0 70 0 110 0 68 0 105 0 50 0 88 0 111 0 103 0 122 0 51 0 48 0 56 0 107 0 6
                    2021-10-22 20:51:39 UTC1030INData Raw: 20 31 31 31 20 30 20 31 32 30 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 36 38 20 30 20 31 32 30 20 30 20 36 35 20 30 20 31 32 30 20 30 20 31 31 33 20 30 20 36 36 20 30 20 38 36 20 30 20 31 30 31 20 30 20 37 34 20 30 20 31 30 32 20 30 20 31 30 34 20 30 20 36 38 20 30 20 34 37 20 30 20 37 30 20 30 20 38 39 20 30 20 31 30 36 20 30 20 36 36 20 30 20 38 31 20 30 20 36 35 20 30 20 36 38 20 30 20 34 37 20 30 20 31 30 30 20 30 20 31 30 34 20 30 20 36 38 20 30 20 34 37 20 30 20 37 30 20 30 20 39 30 20 30 20 38 34 20 30 20 36 36 20 30 20 38 31 20 30 20 36 35 20 30 20 36 36 20 30 20 31 30 32 20 30 20 38 38 20 30 20 31 30 38 20 30 20 31 31 38 20 30 20 36 37 20 30 20 36 36 20 30 20 36 35 20 30 20 36 36 20 30 20 38 36 20 30 20 31 30 35 20 30 20 34 33 20 30
                    Data Ascii: 111 0 120 0 65 0 65 0 67 0 68 0 120 0 65 0 120 0 113 0 66 0 86 0 101 0 74 0 102 0 104 0 68 0 47 0 70 0 89 0 106 0 66 0 81 0 65 0 68 0 47 0 100 0 104 0 68 0 47 0 70 0 90 0 84 0 66 0 81 0 65 0 66 0 102 0 88 0 108 0 118 0 67 0 66 0 65 0 66 0 86 0 105 0 43 0
                    2021-10-22 20:51:39 UTC1031INData Raw: 20 35 37 20 30 20 34 33 20 30 20 37 32 20 30 20 34 38 20 30 20 39 37 20 30 20 31 30 33 20 30 20 35 31 20 30 20 31 31 35 20 30 20 39 39 20 30 20 36 35 20 30 20 37 32 20 30 20 38 31 20 30 20 38 35 20 30 20 39 37 20 30 20 36 35 20 30 20 38 31 20 30 20 36 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 38 32 20 30 20 38 36 20 30 20 31 30 38 20 30 20 37 34 20 30 20 38 31 20 30 20 39 37 20 30 20 31 30 33 20 30 20 36 38 20 30 20 34 37 20 30 20 39 39 20 30 20 31 32 30 20 30 20 36 38 20 30 20 34 37 20 30 20 37 30 20 30 20 39 38 20 30 20 31 32 32 20 30 20 36 36 20 30 20 38 31 20 30 20 36 35 20 30 20 36 36 20 30 20 31 30 32 20 30 20 38 38 20 30 20 31 31 35 20 30 20 31 31 30 20 30 20 36 38 20 30 20 31 30 35 20 30 20 34 38 20 30 20 35 32 20 30 20 38 31 20 30
                    Data Ascii: 57 0 43 0 72 0 48 0 97 0 103 0 51 0 115 0 99 0 65 0 72 0 81 0 85 0 97 0 65 0 81 0 67 0 65 0 65 0 66 0 82 0 86 0 108 0 74 0 81 0 97 0 103 0 68 0 47 0 99 0 120 0 68 0 47 0 70 0 98 0 122 0 66 0 81 0 65 0 66 0 102 0 88 0 115 0 110 0 68 0 105 0 48 0 52 0 81 0
                    2021-10-22 20:51:39 UTC1032INData Raw: 20 37 36 20 30 20 35 35 20 30 20 37 31 20 30 20 39 37 20 30 20 36 38 20 30 20 31 30 32 20 30 20 38 31 20 30 20 31 30 33 20 30 20 36 35 20 30 20 38 36 20 30 20 31 31 31 20 30 20 31 31 38 20 30 20 31 32 30 20 30 20 31 30 30 20 30 20 38 33 20 30 20 31 30 30 20 30 20 31 30 39 20 30 20 31 30 33 20 30 20 35 31 20 30 20 34 38 20 30 20 37 37 20 30 20 36 35 20 30 20 38 38 20 30 20 38 31 20 30 20 37 34 20 30 20 39 30 20 30 20 31 31 31 20 30 20 37 38 20 30 20 35 37 20 30 20 36 38 20 30 20 36 35 20 30 20 37 34 20 30 20 34 39 20 30 20 37 33 20 30 20 31 30 31 20 30 20 31 31 35 20 30 20 37 32 20 30 20 31 30 35 20 30 20 31 31 39 20 30 20 39 30 20 30 20 31 31 33 20 30 20 36 35 20 30 20 38 30 20 30 20 35 37 20 30 20 38 31 20 30 20 36 36 20 30 20 36 35 20 30 20 34 33 20 30
                    Data Ascii: 76 0 55 0 71 0 97 0 68 0 102 0 81 0 103 0 65 0 86 0 111 0 118 0 120 0 100 0 83 0 100 0 109 0 103 0 51 0 48 0 77 0 65 0 88 0 81 0 74 0 90 0 111 0 78 0 57 0 68 0 65 0 74 0 49 0 73 0 101 0 115 0 72 0 105 0 119 0 90 0 113 0 65 0 80 0 57 0 81 0 66 0 65 0 43 0
                    2021-10-22 20:51:39 UTC1034INData Raw: 20 30 20 31 32 32 20 30 20 36 36 20 30 20 38 31 20 30 20 36 35 20 30 20 36 37 20 30 20 37 36 20 30 20 37 32 20 30 20 31 30 30 20 30 20 38 34 20 30 20 36 36 20 30 20 38 31 20 30 20 36 35 20 30 20 36 37 20 30 20 36 38 20 30 20 31 31 32 20 30 20 31 30 35 20 30 20 38 31 20 30 20 37 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 39 37 20 30 20 31 30 33 20 30 20 36 36 20 30 20 31 31 33 20 30 20 36 36 20 30 20 38 36 20 30 20 31 30 32 20 30 20 34 37 20 30 20 34 38 20 30 20 34 39 20 30 20 36 38 20 30 20 34 37 20 30 20 34 38 20 30 20 35 32 20 30 20 31 31 38 20 30 20 35 32 20 30 20 35 34 20 30 20 37 33 20 30 20 39 38 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 35 37 20 30 20 31 31 33 20 30 20 36 35 20 30 20 31 30 38 20 30 20 31 30
                    Data Ascii: 0 122 0 66 0 81 0 65 0 67 0 76 0 72 0 100 0 84 0 66 0 81 0 65 0 67 0 68 0 112 0 105 0 81 0 75 0 65 0 65 0 65 0 65 0 97 0 103 0 66 0 113 0 66 0 86 0 102 0 47 0 48 0 49 0 68 0 47 0 48 0 52 0 118 0 52 0 54 0 73 0 98 0 47 0 47 0 47 0 57 0 113 0 65 0 108 0 10
                    2021-10-22 20:51:39 UTC1035INData Raw: 36 20 30 20 38 36 20 30 20 31 31 36 20 30 20 37 37 20 30 20 37 30 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 31 31 36 20 30 20 31 30 32 20 30 20 38 38 20 30 20 31 31 35 20 30 20 31 31 30 20 30 20 36 37 20 30 20 37 31 20 30 20 36 35 20 30 20 36 36 20 30 20 31 31 34 20 30 20 34 38 20 30 20 31 30 34 20 30 20 38 31 20 30 20 36 38 20 30 20 34 39 20 30 20 31 31 37 20 30 20 31 31 37 20 30 20 31 30 32 20 30 20 38 36 20 30 20 38 39 20 30 20 31 31 38 20 30 20 31 31 35 20 30 20 31 30 33 20 30 20 34 33 20 30 20 31 32 30 20 30 20 38 31 20 30 20 38 36 20 30 20 31 30 38 20 30 20 31 30 31 20 30 20 37 38 20 30 20 38 32 20 30 20 31 30 32 20 30 20 36 36 20 30 20 38 31 20 30 20 34 37 20 30 20 35 31 20 30 20 37 37 20 30 20 38 31 20 30 20 34 37 20 30 20 31 32 30 20
                    Data Ascii: 6 0 86 0 116 0 77 0 70 0 65 0 65 0 70 0 116 0 102 0 88 0 115 0 110 0 67 0 71 0 65 0 66 0 114 0 48 0 104 0 81 0 68 0 49 0 117 0 117 0 102 0 86 0 89 0 118 0 115 0 103 0 43 0 120 0 81 0 86 0 108 0 101 0 78 0 82 0 102 0 66 0 81 0 47 0 51 0 77 0 81 0 47 0 120
                    2021-10-22 20:51:39 UTC1036INData Raw: 37 20 30 20 38 36 20 30 20 31 30 38 20 30 20 34 38 20 30 20 36 36 20 30 20 37 31 20 30 20 39 37 20 30 20 36 38 20 30 20 37 33 20 30 20 36 35 20 30 20 36 37 20 30 20 37 38 20 30 20 31 30 34 20 30 20 31 30 32 20 30 20 36 38 20 30 20 35 37 20 30 20 34 37 20 30 20 34 37 20 30 20 35 37 20 30 20 31 31 31 20 30 20 35 32 20 30 20 37 37 20 30 20 31 31 32 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 36 38 20 30 20 31 31 31 20 30 20 38 39 20 30 20 35 32 20 30 20 37 33 20 30 20 36 35 20 30 20 36 35 20 30 20 37 35 20 30 20 37 30 20 30 20 34 38 20 30 20 34 33 20 30 20 31 30 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 38 31 20 30 20 38 32 20 30 20 38 36 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 31 30 39 20 30 20 31 30 33 20 30 20 31 32
                    Data Ascii: 7 0 86 0 108 0 48 0 66 0 71 0 97 0 68 0 73 0 65 0 67 0 78 0 104 0 102 0 68 0 57 0 47 0 47 0 57 0 111 0 52 0 77 0 112 0 65 0 65 0 70 0 68 0 111 0 89 0 52 0 73 0 65 0 65 0 75 0 70 0 48 0 43 0 107 0 65 0 65 0 66 0 81 0 82 0 86 0 65 0 65 0 66 0 109 0 103 0 12
                    2021-10-22 20:51:39 UTC1038INData Raw: 30 20 37 38 20 30 20 31 30 32 20 30 20 31 30 34 20 30 20 36 37 20 30 20 37 38 20 30 20 31 30 34 20 30 20 31 30 31 20 30 20 36 38 20 30 20 35 35 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 31 31 31 20 30 20 37 37 20 30 20 34 33 20 30 20 31 30 32 20 30 20 34 37 20 30 20 34 37 20 30 20 34 39 20 30 20 35 37 20 30 20 31 30 31 20 30 20 31 32 31 20 30 20 39 39 20 30 20 37 38 20 30 20 38 36 20 30 20 31 30 35 20 30 20 34 33 20 30 20 31 32 31 20 30 20 36 36 20 30 20 35 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 38 37 20 30 20 39 37 20 30 20 38 30 20 30 20 31 31 39 20 30 20 36 36 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 37 38 20 30 20 31 30 34 20 30 20 38 31 20 30 20 38 34 20 30 20 34
                    Data Ascii: 0 78 0 102 0 104 0 67 0 78 0 104 0 101 0 68 0 55 0 47 0 47 0 47 0 111 0 77 0 43 0 102 0 47 0 47 0 49 0 57 0 101 0 121 0 99 0 78 0 86 0 105 0 43 0 121 0 66 0 55 0 65 0 65 0 67 0 65 0 65 0 66 0 87 0 97 0 80 0 119 0 66 0 65 0 65 0 67 0 78 0 104 0 81 0 84 0 4
                    2021-10-22 20:51:39 UTC1039INData Raw: 30 20 36 37 20 30 20 38 31 20 30 20 38 39 20 30 20 35 34 20 30 20 36 36 20 30 20 31 31 39 20 30 20 38 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 39 30 20 30 20 37 37 20 30 20 35 36 20 30 20 36 36 20 30 20 36 35 20 30 20 38 38 20 30 20 35 36 20 30 20 37 33 20 30 20 38 31 20 30 20 36 35 20 30 20 37 30 20 30 20 31 30 31 20 30 20 37 36 20 30 20 34 33 20 30 20 38 39 20 30 20 37 38 20 30 20 34 37 20 30 20 36 36 20 30 20 36 35 20 30 20 36 36 20 30 20 34 39 20 30 20 37 32 20 30 20 31 31 38 20 30 20 35 37 20 30 20 34 38 20 30 20 37 34 20 30 20 36 35 20 30 20 31 30 36 20 30 20 31 31 31 20 30 20 37 36 20 30 20 38 30 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 35 32 20 30 20 38 38 20 30 20 36 35 20 30 20 31 30 30 20 30 20 36 36 20 30 20 37 32
                    Data Ascii: 0 67 0 81 0 89 0 54 0 66 0 119 0 89 0 65 0 65 0 66 0 90 0 77 0 56 0 66 0 65 0 88 0 56 0 73 0 81 0 65 0 70 0 101 0 76 0 43 0 89 0 78 0 47 0 66 0 65 0 66 0 49 0 72 0 118 0 57 0 48 0 74 0 65 0 106 0 111 0 76 0 80 0 47 0 47 0 47 0 52 0 88 0 65 0 100 0 66 0 72
                    2021-10-22 20:51:39 UTC1040INData Raw: 20 31 30 35 20 30 20 34 38 20 30 20 38 35 20 30 20 38 31 20 30 20 31 30 35 20 30 20 38 35 20 30 20 38 38 20 30 20 31 30 33 20 30 20 31 30 36 20 30 20 38 35 20 30 20 38 38 20 30 20 38 35 20 30 20 38 35 20 30 20 38 30 20 30 20 35 37 20 30 20 34 39 20 30 20 36 38 20 30 20 37 31 20 30 20 31 30 33 20 30 20 31 31 34 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 34 37 20 30 20 35 31 20 30 20 38 35 20 30 20 37 33 20 30 20 34 37 20 30 20 31 32 30 20 30 20 38 37 20 30 20 38 39 20 30 20 31 31 39 20 30 20 38 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 32 31 20 30 20 39 39 20 30 20 37 38 20 30 20 38 36 20 30 20 31 30 35 20 30 20 34 33 20 30 20 31 32 31 20 30 20 36 38 20 30 20 35 35 20 30 20 36 37 20 30 20 31 32 30 20 30 20 31 31 33 20 30 20 36
                    Data Ascii: 105 0 48 0 85 0 81 0 105 0 85 0 88 0 103 0 106 0 85 0 88 0 85 0 85 0 80 0 57 0 49 0 68 0 71 0 103 0 114 0 69 0 65 0 65 0 65 0 47 0 51 0 85 0 73 0 47 0 120 0 87 0 89 0 119 0 85 0 65 0 65 0 121 0 99 0 78 0 86 0 105 0 43 0 121 0 68 0 55 0 67 0 120 0 113 0 6
                    2021-10-22 20:51:39 UTC1042INData Raw: 20 37 30 20 30 20 31 30 39 20 30 20 37 34 20 30 20 38 32 20 30 20 31 30 32 20 30 20 36 37 20 30 20 37 36 20 30 20 38 32 20 30 20 38 32 20 30 20 38 33 20 30 20 37 34 20 30 20 38 32 20 30 20 31 30 32 20 30 20 38 33 20 30 20 37 36 20 30 20 38 32 20 30 20 38 32 20 30 20 31 30 35 20 30 20 37 34 20 30 20 38 32 20 30 20 31 30 32 20 30 20 31 30 35 20 30 20 37 36 20 30 20 38 32 20 30 20 38 32 20 30 20 31 32 31 20 30 20 37 34 20 30 20 38 32 20 30 20 31 30 32 20 30 20 31 32 31 20 30 20 37 38 20 30 20 38 32 20 30 20 31 30 30 20 30 20 31 30 34 20 30 20 38 31 20 30 20 39 37 20 30 20 31 30 33 20 30 20 36 36 20 30 20 31 31 31 20 30 20 38 34 20 30 20 38 32 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 38 30 20 30 20 35 37 20 30 20 34 39 20 30 20 36 37 20 30 20 38
                    Data Ascii: 70 0 109 0 74 0 82 0 102 0 67 0 76 0 82 0 82 0 83 0 74 0 82 0 102 0 83 0 76 0 82 0 82 0 105 0 74 0 82 0 102 0 105 0 76 0 82 0 82 0 121 0 74 0 82 0 102 0 121 0 78 0 82 0 100 0 104 0 81 0 97 0 103 0 66 0 111 0 84 0 82 0 65 0 65 0 65 0 80 0 57 0 49 0 67 0 8
                    2021-10-22 20:51:39 UTC1043INData Raw: 37 37 20 30 20 35 36 20 30 20 36 37 20 30 20 37 34 20 30 20 38 32 20 30 20 31 30 30 20 30 20 31 30 35 20 30 20 37 34 20 30 20 38 32 20 30 20 31 30 30 20 30 20 31 32 31 20 30 20 37 34 20 30 20 38 32 20 30 20 31 30 32 20 30 20 38 33 20 30 20 37 38 20 30 20 38 32 20 30 20 31 30 30 20 30 20 38 32 20 30 20 38 31 20 30 20 34 37 20 30 20 35 31 20 30 20 38 35 20 30 20 37 37 20 30 20 31 30 35 20 30 20 38 35 20 30 20 35 31 20 30 20 31 31 31 20 30 20 31 30 35 20 30 20 34 38 20 30 20 34 38 20 30 20 38 39 20 30 20 39 37 20 30 20 36 35 20 30 20 31 31 39 20 30 20 38 33 20 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 34 37 20 30 20 31 30 30 20 30 20 38 31 20 30 20 31 30 35 20 30 20 37 34 20 30 20 38 34 20 30 20 31 30 32 20 30 20 36 38 20 30 20 34 37 20 30 20 37 30
                    Data Ascii: 77 0 56 0 67 0 74 0 82 0 100 0 105 0 74 0 82 0 100 0 121 0 74 0 82 0 102 0 83 0 78 0 82 0 100 0 82 0 81 0 47 0 51 0 85 0 77 0 105 0 85 0 51 0 111 0 105 0 48 0 48 0 89 0 97 0 65 0 119 0 83 0 65 0 65 0 68 0 47 0 100 0 81 0 105 0 74 0 84 0 102 0 68 0 47 0 70
                    2021-10-22 20:51:39 UTC1044INData Raw: 34 37 20 30 20 35 31 20 30 20 38 35 20 30 20 37 37 20 30 20 39 37 20 30 20 37 32 20 30 20 38 31 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 34 37 20 30 20 31 30 30 20 30 20 38 31 20 30 20 31 30 36 20 30 20 34 37 20 30 20 37 30 20 30 20 39 30 20 30 20 31 30 36 20 30 20 36 36 20 30 20 38 31 20 30 20 36 35 20 30 20 36 38 20 30 20 37 34 20 30 20 31 31 39 20 30 20 34 39 20 30 20 38 37 20 30 20 37 36 20 30 20 35 35 20 30 20 37 33 20 30 20 38 30 20 30 20 31 31 35 20 30 20 37 35 20 30 20 37 33 20 30 20 31 30 38 20 30 20 37 30 20 30 20 35 32 20 30 20 37 33 20 30 20 31 31 36 20 30 20 37 30 20 30 20 37 30 20 30 20 37 33 20 30 20 31 30 38 20 30 20 37 30 20 30 20 35 36 20 30 20 37 33 20 30 20 31 31 36 20 30 20 37 30 20 30 20 36 39 20 30 20 37
                    Data Ascii: 47 0 51 0 85 0 77 0 97 0 72 0 81 0 81 0 65 0 65 0 68 0 47 0 100 0 81 0 106 0 47 0 70 0 90 0 106 0 66 0 81 0 65 0 68 0 74 0 119 0 49 0 87 0 76 0 55 0 73 0 80 0 115 0 75 0 73 0 108 0 70 0 52 0 73 0 116 0 70 0 70 0 73 0 108 0 70 0 56 0 73 0 116 0 70 0 69 0 7
                    2021-10-22 20:51:39 UTC1046INData Raw: 38 20 30 20 31 30 31 20 30 20 36 35 20 30 20 37 30 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 35 34 20 30 20 37 34 20 30 20 35 32 20 30 20 39 38 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 36 38 20 30 20 31 32 30 20 30 20 36 35 20 30 20 31 32 31 20 30 20 37 30 20 30 20 31 31 39 20 30 20 37 30 20 30 20 35 33 20 30 20 39 38 20 30 20 31 30 30 20 30 20 36 35 20 30 20 31 30 39 20 30 20 37 36 20 30 20 36 36 20 30 20 35 30 20 30 20 31 31 31 20 30 20 36 36 20 30 20 31 30 35 20 30 20 35 36 20 30 20 34 37 20 30 20 34 37 20 30 20 38 35 20 30 20 36 35 20 30 20 38 34 20 30 20 37 34 20 30 20 31 31 39 20 30 20 34 39 20 30 20 38 37 20 30 20 37 36 20 30 20 35 35 20 30 20 37 36 20 30 20 31 30 36 20 30 20 37 37 20 30 20 36 39 20 30 20 38 31 20 30 20
                    Data Ascii: 8 0 101 0 65 0 70 0 103 0 65 0 65 0 54 0 74 0 52 0 98 0 65 0 65 0 67 0 68 0 120 0 65 0 121 0 70 0 119 0 70 0 53 0 98 0 100 0 65 0 109 0 76 0 66 0 50 0 111 0 66 0 105 0 56 0 47 0 47 0 85 0 65 0 84 0 74 0 119 0 49 0 87 0 76 0 55 0 76 0 106 0 77 0 69 0 81 0
                    2021-10-22 20:51:39 UTC1047INData Raw: 20 34 37 20 30 20 34 33 20 30 20 31 30 33 20 30 20 38 30 20 30 20 37 37 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 36 20 30 20 38 39 20 30 20 38 35 20 30 20 34 38 20 30 20 35 35 20 30 20 31 31 38 20 30 20 34 37 20 30 20 34 37 20 30 20 35 34 20 30 20 37 34 20 30 20 31 30 36 20 30 20 31 32 32 20 30 20 34 37 20 30 20 34 37 20 30 20 35 37 20 30 20 31 30 32 20 30 20 38 38 20 30 20 31 30 38 20 30 20 31 31 38 20 30 20 37 34 20 30 20 31 31 39 20 30 20 31 30 33 20 30 20 38 31 20 30 20 36 35 20 30 20 38 36 20 30 20 38 39 20 30 20 31 31 38 20 30 20 31 31 35 20 30 20 31 30 33 20 30 20 31 30 31 20 30 20 31 31 39 20 30 20 38 39 20 30 20 36 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 38 35 20 30 20 31 32 32 20 30 20 38 30 20 30 20 39 38
                    Data Ascii: 47 0 43 0 103 0 80 0 77 0 103 0 65 0 65 0 106 0 89 0 85 0 48 0 55 0 118 0 47 0 47 0 54 0 74 0 106 0 122 0 47 0 47 0 57 0 102 0 88 0 108 0 118 0 74 0 119 0 103 0 81 0 65 0 86 0 89 0 118 0 115 0 103 0 101 0 119 0 89 0 67 0 65 0 65 0 65 0 85 0 122 0 80 0 98
                    2021-10-22 20:51:39 UTC1048INData Raw: 20 30 20 34 37 20 30 20 34 39 20 30 20 35 33 20 30 20 39 38 20 30 20 31 31 39 20 30 20 34 39 20 30 20 38 37 20 30 20 37 36 20 30 20 35 35 20 30 20 37 33 20 30 20 37 32 20 30 20 31 31 35 20 30 20 37 33 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 38 39 20 30 20 31 32 32 20 30 20 35 37 20 30 20 31 30 36 20 30 20 31 30 38 20 30 20 34 39 20 30 20 36 37 20 30 20 37 30 20 30 20 31 30 30 20 30 20 34 38 20 30 20 36 37 20 30 20 37 33 20 30 20 31 31 35 20 30 20 36 38 20 30 20 38 36 20 30 20 31 31 31 20 30 20 31 31 38 20 30 20 37 36 20 30 20 34 37 20 30 20 34 39 20 30 20 36 35 20 30 20 36 39 20 30 20 34 37 20 30 20 35 31 20 30 20 38 35 20 30 20 37 37 20 30 20 31 30 35 20 30 20 34 38 20 30 20 38 35 20 30 20 37 33 20 30 20 39 30
                    Data Ascii: 0 47 0 49 0 53 0 98 0 119 0 49 0 87 0 76 0 55 0 73 0 72 0 115 0 73 0 65 0 81 0 65 0 65 0 70 0 89 0 122 0 57 0 106 0 108 0 49 0 67 0 70 0 100 0 48 0 67 0 73 0 115 0 68 0 86 0 111 0 118 0 76 0 47 0 49 0 65 0 69 0 47 0 51 0 85 0 77 0 105 0 48 0 85 0 73 0 90
                    2021-10-22 20:51:39 UTC1050INData Raw: 37 34 20 30 20 38 32 20 30 20 31 30 32 20 30 20 31 30 35 20 30 20 31 30 34 20 30 20 35 36 20 30 20 37 37 20 30 20 31 31 36 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 38 30 20 30 20 36 39 20 30 20 36 38 20 30 20 37 36 20 30 20 31 31 35 20 30 20 31 31 30 20 30 20 36 35 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 35 20 30 20 38 35 20 30 20 38 38 20 30 20 35 36 20 30 20 35 34 20 30 20 36 39 20 30 20 34 38 20 30 20 31 30 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 36 38 20 30 20 31 30 35 20 30 20 38 35 20 30 20 38 38 20 30 20 31 31 31 20 30 20 31 32 30 20 30 20 34 38 20 30 20 38 38 20 30 20 31 31 35 20 30 20 35 37 20 30 20 37 37 20 30 20 31 31 36 20 30 20 36 35 20 30 20 36 35 20 30 20 37 39 20 30 20 31 30 33 20 30 20
                    Data Ascii: 74 0 82 0 102 0 105 0 104 0 56 0 77 0 116 0 65 0 65 0 73 0 80 0 69 0 68 0 76 0 115 0 110 0 65 0 103 0 65 0 65 0 105 0 85 0 88 0 56 0 54 0 69 0 48 0 107 0 65 0 65 0 66 0 68 0 105 0 85 0 88 0 111 0 120 0 48 0 88 0 115 0 57 0 77 0 116 0 65 0 65 0 79 0 103 0
                    2021-10-22 20:51:39 UTC1051INData Raw: 30 20 31 31 35 20 30 20 31 30 33 20 30 20 31 30 31 20 30 20 31 31 39 20 30 20 31 31 39 20 30 20 36 37 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 38 35 20 30 20 34 39 20 30 20 39 30 20 30 20 38 38 20 30 20 37 37 20 30 20 34 37 20 30 20 35 37 20 30 20 31 31 31 20 30 20 36 37 20 30 20 36 35 20 30 20 37 33 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 35 30 20 30 20 37 30 20 30 20 34 39 20 30 20 31 31 38 20 30 20 35 31 20 30 20 34 37 20 30 20 34 37 20 30 20 34 39 20 30 20 31 30 30 20 30 20 38 31 20 30 20 39 30 20 30 20 31 31 31 20 30 20 31 30 39 20 30 20 35 37 20 30 20 34 39 20 30 20 38 30 20 30 20 35 31 20 30 20 34 37 20 30 20 34 37 20 30 20 34 33 20 30 20 31 30 33 20 30 20 37 37 20 30 20 31 30 31 20 30 20 31 30 33 20 30 20 36 35 20 30
                    Data Ascii: 0 115 0 103 0 101 0 119 0 119 0 67 0 103 0 65 0 65 0 85 0 49 0 90 0 88 0 77 0 47 0 57 0 111 0 67 0 65 0 73 0 65 0 65 0 73 0 50 0 70 0 49 0 118 0 51 0 47 0 47 0 49 0 100 0 81 0 90 0 111 0 109 0 57 0 49 0 80 0 51 0 47 0 47 0 43 0 103 0 77 0 101 0 103 0 65 0
                    2021-10-22 20:51:39 UTC1052INData Raw: 20 30 20 38 39 20 30 20 31 31 38 20 30 20 31 31 35 20 30 20 31 30 33 20 30 20 34 33 20 30 20 38 34 20 30 20 35 32 20 30 20 31 30 33 20 30 20 31 30 31 20 30 20 31 32 30 20 30 20 31 30 37 20 30 20 36 36 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 39 30 20 30 20 31 31 31 20 30 20 37 38 20 30 20 35 37 20 30 20 36 37 20 30 20 36 35 20 30 20 36 36 20 30 20 38 34 20 30 20 38 36 20 30 20 31 31 31 20 30 20 31 31 38 20 30 20 39 30 20 30 20 38 36 20 30 20 35 32 20 30 20 31 30 38 20 30 20 39 39 20 30 20 37 34 20 30 20 36 35 20 30 20 31 31 39 20 30 20 38 30 20 30 20 31 30 34 20 30 20 38 37 20 30 20 39 39 20 30 20 36 36 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 37 36 20 30 20 36 35 20 30 20 35 30 20 30 20 31 31 31 20 30 20 36 35 20 30 20 34 37 20
                    Data Ascii: 0 89 0 118 0 115 0 103 0 43 0 84 0 52 0 103 0 101 0 120 0 107 0 66 0 65 0 65 0 65 0 90 0 111 0 78 0 57 0 67 0 65 0 66 0 84 0 86 0 111 0 118 0 90 0 86 0 52 0 108 0 99 0 74 0 65 0 119 0 80 0 104 0 87 0 99 0 66 0 65 0 65 0 67 0 76 0 65 0 50 0 111 0 65 0 47
                    2021-10-22 20:51:39 UTC1054INData Raw: 20 36 37 20 30 20 38 32 20 30 20 31 31 39 20 30 20 31 31 38 20 30 20 31 32 30 20 30 20 36 38 20 30 20 31 32 31 20 30 20 38 31 20 30 20 36 35 20 30 20 36 38 20 30 20 37 32 20 30 20 38 32 20 30 20 36 37 20 30 20 38 31 20 30 20 31 31 39 20 30 20 31 30 32 20 30 20 37 37 20 30 20 31 32 30 20 30 20 36 35 20 30 20 36 35 20 30 20 37 39 20 30 20 31 30 35 20 30 20 37 30 20 30 20 34 39 20 30 20 31 31 38 20 30 20 34 37 20 30 20 34 37 20 30 20 31 30 36 20 30 20 39 30 20 30 20 31 31 39 20 30 20 31 30 37 20 30 20 39 38 20 30 20 31 30 33 20 30 20 37 33 20 30 20 36 35 20 30 20 36 35 20 30 20 37 36 20 30 20 35 37 20 30 20 37 33 20 30 20 35 36 20 30 20 31 30 37 20 30 20 36 35 20 30 20 36 35 20 30 20 35 34 20 30 20 37 32 20 30 20 38 34 20 30 20 38 37 20 30 20 34 37 20 30 20
                    Data Ascii: 67 0 82 0 119 0 118 0 120 0 68 0 121 0 81 0 65 0 68 0 72 0 82 0 67 0 81 0 119 0 102 0 77 0 120 0 65 0 65 0 79 0 105 0 70 0 49 0 118 0 47 0 47 0 106 0 90 0 119 0 107 0 98 0 103 0 73 0 65 0 65 0 76 0 57 0 73 0 56 0 107 0 65 0 65 0 54 0 72 0 84 0 87 0 47 0
                    2021-10-22 20:51:39 UTC1055INData Raw: 35 30 20 30 20 39 37 20 30 20 36 38 20 30 20 31 30 32 20 30 20 38 31 20 30 20 31 30 33 20 30 20 36 36 20 30 20 31 30 30 20 30 20 38 32 20 30 20 39 37 20 30 20 37 36 20 30 20 36 35 20 30 20 35 30 20 30 20 31 31 31 20 30 20 36 35 20 30 20 31 30 35 20 30 20 35 36 20 30 20 31 31 38 20 30 20 34 37 20 30 20 38 35 20 30 20 36 35 20 30 20 38 33 20 30 20 37 36 20 30 20 35 36 20 30 20 34 33 20 30 20 31 30 35 20 30 20 36 37 20 30 20 36 36 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 35 34 20 30 20 31 31 39 20 30 20 38 33 20 30 20 37 36 20 30 20 38 38 20 30 20 36 37 20 30 20 38 31 20 30 20 37 37 20 30 20 34 37 20 30 20 35 31 20 30 20 38 35 20 30 20 38 31 20 30 20 31 30 35 20 30 20 35 36 20 30 20 31 31 38 20 30 20 34 37 20 30 20 31 30 30 20 30 20 38 31 20 30
                    Data Ascii: 50 0 97 0 68 0 102 0 81 0 103 0 66 0 100 0 82 0 97 0 76 0 65 0 50 0 111 0 65 0 105 0 56 0 118 0 47 0 85 0 65 0 83 0 76 0 56 0 43 0 105 0 67 0 66 0 65 0 65 0 65 0 54 0 119 0 83 0 76 0 88 0 67 0 81 0 77 0 47 0 51 0 85 0 81 0 105 0 56 0 118 0 47 0 100 0 81 0
                    2021-10-22 20:51:39 UTC1059INData Raw: 30 20 36 35 20 30 20 36 35 20 30 20 37 31 20 30 20 31 31 31 20 30 20 36 35 20 30 20 31 31 38 20 30 20 38 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 38 36 20 30 20 34 37 20 30 20 35 31 20 30 20 38 39 20 30 20 38 31 20 30 20 31 30 35 20 30 20 38 35 20 30 20 38 31 20 30 20 31 30 37 20 30 20 37 34 20 30 20 38 30 20 30 20 34 37 20 30 20 38 34 20 30 20 34 37 20 30 20 35 31 20 30 20 38 31 20 30 20 31 30 37 20 30 20 37 30 20 30 20 37 31 20 30 20 31 31 31 20 30 20 36 36 20 30 20 38 36 20 30 20 31 30 32 20 30 20 35 37 20 30 20 35 30 20 30 20 36 39 20 30 20 38 30 20 30 20 34 37 20 30 20 38 34 20 30 20 39 37 20 30 20 36 35 20 30 20 37 33 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 34 37 20 30 20 31
                    Data Ascii: 0 65 0 65 0 71 0 111 0 65 0 118 0 89 0 65 0 65 0 65 0 65 0 66 0 86 0 47 0 51 0 89 0 81 0 105 0 85 0 81 0 107 0 74 0 80 0 47 0 84 0 47 0 51 0 81 0 107 0 70 0 71 0 111 0 66 0 86 0 102 0 57 0 50 0 69 0 80 0 47 0 84 0 97 0 65 0 73 0 69 0 65 0 65 0 68 0 47 0 1
                    2021-10-22 20:51:39 UTC1063INData Raw: 38 20 30 20 31 30 38 20 30 20 31 32 30 20 30 20 31 31 34 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 36 38 20 30 20 38 30 20 30 20 31 31 39 20 30 20 36 39 20 30 20 38 30 20 30 20 31 30 38 20 30 20 39 39 20 30 20 36 36 20 30 20 38 31 20 30 20 39 37 20 30 20 38 30 20 30 20 34 38 20 30 20 36 38 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 37 36 20 30 20 31 32 30 20 30 20 31 31 37 20 30 20 31 30 35 20 30 20 37 31 20 30 20 35 34 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 37 37 20 30 20 35 36 20 30 20 36 37 20 30 20 36 38 20 30 20 38 30 20 30 20 31 31 39 20 30 20 36 39 20 30 20 38 30 20 30 20 31 30 38 20 30 20 39 39 20 30 20 36 36 20 30 20 38 31 20 30 20 39 37 20 30 20 38 30 20 30 20 35 32 20 30 20 36 38 20 30 20 36 35 20 30 20 36
                    Data Ascii: 8 0 108 0 120 0 114 0 65 0 65 0 67 0 68 0 80 0 119 0 69 0 80 0 108 0 99 0 66 0 81 0 97 0 80 0 48 0 68 0 65 0 65 0 67 0 76 0 120 0 117 0 105 0 71 0 54 0 47 0 47 0 47 0 77 0 56 0 67 0 68 0 80 0 119 0 69 0 80 0 108 0 99 0 66 0 81 0 97 0 80 0 52 0 68 0 65 0 6
                    2021-10-22 20:51:39 UTC1064INData Raw: 36 20 30 20 39 38 20 30 20 31 31 31 20 30 20 36 36 20 30 20 37 39 20 30 20 31 31 38 20 30 20 34 37 20 30 20 34 37 20 30 20 31 32 32 20 30 20 38 30 20 30 20 36 35 20 30 20 31 30 33 20 30 20 35 35 20 30 20 35 32 20 30 20 31 31 31 20 30 20 38 37 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 31 31 39 20 30 20 34 33 20 30 20 38 35 20 30 20 31 31 39 20 30 20 37 30 20 30 20 36 36 20 30 20 31 31 31 20 30 20 35 34 20 30 20 31 31 39 20 30 20 37 37 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 31 31 38 20 30 20 37 31 20 30 20 35 34 20 30 20 37 39 20 30 20 31 31 38 20 30 20 31 31 33 20 30 20 34 37 20 30 20 34 37 20 30 20 35 36 20 30 20 31 32 32 20 30 20 31 31 39 20 30 20 37 33 20 30 20 37 39 20 30 20 34 33 20 30 20 37 35 20 30 20 37
                    Data Ascii: 6 0 98 0 111 0 66 0 79 0 118 0 47 0 47 0 122 0 80 0 65 0 103 0 55 0 52 0 111 0 87 0 119 0 65 0 65 0 66 0 119 0 43 0 85 0 119 0 70 0 66 0 111 0 54 0 119 0 77 0 65 0 65 0 73 0 118 0 71 0 54 0 79 0 118 0 113 0 47 0 47 0 56 0 122 0 119 0 73 0 79 0 43 0 75 0 7
                    2021-10-22 20:51:39 UTC1068INData Raw: 30 20 38 39 20 30 20 31 31 38 20 30 20 36 38 20 30 20 35 34 20 30 20 37 34 20 30 20 31 31 34 20 30 20 31 31 30 20 30 20 34 37 20 30 20 34 37 20 30 20 35 37 20 30 20 31 30 32 20 30 20 38 38 20 30 20 31 30 38 20 30 20 34 39 20 30 20 39 38 20 30 20 31 31 39 20 30 20 31 30 33 20 30 20 38 31 20 30 20 36 35 20 30 20 38 36 20 30 20 38 39 20 30 20 31 31 38 20 30 20 31 31 35 20 30 20 31 30 33 20 30 20 31 30 31 20 30 20 31 31 39 20 30 20 38 35 20 30 20 36 35 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 38 35 20 30 20 34 39 20 30 20 38 39 20 30 20 31 32 32 20 30 20 35 37 20 30 20 31 30 38 20 30 20 31 30 31 20 30 20 37 36 20 30 20 34 33 20 30 20 38 34 20 30 20 38 30 20 30 20 39 38 20 30 20 38 32 20 30 20 31 31 31 20 30 20 37 30 20 30 20 35 37 20 30 20 36
                    Data Ascii: 0 89 0 118 0 68 0 54 0 74 0 114 0 110 0 47 0 47 0 57 0 102 0 88 0 108 0 49 0 98 0 119 0 103 0 81 0 65 0 86 0 89 0 118 0 115 0 103 0 101 0 119 0 85 0 65 0 103 0 65 0 65 0 85 0 49 0 89 0 122 0 57 0 108 0 101 0 76 0 43 0 84 0 80 0 98 0 82 0 111 0 70 0 57 0 6
                    2021-10-22 20:51:39 UTC1073INData Raw: 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 39 30 20 30 20 38 38 20 30 20 31 31 38 20 30 20 31 31 38 20 30 20 35 32 20 30 20 37 32 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 38 37 20 30 20 31 30 36 20 30 20 38 39 20 30 20 38 38 20 30 20 31 30 39 20 30 20 35 33 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 38 35 20 30 20 34 39 20 30 20 36 36 20 30 20 31 30 39 20 30 20 31 30 35 20 30 20 39 30 20 30 20 35 31 20 30 20 31 30 37 20 30 20 35 33 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 35 34 20 30 20 37 36 20 30 20 31 30 38 20 30 20 31 31 36 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 37 36 20 30 20 31 30 32 20 30 20 38 31 20 30 20 31 30 35 20 30 20 37 38 20 30 20 31 30 34 20 30 20 31 31 39 20 30 20
                    Data Ascii: 0 69 0 65 0 65 0 70 0 90 0 88 0 118 0 118 0 52 0 72 0 65 0 65 0 66 0 87 0 106 0 89 0 88 0 109 0 53 0 47 0 47 0 47 0 85 0 49 0 66 0 109 0 105 0 90 0 51 0 107 0 53 0 47 0 47 0 47 0 54 0 76 0 108 0 116 0 65 0 65 0 67 0 76 0 102 0 81 0 105 0 78 0 104 0 119 0
                    2021-10-22 20:51:39 UTC1077INData Raw: 34 33 20 30 20 37 30 20 30 20 31 31 39 20 30 20 37 32 20 30 20 38 36 20 30 20 31 30 38 20 30 20 39 30 20 30 20 31 30 35 20 30 20 37 31 20 30 20 37 30 20 30 20 35 37 20 30 20 38 30 20 30 20 31 30 32 20 30 20 34 37 20 30 20 34 37 20 30 20 35 30 20 30 20 31 30 36 20 30 20 34 33 20 30 20 36 36 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 38 35 20 30 20 37 33 20 30 20 35 30 20 30 20 37 30 20 30 20 35 37 20 30 20 31 31 38 20 30 20 31 30 32 20 30 20 34 37 20 30 20 34 37 20 30 20 34 39 20 30 20 36 38 20 30 20 31 31 31 20 30 20 38 38 20 30 20 37 31 20 30 20 31 31 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 35 30 20 30 20 37 32 20 30 20 36 37 20 30 20 31 30 33 20 30 20 37 33 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 36 36 20 30
                    Data Ascii: 43 0 70 0 119 0 72 0 86 0 108 0 90 0 105 0 71 0 70 0 57 0 80 0 102 0 47 0 47 0 50 0 106 0 43 0 66 0 119 0 65 0 65 0 85 0 73 0 50 0 70 0 57 0 118 0 102 0 47 0 47 0 49 0 68 0 111 0 88 0 71 0 115 0 65 0 65 0 73 0 50 0 72 0 67 0 103 0 73 0 65 0 65 0 70 0 66 0
                    2021-10-22 20:51:39 UTC1081INData Raw: 20 30 20 31 32 30 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 34 37 20 30 20 35 31 20 30 20 38 31 20 30 20 31 30 37 20 30 20 37 30 20 30 20 38 30 20 30 20 35 37 20 30 20 34 38 20 30 20 37 34 20 30 20 36 36 20 30 20 38 34 20 30 20 34 37 20 30 20 37 30 20 30 20 39 39 20 30 20 36 38 20 30 20 36 36 20 30 20 38 31 20 30 20 36 35 20 30 20 36 38 20 30 20 36 38 20 30 20 39 37 20 30 20 31 30 33 20 30 20 36 36 20 30 20 31 31 33 20 30 20 36 35 20 30 20 37 31 20 30 20 31 30 36 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 34 37 20 30 20 35 31 20 30 20 38 31 20 30 20 31 30 37 20 30 20 37 30 20 30 20 38 30 20 30 20 35 37 20 30 20 34 38 20 30 20 37 34 20 30 20 36 36 20 30 20 38 34 20 30 20 34 37 20 30 20
                    Data Ascii: 0 120 0 65 0 65 0 65 0 65 0 47 0 51 0 81 0 107 0 70 0 80 0 57 0 48 0 74 0 66 0 84 0 47 0 70 0 99 0 68 0 66 0 81 0 65 0 68 0 68 0 97 0 103 0 66 0 113 0 65 0 71 0 106 0 119 0 65 0 65 0 65 0 65 0 47 0 51 0 81 0 107 0 70 0 80 0 57 0 48 0 74 0 66 0 84 0 47 0
                    2021-10-22 20:51:39 UTC1085INData Raw: 30 20 38 31 20 30 20 38 35 20 30 20 36 39 20 30 20 38 30 20 30 20 31 31 36 20 30 20 31 32 30 20 30 20 37 30 20 30 20 31 30 39 20 30 20 31 30 34 20 30 20 31 30 30 20 30 20 37 34 20 30 20 34 39 20 30 20 35 33 20 30 20 35 36 20 30 20 38 30 20 30 20 34 37 20 30 20 31 30 30 20 30 20 36 37 20 30 20 38 31 20 30 20 36 39 20 30 20 38 36 20 30 20 31 31 37 20 30 20 31 30 36 20 30 20 31 31 31 20 30 20 39 30 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 39 37 20 30 20 31 30 38 20 30 20 31 32 30 20 30 20 38 37 20 30 20 35 34 20 30 20 37 39 20 30 20 39 30 20 30 20 31 30 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 36 38 20 30 20 31 32 30 20 30 20 36 36 20 30 20 36 37 20 30 20 37 30 20 30 20 31 31 39 20 30 20 37 32 20 30 20 38 35 20 30 20 37 30 20
                    Data Ascii: 0 81 0 85 0 69 0 80 0 116 0 120 0 70 0 109 0 104 0 100 0 74 0 49 0 53 0 56 0 80 0 47 0 100 0 67 0 81 0 69 0 86 0 117 0 106 0 111 0 90 0 103 0 65 0 65 0 97 0 108 0 120 0 87 0 54 0 79 0 90 0 109 0 65 0 65 0 67 0 68 0 120 0 66 0 67 0 70 0 119 0 72 0 85 0 70
                    2021-10-22 20:51:39 UTC1089INData Raw: 20 31 31 35 20 30 20 38 35 20 30 20 34 39 20 30 20 39 37 20 30 20 37 36 20 30 20 37 38 20 30 20 39 38 20 30 20 36 38 20 30 20 36 36 20 30 20 38 31 20 30 20 36 35 20 30 20 36 36 20 30 20 38 38 20 30 20 37 37 20 30 20 35 37 20 30 20 31 31 36 20 30 20 31 31 33 20 30 20 36 39 20 30 20 38 39 20 30 20 31 30 38 20 30 20 31 30 30 20 30 20 34 37 20 30 20 37 33 20 30 20 31 30 38 20 30 20 31 30 30 20 30 20 34 33 20 30 20 38 30 20 30 20 34 37 20 30 20 38 37 20 30 20 39 37 20 30 20 31 30 34 20 30 20 36 37 20 30 20 37 36 20 30 20 34 33 20 30 20 38 30 20 30 20 34 37 20 30 20 38 37 20 30 20 37 39 20 30 20 34 37 20 30 20 31 31 37 20 30 20 37 36 20 30 20 35 36 20 30 20 37 32 20 30 20 38 31 20 30 20 36 39 20 30 20 37 39 20 30 20 34 37 20 30 20 37 38 20 30 20 34 39 20 30 20
                    Data Ascii: 115 0 85 0 49 0 97 0 76 0 78 0 98 0 68 0 66 0 81 0 65 0 66 0 88 0 77 0 57 0 116 0 113 0 69 0 89 0 108 0 100 0 47 0 73 0 108 0 100 0 43 0 80 0 47 0 87 0 97 0 104 0 67 0 76 0 43 0 80 0 47 0 87 0 79 0 47 0 117 0 76 0 56 0 72 0 81 0 69 0 79 0 47 0 78 0 49 0
                    2021-10-22 20:51:39 UTC1093INData Raw: 32 32 20 30 20 35 37 20 30 20 31 31 31 20 30 20 31 31 36 20 30 20 37 30 20 30 20 36 37 20 30 20 36 35 20 30 20 34 33 20 30 20 35 30 20 30 20 36 36 20 30 20 36 35 20 30 20 39 30 20 30 20 38 31 20 30 20 39 37 20 30 20 37 34 20 30 20 31 32 32 20 30 20 36 38 20 30 20 38 31 20 30 20 36 35 20 30 20 36 37 20 30 20 37 38 20 30 20 31 30 34 20 30 20 38 31 20 30 20 36 38 20 30 20 34 33 20 30 20 34 37 20 30 20 34 37 20 30 20 35 37 20 30 20 31 31 31 20 30 20 34 37 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 36 38 20 30 20 31 31 31 20 30 20 31 31 39 20 30 20 37 31 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 38 30 20 30 20 36 39 20 30 20 36 39 20 30 20 37 33 20 30 20 38 38 20 30 20 35 30 20 30 20 31 30
                    Data Ascii: 22 0 57 0 111 0 116 0 70 0 67 0 65 0 43 0 50 0 66 0 65 0 90 0 81 0 97 0 74 0 122 0 68 0 81 0 65 0 67 0 78 0 104 0 81 0 68 0 43 0 47 0 47 0 57 0 111 0 47 0 119 0 65 0 65 0 65 0 70 0 68 0 111 0 119 0 71 0 69 0 65 0 65 0 73 0 80 0 69 0 69 0 73 0 88 0 50 0 10
                    2021-10-22 20:51:39 UTC1096INData Raw: 30 20 37 36 20 30 20 36 37 20 30 20 38 36 20 30 20 37 38 20 30 20 38 37 20 30 20 37 37 20 30 20 35 37 20 30 20 31 31 35 20 30 20 31 32 32 20 30 20 35 37 20 30 20 31 31 31 20 30 20 38 38 20 30 20 36 35 20 30 20 31 30 35 20 30 20 38 35 20 30 20 35 31 20 30 20 35 36 20 30 20 31 30 32 20 30 20 31 30 37 20 30 20 38 39 20 30 20 38 30 20 30 20 31 31 36 20 30 20 31 31 39 20 30 20 38 32 20 30 20 31 30 32 20 30 20 39 30 20 30 20 31 30 36 20 30 20 34 38 20 30 20 31 30 33 20 30 20 36 35 20 30 20 37 32 20 30 20 38 35 20 30 20 36 38 20 30 20 38 31 20 30 20 34 33 20 30 20 31 31 35 20 30 20 31 31 39 20 30 20 39 30 20 30 20 31 31 31 20 30 20 37 38 20 30 20 31 30 38 20 30 20 35 37 20 30 20 36 35 20 30 20 36 35 20 30 20 35 35 20 30 20 31 30 30 20 30 20 31 30 32 20 30 20 31
                    Data Ascii: 0 76 0 67 0 86 0 78 0 87 0 77 0 57 0 115 0 122 0 57 0 111 0 88 0 65 0 105 0 85 0 51 0 56 0 102 0 107 0 89 0 80 0 116 0 119 0 82 0 102 0 90 0 106 0 48 0 103 0 65 0 72 0 85 0 68 0 81 0 43 0 115 0 119 0 90 0 111 0 78 0 108 0 57 0 65 0 65 0 55 0 100 0 102 0 1
                    2021-10-22 20:51:39 UTC1100INData Raw: 30 20 34 39 20 30 20 36 35 20 30 20 31 31 31 20 30 20 31 30 37 20 30 20 35 34 20 30 20 37 37 20 30 20 35 36 20 30 20 36 36 20 30 20 36 35 20 30 20 38 38 20 30 20 35 36 20 30 20 31 31 30 20 30 20 36 38 20 30 20 38 36 20 30 20 38 39 20 30 20 31 31 38 20 30 20 31 31 35 20 30 20 31 30 33 20 30 20 31 30 31 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 39 30 20 30 20 31 31 31 20 30 20 37 39 20 30 20 31 30 38 20 30 20 36 35 20 30 20 38 30 20 30 20 31 30 36 20 30 20 34 37 20 30 20 34 37 20 30 20 31 31 39 20 30 20 36 36 20 30 20 38 37 20 30 20 39 37 20 30 20 38 30 20 30 20 35 32 20 30 20 37 32 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 37 38 20 30 20 31 30 34 20 30 20 38 31 20 30 20 37 36 20 30 20
                    Data Ascii: 0 49 0 65 0 111 0 107 0 54 0 77 0 56 0 66 0 65 0 88 0 56 0 110 0 68 0 86 0 89 0 118 0 115 0 103 0 101 0 119 0 65 0 67 0 65 0 65 0 65 0 90 0 111 0 79 0 108 0 65 0 80 0 106 0 47 0 47 0 119 0 66 0 87 0 97 0 80 0 52 0 72 0 65 0 65 0 67 0 78 0 104 0 81 0 76 0
                    2021-10-22 20:51:39 UTC1105INData Raw: 20 30 20 34 37 20 30 20 35 32 20 30 20 31 31 36 20 30 20 37 38 20 30 20 34 37 20 30 20 37 33 20 30 20 34 38 20 30 20 36 39 20 30 20 37 31 20 30 20 34 39 20 30 20 36 37 20 30 20 37 36 20 30 20 38 32 20 30 20 31 32 30 20 30 20 36 38 20 30 20 34 37 20 30 20 31 30 30 20 30 20 38 31 20 30 20 31 30 35 20 30 20 37 38 20 30 20 36 36 20 30 20 36 39 20 30 20 31 30 34 20 30 20 38 31 20 30 20 35 34 20 30 20 37 36 20 30 20 35 33 20 30 20 39 38 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 37 36 20 30 20 38 32 20 30 20 31 32 30 20 30 20 36 37 20 30 20 36 38 20 30 20 31 32 30 20 30 20 36 35 20 30 20 31 32 30 20 30 20 31 30 39 20 30 20 31 30 33 20 30 20 31 32 31 20 30 20 38 32 20 30 20 31 31 39 20 30 20 36 35 20 30 20 37 33 20 30 20 31 30 37 20 30 20 35 31 20 30
                    Data Ascii: 0 47 0 52 0 116 0 78 0 47 0 73 0 48 0 69 0 71 0 49 0 67 0 76 0 82 0 120 0 68 0 47 0 100 0 81 0 105 0 78 0 66 0 69 0 104 0 81 0 54 0 76 0 53 0 98 0 65 0 65 0 67 0 76 0 82 0 120 0 67 0 68 0 120 0 65 0 120 0 109 0 103 0 121 0 82 0 119 0 65 0 73 0 107 0 51 0
                    2021-10-22 20:51:39 UTC1109INData Raw: 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 36 38 20 30 20 31 32 30 20 30 20 36 36 20 30 20 31 32 31 20 30 20 37 30 20 30 20 35 30 20 30 20 35 31 20 30 20 38 31 20 30 20 37 32 20 30 20 38 35 20 30 20 34 33 20 30 20 31 30 35 20 30 20 36 35 20 30 20 38 37 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 38 37 20 30 20 38 39 20 30 20 31 31 35 20 30 20 37 31 20 30 20 31 30 35 20 30 20 34 38 20 30 20 31 31 39 20 30 20 31 30 37 20 30 20 36 38 20 30 20 37 33 20 30 20 31 30 37 20 30 20 37 37 20 30 20 36 36 20 30 20 35 32 20 30 20 31 31 35 20 30 20 37 31 20 30 20 31 30 35 20 30 20 34 38 20 30 20 31 31 39 20 30 20 31 30 37 20 30 20 36 39 20 30 20 37 33 20 30 20 31 30 38 20 30 20 37 37 20 30 20 36 36 20 30 20 31 31 39 20 30 20 38 32 20 30 20 39 38 20
                    Data Ascii: 0 65 0 65 0 67 0 68 0 120 0 66 0 121 0 70 0 50 0 51 0 81 0 72 0 85 0 43 0 105 0 65 0 87 0 81 0 65 0 65 0 87 0 89 0 115 0 71 0 105 0 48 0 119 0 107 0 68 0 73 0 107 0 77 0 66 0 52 0 115 0 71 0 105 0 48 0 119 0 107 0 69 0 73 0 108 0 77 0 66 0 119 0 82 0 98
                    2021-10-22 20:51:39 UTC1113INData Raw: 20 36 39 20 30 20 36 39 20 30 20 36 35 20 30 20 31 31 31 20 30 20 38 38 20 30 20 38 34 20 30 20 36 39 20 30 20 38 31 20 30 20 38 31 20 30 20 36 35 20 30 20 31 32 32 20 30 20 31 32 31 20 30 20 38 37 20 30 20 31 31 31 20 30 20 36 39 20 30 20 38 37 20 30 20 31 31 38 20 30 20 31 30 32 20 30 20 31 30 35 20 30 20 36 38 20 30 20 35 33 20 30 20 36 38 20 30 20 36 36 20 30 20 35 37 20 30 20 35 37 20 30 20 31 30 37 20 30 20 37 36 20 30 20 31 32 31 20 30 20 37 30 20 30 20 37 32 20 30 20 31 31 31 20 30 20 36 39 20 30 20 31 30 38 20 30 20 39 39 20 30 20 36 35 20 30 20 36 35 20 30 20 37 35 20 30 20 37 38 20 30 20 31 30 37 20 30 20 31 32 30 20 30 20 36 39 20 30 20 36 39 20 30 20 36 35 20 30 20 31 31 31 20 30 20 38 38 20 30 20 31 30 36 20 30 20 36 39 20 30 20 38 31 20 30
                    Data Ascii: 69 0 69 0 65 0 111 0 88 0 84 0 69 0 81 0 81 0 65 0 122 0 121 0 87 0 111 0 69 0 87 0 118 0 102 0 105 0 68 0 53 0 68 0 66 0 57 0 57 0 107 0 76 0 121 0 70 0 72 0 111 0 69 0 108 0 99 0 65 0 65 0 75 0 78 0 107 0 120 0 69 0 69 0 65 0 111 0 88 0 106 0 69 0 81 0
                    2021-10-22 20:51:39 UTC1117INData Raw: 34 37 20 30 20 35 37 20 30 20 34 39 20 30 20 36 37 20 30 20 38 30 20 30 20 34 37 20 30 20 38 37 20 30 20 34 37 20 30 20 35 31 20 30 20 38 35 20 30 20 37 33 20 30 20 35 34 20 30 20 36 36 20 30 20 38 34 20 30 20 31 32 31 20 30 20 34 37 20 30 20 34 37 20 30 20 35 37 20 30 20 39 30 20 30 20 38 38 20 30 20 34 39 20 30 20 35 33 20 30 20 31 30 30 20 30 20 31 31 39 20 30 20 34 39 20 30 20 38 37 20 30 20 37 36 20 30 20 35 35 20 30 20 37 36 20 30 20 31 30 33 20 30 20 36 39 20 30 20 37 33 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 35 34 20 30 20 37 34 20 30 20 31 30 30 20 30 20 38 38 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 31 30 39 20 30 20 31 30 33 20 30 20 35 34 20 30 20 38 38 20 30 20 35 36 20 30 20 35 31 20 30 20 34 37 20 30 20 34 37 20
                    Data Ascii: 47 0 57 0 49 0 67 0 80 0 47 0 87 0 47 0 51 0 85 0 73 0 54 0 66 0 84 0 121 0 47 0 47 0 57 0 90 0 88 0 49 0 53 0 100 0 119 0 49 0 87 0 76 0 55 0 76 0 103 0 69 0 73 0 65 0 65 0 65 0 54 0 74 0 100 0 88 0 65 0 65 0 66 0 109 0 103 0 54 0 88 0 56 0 51 0 47 0 47
                    2021-10-22 20:51:39 UTC1121INData Raw: 30 20 37 30 20 30 20 38 34 20 30 20 36 38 20 30 20 36 36 20 30 20 38 31 20 30 20 36 35 20 30 20 36 36 20 30 20 31 30 39 20 30 20 31 30 33 20 30 20 35 35 20 30 20 35 31 20 30 20 35 36 20 30 20 35 31 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 36 35 20 30 20 37 32 20 30 20 38 31 20 30 20 37 35 20 30 20 31 30 33 20 30 20 35 31 20 30 20 34 38 20 30 20 38 31 20 30 20 36 35 20 30 20 37 32 20 30 20 38 35 20 30 20 36 39 20 30 20 37 37 20 30 20 35 36 20 30 20 36 38 20 30 20 31 31 34 20 30 20 36 38 20 30 20 31 30 38 20 30 20 31 30 32 20 30 20 34 37 20 30 20 31 30 30 20 30 20 38 31 20 30 20 31 32 32 20 30 20 34 37 20 30 20 31 30 30 20 30 20 38 31 20 30 20 31 30 34 20 30 20 38 37 20 30 20 34 37 20 30 20 31 32 30 20 30 20 38 35 20 30 20 34 38 20 30 20 31 31
                    Data Ascii: 0 70 0 84 0 68 0 66 0 81 0 65 0 66 0 109 0 103 0 55 0 51 0 56 0 51 0 47 0 47 0 47 0 65 0 72 0 81 0 75 0 103 0 51 0 48 0 81 0 65 0 72 0 85 0 69 0 77 0 56 0 68 0 114 0 68 0 108 0 102 0 47 0 100 0 81 0 122 0 47 0 100 0 81 0 104 0 87 0 47 0 120 0 85 0 48 0 11
                    2021-10-22 20:51:39 UTC1125INData Raw: 20 30 20 36 38 20 30 20 31 31 32 20 30 20 31 32 32 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 37 38 20 30 20 35 37 20 30 20 36 38 20 30 20 36 35 20 30 20 38 35 20 30 20 38 30 20 30 20 31 30 34 20 30 20 39 39 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 37 36 20 30 20 36 38 20 30 20 38 33 20 30 20 31 32 32 20 30 20 34 33 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 31 32 32 20 30 20 35 30 20 30 20 31 32 32 20 30 20 31 31 38 20 30 20 37 36 20 30 20 31 30 30 20 30 20 36 36 20 30 20 38 34 20 30 20 31 31 34 20 30 20 36 38 20 30 20 36 38 20 30 20 31 31 36 20 30 20 37 30 20 30 20 36 39 20 30 20 36 35 20 30 20 34 33 20 30 20 36 39 20 30 20 31 31 34 20 30 20 38 31 20 30 20
                    Data Ascii: 0 68 0 112 0 122 0 103 0 65 0 65 0 65 0 73 0 78 0 57 0 68 0 65 0 85 0 80 0 104 0 99 0 81 0 65 0 65 0 65 0 67 0 76 0 68 0 83 0 122 0 43 0 81 0 65 0 65 0 122 0 50 0 122 0 118 0 76 0 100 0 66 0 84 0 114 0 68 0 68 0 116 0 70 0 69 0 65 0 43 0 69 0 114 0 81 0
                    2021-10-22 20:51:39 UTC1128INData Raw: 38 39 20 30 20 31 31 38 20 30 20 31 31 35 20 30 20 31 30 33 20 30 20 31 30 31 20 30 20 31 31 39 20 30 20 37 37 20 30 20 36 35 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 39 30 20 30 20 31 31 31 20 30 20 37 39 20 30 20 31 30 38 20 30 20 35 37 20 30 20 38 30 20 30 20 35 31 20 30 20 34 37 20 30 20 34 37 20 30 20 31 31 39 20 30 20 36 36 20 30 20 38 37 20 30 20 39 37 20 30 20 36 35 20 30 20 31 30 33 20 30 20 36 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 37 38 20 30 20 31 30 34 20 30 20 31 30 32 20 30 20 39 38 20 30 20 35 37 20 30 20 34 37 20 30 20 34 37 20 30 20 35 37 20 30 20 31 31 33 20 30 20 36 35 20 30 20 37 30 20 30 20 36 38 20 30 20 31 31 31 20 30 20 31 32 31 20 30 20 34 38 20 30 20 34 38 20 30 20 36 35 20 30 20 36 35 20 30 20
                    Data Ascii: 89 0 118 0 115 0 103 0 101 0 119 0 77 0 65 0 103 0 65 0 65 0 90 0 111 0 79 0 108 0 57 0 80 0 51 0 47 0 47 0 119 0 66 0 87 0 97 0 65 0 103 0 67 0 65 0 65 0 67 0 78 0 104 0 102 0 98 0 57 0 47 0 47 0 57 0 113 0 65 0 70 0 68 0 111 0 121 0 48 0 48 0 65 0 65 0
                    2021-10-22 20:51:39 UTC1132INData Raw: 20 30 20 31 30 36 20 30 20 38 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 37 20 30 20 37 34 20 30 20 31 31 38 20 30 20 31 31 37 20 30 20 36 35 20 30 20 36 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 31 31 31 20 30 20 37 31 20 30 20 31 30 31 20 30 20 31 31 30 20 30 20 34 37 20 30 20 34 37 20 30 20 35 30 20 30 20 31 31 31 20 30 20 38 35 20 30 20 31 30 35 20 30 20 39 38 20 30 20 35 32 20 30 20 31 31 35 20 30 20 36 35 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 35 20 30 20 39 38 20 30 20 35 34 20 30 20 38 39 20 30 20 36 35 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 35 20 30 20 39 38 20 30 20 35 35 20 30 20 31 30 37 20 30 20 36 35 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 31 32 30 20 30 20 35
                    Data Ascii: 0 106 0 85 0 81 0 65 0 67 0 74 0 118 0 117 0 65 0 67 0 65 0 65 0 68 0 111 0 71 0 101 0 110 0 47 0 47 0 50 0 111 0 85 0 105 0 98 0 52 0 115 0 65 0 119 0 65 0 65 0 105 0 98 0 54 0 89 0 65 0 103 0 65 0 65 0 105 0 98 0 55 0 107 0 65 0 103 0 65 0 65 0 120 0 5
                    2021-10-22 20:51:39 UTC1137INData Raw: 20 30 20 39 30 20 30 20 37 33 20 30 20 31 31 36 20 30 20 37 32 20 30 20 36 39 20 30 20 37 39 20 30 20 31 30 33 20 30 20 38 31 20 30 20 35 35 20 30 20 31 30 32 20 30 20 34 37 20 30 20 34 37 20 30 20 31 30 35 20 30 20 38 35 20 30 20 31 30 30 20 30 20 31 31 31 20 30 20 31 30 35 20 30 20 34 38 20 30 20 39 39 20 30 20 38 35 20 30 20 35 34 20 30 20 36 35 20 30 20 38 38 20 30 20 31 31 36 20 30 20 34 37 20 30 20 34 37 20 30 20 34 33 20 30 20 37 34 20 30 20 38 32 20 30 20 35 30 20 30 20 31 32 30 20 30 20 31 30 31 20 30 20 31 31 39 20 30 20 34 39 20 30 20 38 37 20 30 20 37 36 20 30 20 35 35 20 30 20 37 30 20 30 20 37 30 20 30 20 38 32 20 30 20 38 35 20 30 20 34 39 20 30 20 39 30 20 30 20 38 38 20 30 20 31 30 35 20 30 20 34 37 20 30 20 31 30 35 20 30 20 37 36 20 30
                    Data Ascii: 0 90 0 73 0 116 0 72 0 69 0 79 0 103 0 81 0 55 0 102 0 47 0 47 0 105 0 85 0 100 0 111 0 105 0 48 0 99 0 85 0 54 0 65 0 88 0 116 0 47 0 47 0 43 0 74 0 82 0 50 0 120 0 101 0 119 0 49 0 87 0 76 0 55 0 70 0 70 0 82 0 85 0 49 0 90 0 88 0 105 0 47 0 105 0 76 0
                    2021-10-22 20:51:39 UTC1141INData Raw: 36 39 20 30 20 38 30 20 30 20 35 37 20 30 20 34 39 20 30 20 36 37 20 30 20 37 33 20 30 20 31 31 36 20 30 20 37 30 20 30 20 36 39 20 30 20 37 33 20 30 20 31 31 35 20 30 20 35 32 20 30 20 31 30 35 20 30 20 31 31 39 20 30 20 39 30 20 30 20 38 34 20 30 20 38 36 20 30 20 35 32 20 30 20 31 31 38 20 30 20 37 39 20 30 20 34 37 20 30 20 34 39 20 30 20 36 36 20 30 20 35 32 20 30 20 38 30 20 30 20 31 30 32 20 30 20 35 36 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 34 39 20 30 20 37 32 20 30 20 31 31 38 20 30 20 35 37 20 30 20 35 30 20 30 20 39 30 20 30 20 37 33 20 30 20 31 31 36 20 30 20 37 38 20 30 20 36 37 20 30 20 37 33 20 30 20 31 31 35 20 30 20 36 36 20 30 20 38 36 20 30 20 34 37 20 30 20 35 36 20 30 20 38 31 20 30 20 38 35 20 30 20 38
                    Data Ascii: 69 0 80 0 57 0 49 0 67 0 73 0 116 0 70 0 69 0 73 0 115 0 52 0 105 0 119 0 90 0 84 0 86 0 52 0 118 0 79 0 47 0 49 0 66 0 52 0 80 0 102 0 56 0 65 0 65 0 65 0 66 0 49 0 72 0 118 0 57 0 50 0 90 0 73 0 116 0 78 0 67 0 73 0 115 0 66 0 86 0 47 0 56 0 81 0 85 0 8
                    2021-10-22 20:51:39 UTC1145INData Raw: 30 20 39 37 20 30 20 31 30 33 20 30 20 31 30 39 20 30 20 37 34 20 30 20 38 34 20 30 20 39 39 20 30 20 31 30 34 20 30 20 39 30 20 30 20 38 35 20 30 20 31 31 38 20 30 20 35 37 20 30 20 34 39 20 30 20 36 37 20 30 20 36 38 20 30 20 38 30 20 30 20 36 35 20 30 20 34 37 20 30 20 35 35 20 30 20 39 37 20 30 20 31 30 33 20 30 20 36 35 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 36 20 30 20 38 38 20 30 20 35 31 20 30 20 37 37 20 30 20 35 36 20 30 20 35 34 20 30 20 31 31 37 20 30 20 37 36 20 30 20 38 34 20 30 20 31 30 32 20 30 20 31 30 35 20 30 20 37 38 20 30 20 38 32 20 30 20 39 39 20 30 20 31 30 36 20 30 20 31 31 31 20 30 20 38 33 20 30 20 37 37 20 30 20 38 38 20 30 20 34 37 20 30 20 34 37 20 30 20 35 32 20 30 20 31 31 36 20 30 20 36 38 20 30 20
                    Data Ascii: 0 97 0 103 0 109 0 74 0 84 0 99 0 104 0 90 0 85 0 118 0 57 0 49 0 67 0 68 0 80 0 65 0 47 0 55 0 97 0 103 0 65 0 103 0 65 0 65 0 106 0 88 0 51 0 77 0 56 0 54 0 117 0 76 0 84 0 102 0 105 0 78 0 82 0 99 0 106 0 111 0 83 0 77 0 88 0 47 0 47 0 52 0 116 0 68 0
                    2021-10-22 20:51:39 UTC1149INData Raw: 20 30 20 39 39 20 30 20 36 39 20 30 20 36 35 20 30 20 31 31 30 20 30 20 38 35 20 30 20 31 30 33 20 30 20 38 35 20 30 20 34 39 20 30 20 31 30 32 20 30 20 31 31 31 20 30 20 34 33 20 30 20 31 30 32 20 30 20 35 31 20 30 20 34 37 20 30 20 34 37 20 30 20 34 39 20 30 20 37 39 20 30 20 37 36 20 30 20 31 32 30 20 30 20 34 33 20 30 20 31 30 34 20 30 20 37 36 20 30 20 34 37 20 30 20 31 30 32 20 30 20 34 37 20 30 20 34 37 20 30 20 31 30 33 20 30 20 35 31 20 30 20 35 33 20 30 20 38 31 20 30 20 36 35 20 30 20 37 32 20 30 20 38 31 20 30 20 37 36 20 30 20 31 30 33 20 30 20 35 31 20 30 20 35 33 20 30 20 37 37 20 30 20 36 35 20 30 20 37 32 20 30 20 38 31 20 30 20 37 30 20 30 20 39 30 20 30 20 31 31 31 20 30 20 37 38 20 30 20 38 30 20 30 20 36 36 20 30 20 36 35 20 30 20 37
                    Data Ascii: 0 99 0 69 0 65 0 110 0 85 0 103 0 85 0 49 0 102 0 111 0 43 0 102 0 51 0 47 0 47 0 49 0 79 0 76 0 120 0 43 0 104 0 76 0 47 0 102 0 47 0 47 0 103 0 51 0 53 0 81 0 65 0 72 0 81 0 76 0 103 0 51 0 53 0 77 0 65 0 72 0 81 0 70 0 90 0 111 0 78 0 80 0 66 0 65 0 7
                    2021-10-22 20:51:39 UTC1153INData Raw: 37 20 30 20 34 38 20 30 20 38 39 20 30 20 34 38 20 30 20 31 30 35 20 30 20 35 36 20 30 20 35 35 20 30 20 34 37 20 30 20 38 35 20 30 20 36 38 20 30 20 31 30 35 20 30 20 37 36 20 30 20 31 32 30 20 30 20 34 39 20 30 20 35 37 20 30 20 31 30 31 20 30 20 31 32 31 20 30 20 39 39 20 30 20 38 30 20 30 20 34 37 20 30 20 31 30 30 20 30 20 36 37 20 30 20 38 31 20 30 20 36 39 20 30 20 38 36 20 30 20 31 31 37 20 30 20 31 30 36 20 30 20 34 38 20 30 20 38 30 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 39 37 20 30 20 31 30 35 20 30 20 36 37 20 30 20 37 36 20 30 20 31 32 30 20 30 20 31 31 37 20 30 20 31 30 34 20 30 20 39 39 20 30 20 35 30 20 30 20 38 30 20 30 20 34 37 20 30 20 34 37 20 30 20 39 37 20 30 20 31 30 38 20 30 20 31 32 31 20 30 20 37 36 20 30 20 31
                    Data Ascii: 7 0 48 0 89 0 48 0 105 0 56 0 55 0 47 0 85 0 68 0 105 0 76 0 120 0 49 0 57 0 101 0 121 0 99 0 80 0 47 0 100 0 67 0 81 0 69 0 86 0 117 0 106 0 48 0 80 0 119 0 65 0 65 0 97 0 105 0 67 0 76 0 120 0 117 0 104 0 99 0 50 0 80 0 47 0 47 0 97 0 108 0 121 0 76 0 1
                    2021-10-22 20:51:39 UTC1157INData Raw: 32 20 30 20 31 31 36 20 30 20 37 31 20 30 20 37 37 20 30 20 37 33 20 30 20 31 31 35 20 30 20 36 39 20 30 20 31 31 37 20 30 20 37 32 20 30 20 38 35 20 30 20 38 30 20 30 20 31 30 35 20 30 20 35 32 20 30 20 35 35 20 30 20 38 35 20 30 20 36 35 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 39 37 20 30 20 35 36 20 30 20 36 35 20 30 20 38 35 20 30 20 31 30 35 20 30 20 34 38 20 30 20 38 31 20 30 20 36 36 20 30 20 36 39 20 30 20 37 39 20 30 20 31 31 35 20 30 20 37 35 20 30 20 34 37 20 30 20 35 31 20 30 20 39 30 20 30 20 31 30 33 20 30 20 31 30 35 20 30 20 31 32 30 20 30 20 37 38 20 30 20 38 31 20 30 20 31 30 35 20 30 20 35 36 20 30 20 31 31 38 20 30 20 34 37 20 30 20 36 39 20 30 20 31 30 38 20 30 20 36 38 20 30 20 34 37 20 30 20 31 30 30 20 30 20 36 37
                    Data Ascii: 2 0 116 0 71 0 77 0 73 0 115 0 69 0 117 0 72 0 85 0 80 0 105 0 52 0 55 0 85 0 65 0 103 0 65 0 65 0 97 0 56 0 65 0 85 0 105 0 48 0 81 0 66 0 69 0 79 0 115 0 75 0 47 0 51 0 90 0 103 0 105 0 120 0 78 0 81 0 105 0 56 0 118 0 47 0 69 0 108 0 68 0 47 0 100 0 67
                    2021-10-22 20:51:39 UTC1160INData Raw: 20 30 20 35 34 20 30 20 38 36 20 30 20 31 31 31 20 30 20 38 32 20 30 20 37 37 20 30 20 35 37 20 30 20 36 35 20 30 20 36 35 20 30 20 38 30 20 30 20 35 37 20 30 20 34 39 20 30 20 36 37 20 30 20 37 33 20 30 20 31 31 38 20 30 20 36 38 20 30 20 39 30 20 30 20 31 31 33 20 30 20 38 38 20 30 20 31 31 31 20 30 20 34 38 20 30 20 31 30 32 20 30 20 31 32 32 20 30 20 34 37 20 30 20 34 37 20 30 20 31 32 32 20 30 20 38 30 20 30 20 34 37 20 30 20 37 39 20 30 20 38 38 20 30 20 31 31 35 20 30 20 31 31 35 20 30 20 36 38 20 30 20 35 32 20 30 20 35 35 20 30 20 38 32 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 35 20 30 20 34 38 20 30 20 37 37 20 30 20 31 31 39 20 30 20 31 30 35 20 30 20 31 31 39 20 30 20 38 33 20 30 20 35 32 20 30 20 31 30 35 20
                    Data Ascii: 0 54 0 86 0 111 0 82 0 77 0 57 0 65 0 65 0 80 0 57 0 49 0 67 0 73 0 118 0 68 0 90 0 113 0 88 0 111 0 48 0 102 0 122 0 47 0 47 0 122 0 80 0 47 0 79 0 88 0 115 0 115 0 68 0 52 0 55 0 82 0 65 0 65 0 65 0 65 0 105 0 48 0 77 0 119 0 105 0 119 0 83 0 52 0 105
                    2021-10-22 20:51:39 UTC1164INData Raw: 20 37 33 20 30 20 31 31 35 20 30 20 36 38 20 30 20 31 30 35 20 30 20 35 36 20 30 20 31 31 38 20 30 20 34 37 20 30 20 38 35 20 30 20 36 36 20 30 20 31 30 35 20 30 20 36 38 20 30 20 34 33 20 30 20 38 30 20 30 20 35 37 20 30 20 34 38 20 30 20 37 36 20 30 20 31 31 31 20 30 20 31 31 36 20 30 20 37 38 20 30 20 35 37 20 30 20 38 30 20 30 20 35 37 20 30 20 34 38 20 30 20 36 38 20 30 20 31 30 34 20 30 20 36 37 20 30 20 37 38 20 30 20 31 30 36 20 30 20 38 35 20 30 20 36 38 20 30 20 35 36 20 30 20 34 37 20 30 20 34 37 20 30 20 35 37 20 30 20 38 32 20 30 20 38 35 20 30 20 37 39 20 30 20 31 30 36 20 30 20 31 30 38 20 30 20 37 38 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 38 37 20 30 20 38 36 20 30 20 31 30 38 20 30 20 38 31 20 30 20 39 37 20 30 20 36 38 20
                    Data Ascii: 73 0 115 0 68 0 105 0 56 0 118 0 47 0 85 0 66 0 105 0 68 0 43 0 80 0 57 0 48 0 76 0 111 0 116 0 78 0 57 0 80 0 57 0 48 0 68 0 104 0 67 0 78 0 106 0 85 0 68 0 56 0 47 0 47 0 57 0 82 0 85 0 79 0 106 0 108 0 78 0 65 0 65 0 65 0 87 0 86 0 108 0 81 0 97 0 68
                    2021-10-22 20:51:39 UTC1169INData Raw: 30 20 36 35 20 30 20 36 38 20 30 20 34 37 20 30 20 31 30 30 20 30 20 38 32 20 30 20 31 30 35 20 30 20 37 38 20 30 20 31 31 38 20 30 20 38 38 20 30 20 31 32 32 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 31 30 30 20 30 20 38 32 20 30 20 36 38 20 30 20 31 32 32 20 30 20 31 31 32 20 30 20 31 30 32 20 30 20 35 37 20 30 20 34 39 20 30 20 37 30 20 30 20 37 33 20 30 20 35 30 20 30 20 37 30 20 30 20 31 30 32 20 30 20 38 30 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 39 20 30 20 36 37 20 30 20 37 38 20 30 20 31 30 34 20 30 20 38 38 20 30 20 31 32 30 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 35 37 20 30 20 31 31 31 20 30 20 36 35 20 30 20 36 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37
                    Data Ascii: 0 65 0 68 0 47 0 100 0 82 0 105 0 78 0 118 0 88 0 122 0 47 0 47 0 47 0 47 0 47 0 100 0 82 0 68 0 122 0 112 0 102 0 57 0 49 0 70 0 73 0 50 0 70 0 102 0 80 0 47 0 47 0 47 0 49 0 67 0 78 0 104 0 88 0 120 0 47 0 47 0 47 0 57 0 111 0 65 0 67 0 65 0 65 0 65 0 7
                    2021-10-22 20:51:39 UTC1173INData Raw: 35 20 30 20 31 31 37 20 30 20 37 39 20 30 20 36 38 20 30 20 31 30 33 20 30 20 35 32 20 30 20 36 35 20 30 20 36 38 20 30 20 36 38 20 30 20 31 30 33 20 30 20 35 36 20 30 20 31 30 36 20 30 20 34 37 20 30 20 31 31 39 20 30 20 34 39 20 30 20 38 37 20 30 20 37 36 20 30 20 35 35 20 30 20 37 33 20 30 20 37 32 20 30 20 31 31 35 20 30 20 36 35 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 37 38 20 30 20 38 37 20 30 20 38 36 20 30 20 35 35 20 30 20 35 35 20 30 20 35 36 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 37 37 20 30 20 35 37 20 30 20 31 31 36 20 30 20 38 37 20 30 20 31 30 36 20 30 20 38 39 20 30 20 38 35 20 30 20 36 37 20 30 20 34 37 20 30 20 31 31 38 20 30 20 34 37 20 30 20 34 37 20 30 20 38 35
                    Data Ascii: 5 0 117 0 79 0 68 0 103 0 52 0 65 0 68 0 68 0 103 0 56 0 106 0 47 0 119 0 49 0 87 0 76 0 55 0 73 0 72 0 115 0 65 0 65 0 81 0 65 0 65 0 70 0 78 0 87 0 86 0 55 0 55 0 56 0 65 0 81 0 65 0 65 0 77 0 57 0 116 0 87 0 106 0 89 0 85 0 67 0 47 0 118 0 47 0 47 0 85
                    2021-10-22 20:51:39 UTC1177INData Raw: 20 30 20 37 31 20 30 20 31 30 33 20 30 20 37 33 20 30 20 36 35 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 36 20 30 20 38 35 20 30 20 38 31 20 30 20 31 30 37 20 30 20 37 36 20 30 20 31 30 38 20 30 20 31 30 30 20 30 20 38 31 20 30 20 39 30 20 30 20 31 31 31 20 30 20 31 30 38 20 30 20 35 36 20 30 20 37 34 20 30 20 36 38 20 30 20 38 34 20 30 20 31 31 31 20 30 20 37 34 20 30 20 31 30 36 20 30 20 37 33 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 38 30 20 30 20 36 39 20 30 20 37 31 20 30 20 37 31 20 30 20 31 30 33 20 30 20 36 39 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 36 20 30 20 38 35 20 30 20 38 31 20 30 20 31 30 37 20 30 20 37 33 20 30 20 37 30 20 30 20 36 38 20 30 20 34 37 20 30 20 37 30 20 30
                    Data Ascii: 0 71 0 103 0 73 0 65 0 103 0 65 0 65 0 106 0 85 0 81 0 107 0 76 0 108 0 100 0 81 0 90 0 111 0 108 0 56 0 74 0 68 0 84 0 111 0 74 0 106 0 73 0 65 0 65 0 73 0 80 0 69 0 71 0 71 0 103 0 69 0 65 0 81 0 65 0 65 0 106 0 85 0 81 0 107 0 73 0 70 0 68 0 47 0 70 0
                    2021-10-22 20:51:39 UTC1181INData Raw: 20 31 31 31 20 30 20 35 30 20 30 20 31 30 35 20 30 20 35 36 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 31 30 31 20 30 20 37 38 20 30 20 31 30 34 20 30 20 38 31 20 30 20 37 36 20 30 20 31 31 31 20 30 20 34 37 20 30 20 34 37 20 30 20 35 37 20 30 20 38 34 20 30 20 38 35 20 30 20 37 31 20 30 20 39 37 20 30 20 37 34 20 30 20 31 31 30 20 30 20 38 31 20 30 20 36 38 20 30 20 31 31 31 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 31 31 31 20 30 20 31 32 30 20 30 20 38 33 20 30 20 35 36 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 38 30 20 30 20 36 39 20 30 20 37 34 20 30 20 37 31 20 30 20 38 39 20 30 20 35 33 20 30 20 37 32 20 30 20 38 34 20 30 20 36 38 20 30 20 34 33 20 30 20 38 31 20 30 20 36 35 20 30 20 36 37 20 30 20 34 37 20 30 20
                    Data Ascii: 111 0 50 0 105 0 56 0 65 0 65 0 70 0 101 0 78 0 104 0 81 0 76 0 111 0 47 0 47 0 57 0 84 0 85 0 71 0 97 0 74 0 110 0 81 0 68 0 111 0 47 0 47 0 47 0 111 0 120 0 83 0 56 0 65 0 65 0 73 0 80 0 69 0 74 0 71 0 89 0 53 0 72 0 84 0 68 0 43 0 81 0 65 0 67 0 47 0
                    2021-10-22 20:51:39 UTC1185INData Raw: 36 39 20 30 20 37 31 20 30 20 36 38 20 30 20 31 31 39 20 30 20 36 35 20 30 20 38 31 20 30 20 35 35 20 30 20 31 30 36 20 30 20 31 30 35 20 30 20 31 31 39 20 30 20 36 38 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 35 36 20 30 20 35 34 20 30 20 35 32 20 30 20 31 31 37 20 30 20 37 31 20 30 20 35 34 20 30 20 36 35 20 30 20 37 33 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 31 31 38 20 30 20 37 33 20 30 20 31 31 38 20 30 20 31 31 39 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 36 20 30 20 31 32 32 20 30 20 31 32 32 20 30 20 31 31 38 20 30 20 38 32 20 30 20 31 30 30 20 30 20 38 33 20 30 20 37 39 20 30 20 37 30 20 30 20 31 32 30 20 30 20 35 31 20 30 20 38 35 20 30 20 31 30 32 20 30 20 31 30 35 20 30 20
                    Data Ascii: 69 0 71 0 68 0 119 0 65 0 81 0 55 0 106 0 105 0 119 0 68 0 65 0 65 0 66 0 56 0 54 0 52 0 117 0 71 0 54 0 65 0 73 0 65 0 65 0 73 0 118 0 73 0 118 0 119 0 65 0 81 0 65 0 65 0 65 0 76 0 122 0 122 0 118 0 82 0 100 0 83 0 79 0 70 0 120 0 51 0 85 0 102 0 105 0
                    2021-10-22 20:51:39 UTC1189INData Raw: 20 36 37 20 30 20 36 38 20 30 20 31 32 30 20 30 20 31 32 30 20 30 20 36 36 20 30 20 38 31 20 30 20 31 30 35 20 30 20 39 30 20 30 20 31 31 39 20 30 20 31 30 37 20 30 20 31 31 38 20 30 20 36 36 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 31 30 39 20 30 20 39 39 20 30 20 37 34 20 30 20 37 36 20 30 20 31 30 33 20 30 20 38 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 37 34 20 30 20 31 31 30 20 30 20 36 37 20 30 20 38 33 20 30 20 31 31 35 20 30 20 37 30 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 35 20 30 20 39 30 20 30 20 31 31 39 20 30 20 31 30 37 20 30 20 31 31 35 20 30 20 36 36 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 31 30 39 20 30 20 39 39 20 30 20 37 34 20 30 20 37 36 20 30
                    Data Ascii: 67 0 68 0 120 0 120 0 66 0 81 0 105 0 90 0 119 0 107 0 118 0 66 0 81 0 65 0 65 0 73 0 109 0 99 0 74 0 76 0 103 0 85 0 65 0 65 0 67 0 74 0 110 0 67 0 83 0 115 0 70 0 65 0 65 0 65 0 105 0 90 0 119 0 107 0 115 0 66 0 81 0 65 0 65 0 73 0 109 0 99 0 74 0 76 0
                    2021-10-22 20:51:39 UTC1192INData Raw: 20 31 30 32 20 30 20 36 35 20 30 20 31 31 34 20 30 20 31 31 31 20 30 20 36 36 20 30 20 37 38 20 30 20 35 31 20 30 20 34 37 20 30 20 34 37 20 30 20 34 33 20 30 20 31 30 39 20 30 20 31 30 31 20 30 20 34 37 20 30 20 31 30 32 20 30 20 34 37 20 30 20 34 37 20 30 20 35 34 20 30 20 37 30 20 30 20 31 32 32 20 30 20 39 38 20 30 20 34 37 20 30 20 34 37 20 30 20 35 37 20 30 20 38 34 20 30 20 34 37 20 30 20 31 32 30 20 30 20 38 35 20 30 20 34 38 20 30 20 31 31 39 20 30 20 34 38 20 30 20 36 35 20 30 20 36 35 20 30 20 31 31 31 20 30 20 38 38 20 30 20 38 34 20 30 20 35 34 20 30 20 38 31 20 30 20 36 35 20 30 20 36 37 20 30 20 34 37 20 30 20 38 39 20 30 20 37 31 20 30 20 35 37 20 30 20 36 36 20 30 20 36 35 20 30 20 37 33 20 30 20 38 30 20 30 20 36 35 20 30 20 36 39 20 30
                    Data Ascii: 102 0 65 0 114 0 111 0 66 0 78 0 51 0 47 0 47 0 43 0 109 0 101 0 47 0 102 0 47 0 47 0 54 0 70 0 122 0 98 0 47 0 47 0 57 0 84 0 47 0 120 0 85 0 48 0 119 0 48 0 65 0 65 0 111 0 88 0 84 0 54 0 81 0 65 0 67 0 47 0 89 0 71 0 57 0 66 0 65 0 73 0 80 0 65 0 69 0
                    2021-10-22 20:51:39 UTC1196INData Raw: 30 20 36 36 20 30 20 31 30 30 20 30 20 36 35 20 30 20 39 30 20 30 20 31 30 39 20 30 20 31 30 33 20 30 20 34 37 20 30 20 35 32 20 30 20 36 37 20 30 20 31 30 30 20 30 20 38 31 20 30 20 34 38 20 30 20 38 30 20 30 20 31 31 36 20 30 20 35 36 20 30 20 39 30 20 30 20 38 31 20 30 20 34 37 20 30 20 35 31 20 30 20 38 35 20 30 20 37 33 20 30 20 34 37 20 30 20 31 32 30 20 30 20 38 38 20 30 20 36 39 20 30 20 31 31 39 20 30 20 38 35 20 30 20 36 35 20 30 20 36 35 20 30 20 39 30 20 30 20 31 31 31 20 30 20 38 30 20 30 20 34 33 20 30 20 36 35 20 30 20 31 31 39 20 30 20 34 33 20 30 20 37 30 20 30 20 31 30 36 20 30 20 31 31 39 20 30 20 37 33 20 30 20 36 35 20 30 20 36 35 20 30 20 37 31 20 30 20 31 30 36 20 30 20 31 31 33 20 30 20 36 35 20 30 20 31 31 39 20 30 20 36 35 20 30
                    Data Ascii: 0 66 0 100 0 65 0 90 0 109 0 103 0 47 0 52 0 67 0 100 0 81 0 48 0 80 0 116 0 56 0 90 0 81 0 47 0 51 0 85 0 73 0 47 0 120 0 88 0 69 0 119 0 85 0 65 0 65 0 90 0 111 0 80 0 43 0 65 0 119 0 43 0 70 0 106 0 119 0 73 0 65 0 65 0 71 0 106 0 113 0 65 0 119 0 65 0
                    2021-10-22 20:51:39 UTC1201INData Raw: 20 30 20 34 38 20 30 20 36 35 20 30 20 36 35 20 30 20 38 35 20 30 20 38 30 20 30 20 35 36 20 30 20 34 39 20 30 20 34 39 20 30 20 38 30 20 30 20 38 36 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 35 30 20 30 20 37 30 20 30 20 35 30 20 30 20 37 38 20 30 20 31 31 30 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 35 36 20 30 20 34 39 20 30 20 31 32 31 20 30 20 38 30 20 30 20 38 36 20 30 20 36 35 20 30 20 36 35 20 30 20 37 31 20 30 20 31 30 33 20 30 20 38 31 20 30 20 34 39 20 30 20 31 30 37 20 30 20 36 35 20 30 20 36 35 20 30 20 39 37 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 38 31 20 30 20 35 34 20 30 20 37 30 20 30 20 39 39 20 30 20 31 30 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37
                    Data Ascii: 0 48 0 65 0 65 0 85 0 80 0 56 0 49 0 49 0 80 0 86 0 65 0 65 0 73 0 50 0 70 0 50 0 78 0 110 0 47 0 47 0 47 0 56 0 49 0 121 0 80 0 86 0 65 0 65 0 71 0 103 0 81 0 49 0 107 0 65 0 65 0 97 0 65 0 65 0 73 0 65 0 65 0 66 0 81 0 54 0 70 0 99 0 107 0 65 0 65 0 67
                    2021-10-22 20:51:39 UTC1205INData Raw: 35 20 30 20 36 36 20 30 20 38 32 20 30 20 38 37 20 30 20 31 30 35 20 30 20 34 37 20 30 20 36 37 20 30 20 37 38 20 30 20 38 32 20 30 20 31 30 32 20 30 20 31 32 30 20 30 20 38 31 20 30 20 39 37 20 30 20 31 30 35 20 30 20 31 30 36 20 30 20 34 37 20 30 20 37 30 20 30 20 38 35 20 30 20 31 30 36 20 30 20 36 36 20 30 20 38 31 20 30 20 36 35 20 30 20 36 36 20 30 20 38 31 20 30 20 31 30 35 20 30 20 35 36 20 30 20 39 38 20 30 20 31 31 31 20 30 20 31 31 34 20 30 20 38 30 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 35 32 20 30 20 38 38 20 30 20 36 35 20 30 20 31 30 30 20 30 20 38 31 20 30 20 31 30 36 20 30 20 34 37 20 30 20 37 30 20 30 20 39 37 20 30 20 31 30 36 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 38 20 30 20 31 31 34 20 30 20 31 30 30
                    Data Ascii: 5 0 66 0 82 0 87 0 105 0 47 0 67 0 78 0 82 0 102 0 120 0 81 0 97 0 105 0 106 0 47 0 70 0 85 0 106 0 66 0 81 0 65 0 66 0 81 0 105 0 56 0 98 0 111 0 114 0 80 0 47 0 47 0 47 0 52 0 88 0 65 0 100 0 81 0 106 0 47 0 70 0 97 0 106 0 65 0 81 0 65 0 68 0 114 0 100
                    2021-10-22 20:51:39 UTC1209INData Raw: 20 30 20 38 37 20 30 20 38 38 20 30 20 38 31 20 30 20 38 32 20 30 20 31 30 33 20 30 20 35 36 20 30 20 36 38 20 30 20 34 33 20 30 20 38 35 20 30 20 37 30 20 30 20 31 30 32 20 30 20 31 31 31 20 30 20 37 30 20 30 20 31 30 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 31 30 38 20 30 20 39 30 20 30 20 35 34 20 30 20 39 37 20 30 20 34 38 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 38 34 20 30 20 39 37 20 30 20 37 35 20 30 20 36 38 20 30 20 39 30 20 30 20 38 31 20 30 20 36 35 20 30 20 36 36 20 30 20 38 37 20 30 20 35 34 20 30 20 36 39 20 30 20 37 35 20 30 20 35 30 20 30 20 34 37 20 30 20 34 37 20 30 20 34 33 20 30 20 37 36 20 30 20 35 30 20 30 20 36 38 20 30 20 38 30 20 30 20 36 35 20 30 20 37 39 20 30 20 35 37
                    Data Ascii: 0 87 0 88 0 81 0 82 0 103 0 56 0 68 0 43 0 85 0 70 0 102 0 111 0 70 0 105 0 65 0 65 0 65 0 70 0 108 0 90 0 54 0 97 0 48 0 65 0 65 0 65 0 66 0 84 0 97 0 75 0 68 0 90 0 81 0 65 0 66 0 87 0 54 0 69 0 75 0 50 0 47 0 47 0 43 0 76 0 50 0 68 0 80 0 65 0 79 0 57
                    2021-10-22 20:51:39 UTC1213INData Raw: 20 30 20 37 34 20 30 20 37 32 20 30 20 36 35 20 30 20 36 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 37 34 20 30 20 38 32 20 30 20 36 37 20 30 20 38 31 20 30 20 35 32 20 30 20 31 30 36 20 30 20 38 39 20 30 20 38 31 20 30 20 31 30 37 20 30 20 31 30 30 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 36 37 20 30 20 37 38 20 30 20 38 32 20 30 20 36 37 20 30 20 38 32 20 30 20 36 35 20 30 20 38 35 20 30 20 37 33 20 30 20 31 30 38 20 30 20 39 39 20 30 20 37 34 20 30 20 36 38 20 30 20 31 32 32 20 30 20 31 31 31 20 30 20 31 31 31 20 30 20 36 36 20 30 20 34 38 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 31 31 37 20 30 20 36 39 20 30 20 37 34 20 30 20 37 32 20 30 20 38 31 20 30 20 36 37 20 30 20 36 35 20 30
                    Data Ascii: 0 74 0 72 0 65 0 67 0 65 0 65 0 67 0 74 0 82 0 67 0 81 0 52 0 106 0 89 0 81 0 107 0 100 0 65 0 81 0 65 0 65 0 70 0 67 0 78 0 82 0 67 0 82 0 65 0 85 0 73 0 108 0 99 0 74 0 68 0 122 0 111 0 111 0 66 0 48 0 65 0 65 0 73 0 117 0 69 0 74 0 72 0 81 0 67 0 65 0
                    2021-10-22 20:51:39 UTC1224INData Raw: 30 20 36 38 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 38 36 20 30 20 35 32 20 30 20 35 30 20 30 20 37 30 20 30 20 31 32 31 20 30 20 31 30 32 20 30 20 35 35 20 30 20 34 37 20 30 20 34 37 20 30 20 34 39 20 30 20 37 38 20 30 20 38 31 20 30 20 31 30 35 20 30 20 37 34 20 30 20 35 31 20 30 20 37 33 20 30 20 34 37 20 30 20 31 31 38 20 30 20 34 37 20 30 20 34 37 20 30 20 35 34 20 30 20 37 39 20 30 20 38 39 20 30 20 38 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 37 34 20 30 20 31 30 30 20 30 20 31 30 32 20 30 20 31 30 35 20 30 20 36 38 20 30 20 31 32 30 20 30 20 36 35 20 30 20 31 32 31 20 30 20 37 38 20 30 20 31 30 30 20 30 20 31 30 32 20 30 20 31 32 31 20 30 20 37 34 20 30 20 38 38 20 30 20 38 31 20 30 20 31 30 36 20 30 20
                    Data Ascii: 0 68 0 65 0 65 0 65 0 65 0 86 0 52 0 50 0 70 0 121 0 102 0 55 0 47 0 47 0 49 0 78 0 81 0 105 0 74 0 51 0 73 0 47 0 118 0 47 0 47 0 54 0 79 0 89 0 87 0 65 0 65 0 67 0 74 0 100 0 102 0 105 0 68 0 120 0 65 0 121 0 78 0 100 0 102 0 121 0 74 0 88 0 81 0 106 0
                    2021-10-22 20:51:39 UTC1229INData Raw: 20 30 20 36 35 20 30 20 36 35 20 30 20 31 32 31 20 30 20 39 39 20 30 20 38 30 20 30 20 34 37 20 30 20 31 30 30 20 30 20 38 32 20 30 20 31 32 32 20 30 20 34 37 20 30 20 31 30 30 20 30 20 38 32 20 30 20 31 30 34 20 30 20 38 37 20 30 20 34 37 20 30 20 35 31 20 30 20 38 35 20 30 20 38 35 20 30 20 34 37 20 30 20 35 31 20 30 20 38 35 20 30 20 38 31 20 30 20 34 37 20 30 20 35 31 20 30 20 38 35 20 30 20 37 37 20 30 20 34 37 20 30 20 31 32 30 20 30 20 38 35 20 30 20 31 31 39 20 30 20 31 31 39 20 30 20 38 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 32 31 20 30 20 39 39 20 30 20 37 38 20 30 20 38 36 20 30 20 31 30 35 20 30 20 34 33 20 30 20 31 32 31 20 30 20 35 32 20 30 20 36 36 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 39 20 30 20 31
                    Data Ascii: 0 65 0 65 0 121 0 99 0 80 0 47 0 100 0 82 0 122 0 47 0 100 0 82 0 104 0 87 0 47 0 51 0 85 0 85 0 47 0 51 0 85 0 81 0 47 0 51 0 85 0 77 0 47 0 120 0 85 0 119 0 119 0 85 0 65 0 65 0 121 0 99 0 78 0 86 0 105 0 43 0 121 0 52 0 66 0 69 0 65 0 65 0 65 0 79 0 1
                    2021-10-22 20:51:39 UTC1245INData Raw: 31 30 36 20 30 20 34 37 20 30 20 37 30 20 30 20 39 37 20 30 20 31 30 36 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 37 20 30 20 37 34 20 30 20 36 36 20 30 20 31 31 31 20 30 20 31 31 36 20 30 20 37 30 20 30 20 34 33 20 30 20 37 30 20 30 20 35 37 20 30 20 31 30 31 20 30 20 38 37 20 30 20 35 36 20 30 20 31 31 30 20 30 20 36 37 20 30 20 37 33 20 30 20 36 35 20 30 20 36 36 20 30 20 38 36 20 30 20 31 30 35 20 30 20 34 33 20 30 20 31 32 30 20 30 20 31 30 39 20 30 20 31 30 33 20 30 20 35 31 20 30 20 34 38 20 30 20 37 33 20 30 20 36 35 20 30 20 37 32 20 30 20 38 35 20 30 20 38 34 20 30 20 39 30 20 30 20 31 31 31 20 30 20 37 38 20 30 20 35 37 20 30 20 36 38 20 30 20 36 35 20 30 20 37 34 20 30 20 34 39 20 30 20 36 38 20 30 20 37 33 20 30 20 31 31 37 20
                    Data Ascii: 106 0 47 0 70 0 97 0 106 0 65 0 81 0 65 0 67 0 74 0 66 0 111 0 116 0 70 0 43 0 70 0 57 0 101 0 87 0 56 0 110 0 67 0 73 0 65 0 66 0 86 0 105 0 43 0 120 0 109 0 103 0 51 0 48 0 73 0 65 0 72 0 85 0 84 0 90 0 111 0 78 0 57 0 68 0 65 0 74 0 49 0 68 0 73 0 117
                    2021-10-22 20:51:39 UTC1256INData Raw: 20 30 20 34 37 20 30 20 34 39 20 30 20 36 39 20 30 20 38 35 20 30 20 31 30 35 20 30 20 34 38 20 30 20 38 38 20 30 20 35 36 20 30 20 31 30 35 20 30 20 31 31 39 20 30 20 31 30 34 20 30 20 38 31 20 30 20 34 37 20 30 20 34 39 20 30 20 36 39 20 30 20 37 33 20 30 20 38 38 20 30 20 35 32 20 30 20 31 31 38 20 30 20 36 38 20 30 20 38 37 20 30 20 35 36 20 30 20 31 31 30 20 30 20 36 38 20 30 20 38 36 20 30 20 31 30 38 20 30 20 31 30 30 20 30 20 31 31 31 20 30 20 31 30 38 20 30 20 37 38 20 30 20 31 31 36 20 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 38 30 20 30 20 34 37 20 30 20 35 34 20 30 20 37 35 20 30 20 37 39 20 30 20 31 30 39 20 30 20 34 37 20 30 20 34 37 20 30 20 34 33 20 30 20 37 36 20 30 20 35 36 20 30 20 37 37 20 30 20 39 39 20 30 20 36 39 20 30 20
                    Data Ascii: 0 47 0 49 0 69 0 85 0 105 0 48 0 88 0 56 0 105 0 119 0 104 0 81 0 47 0 49 0 69 0 73 0 88 0 52 0 118 0 68 0 87 0 56 0 110 0 68 0 86 0 108 0 100 0 111 0 108 0 78 0 116 0 65 0 65 0 68 0 80 0 47 0 54 0 75 0 79 0 109 0 47 0 47 0 43 0 76 0 56 0 77 0 99 0 69 0
                    2021-10-22 20:51:39 UTC1272INData Raw: 20 30 20 37 39 20 30 20 31 30 39 20 30 20 39 37 20 30 20 39 39 20 30 20 31 31 38 20 30 20 34 37 20 30 20 34 37 20 30 20 31 31 31 20 30 20 38 36 20 30 20 31 30 36 20 30 20 36 39 20 30 20 38 31 20 30 20 38 31 20 30 20 36 37 20 30 20 37 30 20 30 20 31 31 39 20 30 20 37 32 20 30 20 38 31 20 30 20 37 32 20 30 20 38 35 20 30 20 37 39 20 30 20 31 30 35 20 30 20 35 37 20 30 20 34 33 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 38 37 20 30 20 39 37 20 30 20 37 30 20 30 20 31 30 33 20 30 20 31 32 30 20 30 20 36 39 20 30 20 36 39 20 30 20 36 35 20 30 20 31 30 34 20 30 20 39 39 20 30 20 36 36 20 30 20 34 38 20 30 20 36 36 20 30 20 34 39 20 30 20 36 38 20 30 20 31 31 31 20 30 20 31 31 34 20 30 20 31 30 32 20 30 20 31 31 38 20 30 20 34 37 20 30 20 34 37 20 30
                    Data Ascii: 0 79 0 109 0 97 0 99 0 118 0 47 0 47 0 111 0 86 0 106 0 69 0 81 0 81 0 67 0 70 0 119 0 72 0 81 0 72 0 85 0 79 0 105 0 57 0 43 0 47 0 47 0 47 0 87 0 97 0 70 0 103 0 120 0 69 0 69 0 65 0 104 0 99 0 66 0 48 0 66 0 49 0 68 0 111 0 114 0 102 0 118 0 47 0 47 0
                    2021-10-22 20:51:39 UTC1288INData Raw: 20 36 35 20 30 20 36 36 20 30 20 36 38 20 30 20 36 35 20 30 20 37 31 20 30 20 35 36 20 30 20 36 35 20 30 20 39 38 20 30 20 38 31 20 30 20 36 36 20 30 20 31 31 39 20 30 20 36 35 20 30 20 37 31 20 30 20 36 39 20 30 20 36 35 20 30 20 31 30 30 20 30 20 36 35 20 30 20 36 36 20 30 20 36 38 20 30 20 36 35 20 30 20 37 31 20 30 20 35 36 20 30 20 36 35 20 30 20 39 38 20 30 20 36 35 20 30 20 36 36 20 30 20 31 31 38 20 30 20 36 35 20 30 20 37 32 20 30 20 37 33 20 30 20 36 35 20 30 20 39 39 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 38 35 20 30 20 31 30 33 20 30 20 36 36 20 30 20 34 39 20 30 20 36 35 20 30 20 37 31 20 30 20 35 32 20 30 20 36 35 20 30 20 38 31 20 30 20 38 31 20 30 20 36 36 20 30
                    Data Ascii: 65 0 66 0 68 0 65 0 71 0 56 0 65 0 98 0 81 0 66 0 119 0 65 0 71 0 69 0 65 0 100 0 65 0 66 0 68 0 65 0 71 0 56 0 65 0 98 0 65 0 66 0 118 0 65 0 72 0 73 0 65 0 99 0 119 0 65 0 65 0 65 0 65 0 65 0 65 0 85 0 103 0 66 0 49 0 65 0 71 0 52 0 65 0 81 0 81 0 66 0
                    2021-10-22 20:51:39 UTC1304INData Raw: 30 20 36 35 20 30 20 38 30 20 30 20 31 30 33 20 30 20 36 35 20 30 20 31 30 38 20 30 20 36 35 20 30 20 37 32 20 30 20 37 37 20 30 20 36 35 20 30 20 38 30 20 30 20 36 35 20 30 20 36 35 20 30 20 31 31 38 20 30 20 36 35 20 30 20 37 31 20 30 20 31 30 33 20 30 20 36 35 20 30 20 37 37 20 30 20 31 31 39 20 30 20 36 35 20 30 20 34 33 20 30 20 36 35 20 30 20 36 35 20 30 20 34 38 20 30 20 36 35 20 30 20 36 37 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 38 30 20 30 20 36 35 20 30 20 36 35 20 30 20 31 31 38 20 30 20 36 35 20 30 20 37 32 20 30 20 38 31 20 30 20 36 35 20 30 20 38 39 20 30 20 38 31 20 30 20 36 36 20 30 20 31 30 35 20 30 20 36 35 20 30 20 37 31 20 30 20 31 31 39 20 30 20 36 35 20 30
                    Data Ascii: 0 65 0 80 0 103 0 65 0 108 0 65 0 72 0 77 0 65 0 80 0 65 0 65 0 118 0 65 0 71 0 103 0 65 0 77 0 119 0 65 0 43 0 65 0 65 0 48 0 65 0 67 0 103 0 65 0 65 0 65 0 65 0 65 0 65 0 80 0 65 0 65 0 118 0 65 0 72 0 81 0 65 0 89 0 81 0 66 0 105 0 65 0 71 0 119 0 65 0
                    2021-10-22 20:51:39 UTC1320INData Raw: 20 30 20 38 39 20 30 20 35 30 20 30 20 38 36 20 30 20 31 32 32 20 30 20 39 39 20 30 20 34 39 20 30 20 39 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 39 20 30 20 31 30 30 20 30 20 31 30 38 20 30 20 31 30 30 20 30 20 36 39 20 30 20 31 32 30 20 30 20 31 30 34 20 30 20 39 39 20 30 20 35 31 20 30 20 38 32 20 30 20 37 30 20 30 20 39 39 20 30 20 31 31 30 20 30 20 37 34 20 30 20 31 31 38 20 30 20 39 39 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 31 34 20 30 20 31 31 33 20 30 20 38 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 39 20 30 20 37 35 20 30 20 31 30 38 20 30 20 36 35 20 30 20 36 35 20 30 20 37 31 20 30 20 31 30 30 20 30 20 31 30 39 20 30 20 38 31 20 30 20 36 35 20 30 20 36 38 20 30 20 31 31
                    Data Ascii: 0 89 0 50 0 86 0 122 0 99 0 49 0 99 0 65 0 65 0 69 0 100 0 108 0 100 0 69 0 120 0 104 0 99 0 51 0 82 0 70 0 99 0 110 0 74 0 118 0 99 0 103 0 65 0 65 0 65 0 65 0 65 0 114 0 113 0 85 0 65 0 65 0 109 0 75 0 108 0 65 0 65 0 71 0 100 0 109 0 81 0 65 0 68 0 11
                    2021-10-22 20:51:39 UTC1336INData Raw: 20 38 38 20 30 20 38 31 20 30 20 36 35 20 30 20 38 34 20 30 20 31 30 33 20 30 20 36 36 20 30 20 31 30 32 20 30 20 38 37 20 30 20 37 31 20 30 20 37 38 20 30 20 31 31 39 20 30 20 31 30 30 20 30 20 36 39 20 30 20 39 30 20 30 20 31 31 32 20 30 20 39 38 20 30 20 37 32 20 30 20 38 32 20 30 20 31 30 38 20 30 20 39 39 20 30 20 31 30 33 20 30 20 36 38 20 30 20 37 33 20 30 20 36 35 20 30 20 37 30 20 30 20 35 37 20 30 20 31 30 36 20 30 20 39 30 20 30 20 38 38 20 30 20 31 30 34 20 30 20 31 31 32 20 30 20 31 30 30 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 36 20 30 20 31 31 39 20 30 20 37 34 20 30 20 31 30 38 20 30 20 31 30 31 20 30 20 37 31 20 30 20 31 30 38 20 30 20 34 38 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 37 20 30 20 36 35
                    Data Ascii: 88 0 81 0 65 0 84 0 103 0 66 0 102 0 87 0 71 0 78 0 119 0 100 0 69 0 90 0 112 0 98 0 72 0 82 0 108 0 99 0 103 0 68 0 73 0 65 0 70 0 57 0 106 0 90 0 88 0 104 0 112 0 100 0 65 0 65 0 65 0 106 0 119 0 74 0 108 0 101 0 71 0 108 0 48 0 65 0 65 0 65 0 107 0 65
                    2021-10-22 20:51:39 UTC1352INData Raw: 35 20 30 20 36 35 20 30 20 36 38 20 30 20 37 37 20 30 20 36 35 20 30 20 38 35 20 30 20 31 32 30 20 30 20 31 31 38 20 30 20 38 39 20 30 20 38 37 20 30 20 38 32 20 30 20 38 34 20 30 20 31 30 30 20 30 20 37 32 20 30 20 37 34 20 30 20 31 31 32 20 30 20 39 38 20 30 20 31 30 39 20 30 20 31 30 30 20 30 20 38 38 20 30 20 36 35 20 30 20 37 34 20 30 20 31 30 37 20 30 20 36 35 20 30 20 38 32 20 30 20 37 31 20 30 20 38 36 20 30 20 31 32 32 20 30 20 31 30 30 20 30 20 37 32 20 30 20 37 34 20 30 20 31 31 38 20 30 20 31 30 31 20 30 20 38 36 20 30 20 31 30 30 20 30 20 31 31 32 20 30 20 39 38 20 30 20 31 30 39 20 30 20 38 32 20 30 20 31 31 38 20 30 20 31 30 30 20 30 20 31 31 39 20 30 20 36 35 20 30 20 37 39 20 30 20 36 35 20 30 20 38 35 20 30 20 31 30 30 20 30 20 31 30 38
                    Data Ascii: 5 0 65 0 68 0 77 0 65 0 85 0 120 0 118 0 89 0 87 0 82 0 84 0 100 0 72 0 74 0 112 0 98 0 109 0 100 0 88 0 65 0 74 0 107 0 65 0 82 0 71 0 86 0 122 0 100 0 72 0 74 0 118 0 101 0 86 0 100 0 112 0 98 0 109 0 82 0 118 0 100 0 119 0 65 0 79 0 65 0 85 0 100 0 108
                    2021-10-22 20:51:39 UTC1368INData Raw: 37 33 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 39 20 30 20 36 35 20 30 20 36 37 20 30 20 38 31 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 31 30 33 20 30 20 37 30 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30
                    Data Ascii: 73 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 81 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 69 0 65 0 67 0 81 0 81 0 65 0 65 0 70 0 103 0 70 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 81 0 65 0 65 0 65 0 65 0 65 0
                    2021-10-22 20:51:39 UTC1384INData Raw: 30 20 30 20 34 37 20 30 20 35 36 20 30 20 36 37 20 30 20 38 36 20 30 20 39 39 20 30 20 36 39 20 30 20 36 35 20 30 20 34 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 31 32 20 30 20 31 30 39 20 30 20 31 32 30 20 30 20 39 37 20 30 20 31 31 38 20 30 20 38 35 20 30 20 31 31 36 20 30 20 37 36 20 30 20 31 31 38 20 30 20 38 35 20 30 20 31 31 36 20 30 20 37 36 20 30 20 31 30 33 20 30 20 38 34 20 30 20 38 31 20 30 20 34 38 20 30 20 31 30 39 20 30 20 31 31 31 20 30 20 38 33 20 30 20 36 39 20 30 20 31 31 35 20 30 20 38 36 20 30 20 31 31 32 20 30 20 39 37 20 30 20 31 32 32 20 30 20 35 34 20 30 20 36 37 20 30 20 31 30 33 20 30 20 34 33 20 30 20 31 31 38 20 30 20 31 31 34 20 30 20
                    Data Ascii: 0 0 47 0 56 0 67 0 86 0 99 0 69 0 65 0 47 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 112 0 109 0 120 0 97 0 118 0 85 0 116 0 76 0 118 0 85 0 116 0 76 0 103 0 84 0 81 0 48 0 109 0 111 0 83 0 69 0 115 0 86 0 112 0 97 0 122 0 54 0 67 0 103 0 43 0 118 0 114 0
                    2021-10-22 20:51:39 UTC1400INData Raw: 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 31 32 20 30 20 31 30 39 20 30 20 31 32 30 20 30 20 39 37 20 30 20 31 31 38 20 30 20 38 35 20 30 20 31 31 36 20 30 20 37 36 20 30 20 31 31 34 20 30 20 38 38 20 30 20 37 38 20 30 20 31 32 32 20 30 20 34 33 20 30 20 38 30 20 30 20 31 30 36 20 30 20 35 32 20 30 20 31 31 35 20 30 20 37 36 20 30 20 36 37 20 30 20 31 31 39 20 30 20 31 31 35 20 30 20 31 31 34 20 30 20 37 35 20 30 20 31 32 31 20 30 20 31 31 35 20 30 20 31 31 34 20 30 20 37 35 20 30 20 31 32 31 20 30 20 31 31 36 20 30 20 39 38 20 30 20 38 37 20 30 20 34 39 20 30 20 31 31 36 20 30 20 39 38 20 30 20 38 37 20 30 20 34 39 20 30 20 31 31 36 20 30 20 35 35 20 30 20 31 30 31 20 30 20
                    Data Ascii: 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 112 0 109 0 120 0 97 0 118 0 85 0 116 0 76 0 114 0 88 0 78 0 122 0 43 0 80 0 106 0 52 0 115 0 76 0 67 0 119 0 115 0 114 0 75 0 121 0 115 0 114 0 75 0 121 0 116 0 98 0 87 0 49 0 116 0 98 0 87 0 49 0 116 0 55 0 101 0
                    2021-10-22 20:51:39 UTC1416INData Raw: 20 30 20 36 35 20 30 20 37 33 20 30 20 36 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 36 35 20 30 20 31 30 33 20 30 20 37 33 20 30 20 36 35 20 30 20 36 35 20 30 20 31 31 39 20 30 20 37 37 20 30 20 36 38 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 34 37 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 34 37 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 38 30 20 30 20 34 37 20 30 20 34 37 20 30 20 36 35 20 30 20 38 30 20 30 20 35 36 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 34 37 20 30 20 36 35 20 30 20 38 30 20 30 20 35 36 20 30 20 36 35 20 30 20 34 37 20 30 20 34 37 20 30 20 35 36 20 30 20 36 35 20 30 20 36 35 20 30 20 38 30 20
                    Data Ascii: 0 65 0 73 0 67 0 65 0 65 0 65 0 67 0 65 0 103 0 73 0 65 0 65 0 119 0 77 0 68 0 65 0 65 0 65 0 65 0 65 0 47 0 119 0 65 0 65 0 47 0 119 0 65 0 65 0 65 0 80 0 47 0 47 0 65 0 80 0 56 0 65 0 65 0 65 0 68 0 47 0 65 0 80 0 56 0 65 0 47 0 47 0 56 0 65 0 65 0 80
                    2021-10-22 20:51:39 UTC1432INData Raw: 34 20 30 20 34 37 20 30 20 34 37 20 30 20 31 31 34 20 30 20 34 37 20 30 20 34 33 20 30 20 31 31 38 20 30 20 34 37 20 30 20 35 34 20 30 20 34 37 20 30 20 34 37 20 30 20 31 31 34 20 30 20 34 37 20 30 20 34 33 20 30 20 31 31 38 20 30 20 34 37 20 30 20 39 39 20 30 20 34 39 20 30 20 39 37 20 30 20 31 31 38 20 30 20 34 37 20 30 20 31 31 33 20 30 20 37 33 20 30 20 39 39 20 30 20 36 37 20 30 20 34 37 20 30 20 35 37 20 30 20 38 38 20 30 20 31 30 31 20 30 20 35 36 20 30 20 38 30 20 30 20 34 37 20 30 20 38 36 20 30 20 35 31 20 30 20 31 31 38 20 30 20 36 38 20 30 20 34 37 20 30 20 34 39 20 30 20 31 30 30 20 30 20 35 35 20 30 20 31 31 39 20 30 20 34 37 20 30 20 35 37 20 30 20 38 38 20 30 20 31 30 31 20 30 20 35 36 20 30 20 38 30 20 30 20 34 37 20 30 20 38 36 20 30 20
                    Data Ascii: 4 0 47 0 47 0 114 0 47 0 43 0 118 0 47 0 54 0 47 0 47 0 114 0 47 0 43 0 118 0 47 0 99 0 49 0 97 0 118 0 47 0 113 0 73 0 99 0 67 0 47 0 57 0 88 0 101 0 56 0 80 0 47 0 86 0 51 0 118 0 68 0 47 0 49 0 100 0 55 0 119 0 47 0 57 0 88 0 101 0 56 0 80 0 47 0 86 0
                    2021-10-22 20:51:39 UTC1448INData Raw: 20 37 34 20 30 20 38 30 20 30 20 36 35 20 30 20 38 39 20 30 20 31 31 39 20 30 20 38 33 20 30 20 38 34 20 30 20 31 31 39 20 30 20 37 31 20 30 20 37 37 20 30 20 36 39 20 30 20 31 30 37 20 30 20 35 36 20 30 20 36 36 20 30 20 31 30 36 20 30 20 36 36 20 30 20 37 34 20 30 20 38 30 20 30 20 36 35 20 30 20 38 39 20 30 20 31 31 39 20 30 20 38 33 20 30 20 38 34 20 30 20 31 31 39 20 30 20 37 31 20 30 20 37 37 20 30 20 36 39 20 30 20 31 30 37 20 30 20 35 36 20 30 20 36 36 20 30 20 31 30 36 20 30 20 36 36 20 30 20 36 39 20 30 20 37 39 20 30 20 31 31 39 20 30 20 31 30 33 20 30 20 31 31 34 20 30 20 38 32 20 30 20 34 38 20 30 20 38 35 20 30 20 36 38 20 30 20 36 39 20 30 20 31 32 30 20 30 20 38 31 20 30 20 31 30 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 39 20 30 20 36
                    Data Ascii: 74 0 80 0 65 0 89 0 119 0 83 0 84 0 119 0 71 0 77 0 69 0 107 0 56 0 66 0 106 0 66 0 74 0 80 0 65 0 89 0 119 0 83 0 84 0 119 0 71 0 77 0 69 0 107 0 56 0 66 0 106 0 66 0 69 0 79 0 119 0 103 0 114 0 82 0 48 0 85 0 68 0 69 0 120 0 81 0 109 0 65 0 65 0 69 0 6
                    2021-10-22 20:51:39 UTC1464INData Raw: 30 20 36 35 20 30 20 37 35 20 30 20 31 31 39 20 30 20 36 36 20 30 20 36 38 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 37 31 20 30 20 31 31 30 20 30 20 36 39 20 30 20 31 30 33 20 30 20 36 35 20 30 20 38 36 20 30 20 36 35 20 30 20 36 36 20 30 20 37 38 20 30 20 36 35 20 30 20 36 39 20 30 20 31 31 39 20 30 20 36 35 20 30 20 37 33 20 30 20 36 35 20 30 20 36 36 20 30 20 38 33 20 30 20 36 35 20 30 20 37 31 20 30 20 38 35 20 30 20 36 35 20 30 20 39 39 20 30 20 36 35 20 30 20 36 36 20 30 20 31 31 38 20 30 20 36 35 20 30 20 37 32 20 30 20 37 33 20 30 20 36 35 20 30 20 31 30 30
                    Data Ascii: 0 65 0 75 0 119 0 66 0 68 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 66 0 71 0 110 0 69 0 103 0 65 0 86 0 65 0 66 0 78 0 65 0 69 0 119 0 65 0 73 0 65 0 66 0 83 0 65 0 71 0 85 0 65 0 99 0 65 0 66 0 118 0 65 0 72 0 73 0 65 0 100
                    2021-10-22 20:51:39 UTC1480INData Raw: 20 30 20 38 30 20 30 20 34 37 20 30 20 34 37 20 30 20 31 30 33 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 34 20 30 20 38 31 20 30 20 38 34 20 30 20 31 31 39 20 30 20 37 30 20 30 20 34 37 20 30 20 36 35 20 30 20 36 38 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 37 20 30 20 36 35 20 30 20 36 35 20 30 20 38 38 20 30 20 36 36 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 34 37 20 30 20 34 37 20 30 20 34 33 20 30 20 36 37 20 30 20 36 35 20 30 20 37 30 20 30 20 36 35 20 30
                    Data Ascii: 0 80 0 47 0 47 0 103 0 81 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 74 0 81 0 84 0 119 0 70 0 47 0 65 0 68 0 103 0 65 0 67 0 65 0 65 0 88 0 66 0 65 0 65 0 65 0 47 0 47 0 43 0 67 0 65 0 70 0 65 0
                    2021-10-22 20:51:39 UTC1496INData Raw: 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 34 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 31 30 20 30 20 31 31 39 20 30 20 36 35 20 30 20 31 30 31 20 30 20 36 35 20 30 20 36 38 20 30 20 37 33 20 30 20 36 35 20 30 20 36 38 20 30 20 31 30 33 20 30 20 36 38 20 30 20 31 31 34 20 30 20 36 35 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 36 20 30 20 37 38 20 30 20 36 35 20 30 20 37 31 20 30 20 35 36 20 30 20 36 35 20 30 20 31 30 30 20 30 20 31 30 33 20 30 20 36 36 20 30 20 31 30 38 20 30 20 36 35 20 30 20 36 37 20 30 20 36 35 20 30 20 36 35 20 30 20 37 34 20 30 20 31 30 33 20 30 20
                    Data Ascii: 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 49 0 65 0 65 0 65 0 65 0 65 0 65 0 110 0 119 0 65 0 101 0 65 0 68 0 73 0 65 0 68 0 103 0 68 0 114 0 65 0 47 0 47 0 47 0 103 0 65 0 66 0 78 0 65 0 71 0 56 0 65 0 100 0 103 0 66 0 108 0 65 0 67 0 65 0 65 0 74 0 103 0
                    2021-10-22 20:51:39 UTC1512INData Raw: 20 36 39 20 30 20 36 35 20 30 20 38 39 20 30 20 31 30 33 20 30 20 36 36 20 30 20 31 31 35 20 30 20 36 35 20 30 20 37 31 20 30 20 38 35 20 30 20 36 35 20 30 20 39 39 20 30 20 31 31 39 20 30 20 36 35 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 37 20 30 20 31 30 33 20 30 20 36 35 20 30 20 38 33 20 30 20 38 31 20 30 20 36 36 20 30 20 31 31 30 20 30 20 36 35 20 30 20 37 31 20 30 20 35 32 20 30 20 36 35 20 30 20 39 38 20 30 20 31 31 39 20 30 20 36 36 20 30 20 31 32 31 20 30 20 36 35 20 30 20 37 31 20 30 20 38 35 20 30 20 36 35 20 30 20 37 33 20 30 20 36 35 20 30 20 36 36 20 30 20 34 38 20 30 20 36 35 20 30 20 37 31 20 30 20 31 30 33 20 30 20 36 35 20 30 20 39 30 20 30 20 38 31 20 30 20 36 35 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 37 20 30 20 36 35 20 30
                    Data Ascii: 69 0 65 0 89 0 103 0 66 0 115 0 65 0 71 0 85 0 65 0 99 0 119 0 65 0 103 0 65 0 67 0 103 0 65 0 83 0 81 0 66 0 110 0 65 0 71 0 52 0 65 0 98 0 119 0 66 0 121 0 65 0 71 0 85 0 65 0 73 0 65 0 66 0 48 0 65 0 71 0 103 0 65 0 90 0 81 0 65 0 103 0 65 0 67 0 65 0
                    2021-10-22 20:51:39 UTC1528INData Raw: 20 31 31 32 20 30 20 39 38 20 30 20 35 30 20 30 20 35 32 20 30 20 34 33 20 30 20 38 30 20 30 20 37 31 20 30 20 37 38 20 30 20 31 31 38 20 30 20 39 38 20 30 20 38 38 20 30 20 36 36 20 30 20 31 30 34 20 30 20 31 30 30 20 30 20 37 31 20 30 20 31 30 38 20 30 20 31 30 35 20 30 20 39 37 20 30 20 38 37 20 30 20 31 32 30 20 30 20 31 31 32 20 30 20 31 30 30 20 30 20 37 32 20 30 20 31 30 37 20 30 20 31 30 33 20 30 20 31 30 31 20 30 20 37 31 20 30 20 34 39 20 30 20 31 31 35 20 30 20 39 38 20 30 20 31 31 30 20 30 20 37 37 20 30 20 35 37 20 30 20 37 33 20 30 20 31 31 30 20 30 20 38 36 20 30 20 31 32 31 20 30 20 39 38 20 30 20 31 30 36 20 30 20 31 31 32 20 30 20 31 32 32 20 30 20 38 39 20 30 20 35 30 20 30 20 31 30 34 20 30 20 31 30 38 20 30 20 39 38 20 30 20 38 37 20
                    Data Ascii: 112 0 98 0 50 0 52 0 43 0 80 0 71 0 78 0 118 0 98 0 88 0 66 0 104 0 100 0 71 0 108 0 105 0 97 0 87 0 120 0 112 0 100 0 72 0 107 0 103 0 101 0 71 0 49 0 115 0 98 0 110 0 77 0 57 0 73 0 110 0 86 0 121 0 98 0 106 0 112 0 122 0 89 0 50 0 104 0 108 0 98 0 87
                    2021-10-22 20:51:39 UTC1544INData Raw: 20 37 33 20 30 20 37 31 20 30 20 36 35 20 30 20 34 39 20 30 20 38 35 20 30 20 36 39 20 30 20 36 36 20 30 20 31 32 30 20 30 20 37 37 20 30 20 37 36 20 30 20 38 33 20 30 20 31 30 39 20 30 20 38 36 20 30 20 31 32 31 20 30 20 39 39 20 30 20 35 30 20 30 20 38 36 20 30 20 35 33 20 30 20 37 33 20 30 20 36 39 20 30 20 37 38 20 30 20 31 31 32 20 30 20 31 30 30 20 30 20 37 32 20 30 20 31 30 37 20 30 20 31 32 30 20 30 20 37 32 20 30 20 31 30 36 20 30 20 36 35 20 30 20 39 39 20 30 20 36 36 20 30 20 31 30 33 20 30 20 37 38 20 30 20 38 36 20 30 20 36 36 20 30 20 36 35 20 30 20 31 31 31 20 30 20 38 34 20 30 20 37 30 20 30 20 38 36 20 30 20 38 32 20 30 20 31 31 31 20 30 20 39 30 20 30 20 38 33 20 30 20 36 36 20 30 20 38 36 20 30 20 38 35 20 30 20 34 38 20 30 20 38 36 20
                    Data Ascii: 73 0 71 0 65 0 49 0 85 0 69 0 66 0 120 0 77 0 76 0 83 0 109 0 86 0 121 0 99 0 50 0 86 0 53 0 73 0 69 0 78 0 112 0 100 0 72 0 107 0 120 0 72 0 106 0 65 0 99 0 66 0 103 0 78 0 86 0 66 0 65 0 111 0 84 0 70 0 86 0 82 0 111 0 90 0 83 0 66 0 86 0 85 0 48 0 86
                    2021-10-22 20:51:39 UTC1560INData Raw: 35 20 30 20 37 37 20 30 20 37 37 20 30 20 37 33 20 30 20 34 39 20 30 20 37 38 20 30 20 31 30 38 20 30 20 38 39 20 30 20 35 31 20 30 20 38 32 20 30 20 31 31 32 20 30 20 39 30 20 30 20 35 30 20 30 20 35 36 20 30 20 31 30 33 20 30 20 38 35 20 30 20 31 30 38 20 30 20 37 38 20 30 20 36 36 20 30 20 37 33 20 30 20 37 30 20 30 20 38 32 20 30 20 31 31 32 20 30 20 39 38 20 30 20 38 37 20 30 20 38 35 20 30 20 31 30 33 20 30 20 38 35 20 30 20 35 31 20 30 20 38 32 20 30 20 31 30 34 20 30 20 39 38 20 30 20 38 38 20 30 20 36 36 20 30 20 31 31 32 20 30 20 39 38 20 30 20 31 30 39 20 30 20 39 39 20 30 20 31 30 33 20 30 20 38 35 20 30 20 35 30 20 30 20 31 30 38 20 30 20 31 31 30 20 30 20 39 38 20 30 20 31 30 39 20 30 20 38 36 20 30 20 31 32 31 20 30 20 37 33 20 30 20 36 37
                    Data Ascii: 5 0 77 0 77 0 73 0 49 0 78 0 108 0 89 0 51 0 82 0 112 0 90 0 50 0 56 0 103 0 85 0 108 0 78 0 66 0 73 0 70 0 82 0 112 0 98 0 87 0 85 0 103 0 85 0 51 0 82 0 104 0 98 0 88 0 66 0 112 0 98 0 109 0 99 0 103 0 85 0 50 0 108 0 110 0 98 0 109 0 86 0 121 0 73 0 67
                    2021-10-22 20:51:39 UTC1576INData Raw: 20 38 35 20 30 20 34 39 20 30 20 31 32 31 20 30 20 38 36 20 30 20 31 30 33 20 30 20 34 37 20 30 20 39 39 20 30 20 31 32 31 20 30 20 31 30 31 20 30 20 37 38 20 30 20 38 34 20 30 20 31 30 39 20 30 20 36 38 20 30 20 31 31 31 20 30 20 31 31 33 20 30 20 37 32 20 30 20 31 31 38 20 30 20 31 32 32 20 30 20 37 39 20 30 20 38 37 20 30 20 36 39 20 30 20 31 31 30 20 30 20 38 34 20 30 20 31 31 38 20 30 20 34 37 20 30 20 37 37 20 30 20 35 33 20 30 20 31 31 37 20 30 20 35 35 20 30 20 31 30 39 20 30 20 31 30 37 20 30 20 37 33 20 30 20 34 38 20 30 20 37 35 20 30 20 31 31 35 20 30 20 34 38 20 30 20 36 36 20 30 20 38 38 20 30 20 36 38 20 30 20 31 30 32 20 30 20 35 33 20 30 20 35 34 20 30 20 31 30 35 20 30 20 38 38 20 30 20 37 38 20 30 20 39 39 20 30 20 35 32 20 30 20 35 36
                    Data Ascii: 85 0 49 0 121 0 86 0 103 0 47 0 99 0 121 0 101 0 78 0 84 0 109 0 68 0 111 0 113 0 72 0 118 0 122 0 79 0 87 0 69 0 110 0 84 0 118 0 47 0 77 0 53 0 117 0 55 0 109 0 107 0 73 0 48 0 75 0 115 0 48 0 66 0 88 0 68 0 102 0 53 0 54 0 105 0 88 0 78 0 99 0 52 0 56
                    2021-10-22 20:51:39 UTC1592INData Raw: 20 30 20 34 39 20 30 20 39 30 20 30 20 39 38 20 30 20 39 37 20 30 20 31 30 39 20 30 20 38 38 20 30 20 38 35 20 30 20 31 31 38 20 30 20 36 37 20 30 20 37 35 20 30 20 31 31 32 20 30 20 31 31 39 20 30 20 36 35 20 30 20 31 31 30 20 30 20 31 31 35 20 30 20 35 30 20 30 20 31 31 39 20 30 20 37 34 20 30 20 37 35 20 30 20 36 39 20 30 20 31 31 38 20 30 20 31 32 31 20 30 20 35 30 20 30 20 31 31 31 20 30 20 38 32 20 30 20 39 39 20 30 20 31 30 33 20 30 20 36 36 20 30 20 36 36 20 30 20 31 30 38 20 30 20 34 38 20 30 20 35 35 20 30 20 39 30 20 30 20 38 39 20 30 20 38 34 20 30 20 31 30 38 20 30 20 37 38 20 30 20 31 30 32 20 30 20 31 31 39 20 30 20 31 31 39 20 30 20 38 35 20 30 20 39 39 20 30 20 31 30 37 20 30 20 31 31 36 20 30 20 35 35 20 30 20 31 30 30 20 30 20 38 33 20
                    Data Ascii: 0 49 0 90 0 98 0 97 0 109 0 88 0 85 0 118 0 67 0 75 0 112 0 119 0 65 0 110 0 115 0 50 0 119 0 74 0 75 0 69 0 118 0 121 0 50 0 111 0 82 0 99 0 103 0 66 0 66 0 108 0 48 0 55 0 90 0 89 0 84 0 108 0 78 0 102 0 119 0 119 0 85 0 99 0 107 0 116 0 55 0 100 0 83
                    2021-10-22 20:51:39 UTC1608INData Raw: 35 20 30 20 31 32 32 20 30 20 31 31 39 20 30 20 31 30 33 20 30 20 31 32 32 20 30 20 31 30 35 20 30 20 31 32 32 20 30 20 31 31 37 20 30 20 31 31 39 20 30 20 31 30 32 20 30 20 31 31 39 20 30 20 31 31 33 20 30 20 33 37 20 30 20 31 31 30 20 30 20 33 37 20 30 20 31 31 35 20 30 20 31 30 38 20 30 20 31 30 39 20 30 20 31 30 32 20 30 20 31 30 32 20 30 20 31 32 31 20 30 20 33 37 20 30 20 31 30 30 20 30 20 33 37 20 30 20 39 37 20 30 20 31 32 32 20 30 20 31 30 34 20 30 20 33 37 20 30 20 31 33 20 30 20 31 30 20 30 20 33 37 20 30 20 31 31 39 20 30 20 31 30 38 20 30 20 31 30 34 20 30 20 31 32 32 20 30 20 31 30 36 20 30 20 31 30 34 20 30 20 31 32 30 20 30 20 31 31 37 20 30 20 31 32 32 20 30 20 33 37 20 30 20 31 31 35 20 30 20 33 37 20 30 20 31 32 32 20 30 20 31 31 37 20
                    Data Ascii: 5 0 122 0 119 0 103 0 122 0 105 0 122 0 117 0 119 0 102 0 119 0 113 0 37 0 110 0 37 0 115 0 108 0 109 0 102 0 102 0 121 0 37 0 100 0 37 0 97 0 122 0 104 0 37 0 13 0 10 0 37 0 119 0 108 0 104 0 122 0 106 0 104 0 120 0 117 0 122 0 37 0 115 0 37 0 122 0 117
                    2021-10-22 20:51:39 UTC1615INData Raw: 20 30 20 31 32 30 20 30 20 39 37 20 30 20 33 37 20 30 20 31 30 33 20 30 20 33 37 20 30 20 31 30 36 20 30 20 31 31 32 20 30 20 31 31 32 20 30 20 31 30 33 20 30 20 31 30 30 20 30 20 31 30 34 20 30 20 39 39 20 30 20 31 31 30 20 30 20 31 31 30 20 30 20 33 37 20 30 20 33 32 20 30 20 33 37 20 30 20 39 38 20 30 20 31 30 36 20 30 20 31 32 30 20 30 20 31 32 30 20 30 20 31 30 31 20 30 20 39 39 20 30 20 31 32 30 20 30 20 31 31 35 20 30 20 31 31 32 20 30 20 31 30 38 20 30 20 31 30 31 20 30 20 33 37 20 30 20 31 31 39 20 30 20 33 37 20 30 20 31 30 35 20 30 20 39 39 20 30 20 31 30 32 20 30 20 31 30 36 20 30 20 31 30 35 20 30 20 31 30 35 20 30 20 31 30 34 20 30 20 39 38 20 30 20 31 31 34 20 30 20 31 30 36 20 30 20 31 32 31 20 30 20 31 32 31 20 30 20 33 37 20 30 20 31 31
                    Data Ascii: 0 120 0 97 0 37 0 103 0 37 0 106 0 112 0 112 0 103 0 100 0 104 0 99 0 110 0 110 0 37 0 32 0 37 0 98 0 106 0 120 0 120 0 101 0 99 0 120 0 115 0 112 0 108 0 101 0 37 0 119 0 37 0 105 0 99 0 102 0 106 0 105 0 105 0 104 0 98 0 114 0 106 0 121 0 121 0 37 0 11
                    2021-10-22 20:51:39 UTC1631INData Raw: 30 20 31 30 30 20 30 20 31 30 33 20 30 20 31 31 34 20 30 20 39 37 20 30 20 31 30 35 20 30 20 33 37 20 30 20 39 37 20 30 20 33 37 20 30 20 31 31 31 20 30 20 31 30 31 20 30 20 31 31 33 20 30 20 31 30 36 20 30 20 33 37 20 30 20 39 38 20 30 20 33 37 20 30 20 39 37 20 30 20 31 31 32 20 30 20 39 39 20 30 20 31 30 30 20 30 20 39 39 20 30 20 31 31 34 20 30 20 31 31 31 20 30 20 33 37 20 30 20 31 30 38 20 30 20 33 37 20 30 20 31 31 35 20 30 20 31 30 34 20 30 20 31 30 37 20 30 20 31 30 38 20 30 20 31 30 33 20 30 20 33 37 20 30 20 31 30 31 20 30 20 33 37 20 30 20 39 38 20 30 20 39 39 20 30 20 31 30 39 20 30 20 39 37 20 30 20 31 31 39 20 30 20 33 37 20 30 20 31 30 30 20 30 20 33 37 20 30 20 31 30 31 20 30 20 31 31 32 20 30 20 31 31 39 20 30 20 31 31 39 20 30 20 31 30
                    Data Ascii: 0 100 0 103 0 114 0 97 0 105 0 37 0 97 0 37 0 111 0 101 0 113 0 106 0 37 0 98 0 37 0 97 0 112 0 99 0 100 0 99 0 114 0 111 0 37 0 108 0 37 0 115 0 104 0 107 0 108 0 103 0 37 0 101 0 37 0 98 0 99 0 109 0 97 0 119 0 37 0 100 0 37 0 101 0 112 0 119 0 119 0 10
                    2021-10-22 20:51:39 UTC1647INData Raw: 30 20 30 20 31 30 30 20 30 20 33 37 20 30 20 31 30 30 20 30 20 33 37 20 30 20 31 31 34 20 30 20 31 31 37 20 30 20 31 31 35 20 30 20 31 31 39 20 30 20 31 31 32 20 30 20 39 37 20 30 20 31 30 36 20 30 20 31 32 32 20 30 20 31 30 33 20 30 20 31 30 37 20 30 20 31 30 35 20 30 20 39 38 20 30 20 33 37 20 30 20 33 32 20 30 20 33 37 20 30 20 39 38 20 30 20 31 30 33 20 30 20 31 30 35 20 30 20 31 31 38 20 30 20 31 31 38 20 30 20 33 37 20 30 20 36 37 20 30 20 33 37 20 30 20 31 31 32 20 30 20 31 31 34 20 30 20 31 31 36 20 30 20 31 31 31 20 30 20 31 30 31 20 30 20 31 31 32 20 30 20 31 30 34 20 30 20 31 30 36 20 30 20 39 37 20 30 20 31 31 35 20 30 20 31 30 34 20 30 20 31 30 38 20 30 20 33 37 20 30 20 35 38 20 30 20 33 37 20 30 20 31 30 31 20 30 20 31 32 31 20 30 20 31 31
                    Data Ascii: 0 0 100 0 37 0 100 0 37 0 114 0 117 0 115 0 119 0 112 0 97 0 106 0 122 0 103 0 107 0 105 0 98 0 37 0 32 0 37 0 98 0 103 0 105 0 118 0 118 0 37 0 67 0 37 0 112 0 114 0 116 0 111 0 101 0 112 0 104 0 106 0 97 0 115 0 104 0 108 0 37 0 58 0 37 0 101 0 121 0 11
                    2021-10-22 20:51:39 UTC1663INData Raw: 31 32 30 20 32 34 31 20 31 31 39 20 31 36 36 20 31 31 39 20 39 32 20 30 20 31 37 34 20 31 31 39 20 32 30 31 20 31 31 39 20 37 31 20 31 32 30 20 31 39 34 20 31 31 39 20 32 33 20 31 32 30 20 32 33 30 20 31 31 39 20 31 33 35 20 31 31 39 20 37 32 20 31 32 30 20 32 30 30 20 31 31 39 20 32 33 38 20 31 31 39 20 31 35 20 31 32 30 20 32 34 31 20 31 31 39 20 31 36 36 20 31 31 39 20 31 31 31 20 30 20 31 37 34 20 31 31 39 20 32 30 31 20 31 31 39 20 37 31 20 31 32 30 20 31 39 34 20 31 31 39 20 32 33 20 31 32 30 20 32 33 30 20 31 31 39 20 31 33 35 20 31 31 39 20 37 32 20 31 32 30 20 32 30 30 20 31 31 39 20 32 33 38 20 31 31 39 20 31 35 20 31 32 30 20 32 34 31 20 31 31 39 20 31 36 36 20 31 31 39 20 31 31 32 20 30 20 31 37 34 20 31 31 39 20 32 30 31 20 31 31 39 20 37 31
                    Data Ascii: 120 241 119 166 119 92 0 174 119 201 119 71 120 194 119 23 120 230 119 135 119 72 120 200 119 238 119 15 120 241 119 166 119 111 0 174 119 201 119 71 120 194 119 23 120 230 119 135 119 72 120 200 119 238 119 15 120 241 119 166 119 112 0 174 119 201 119 71
                    2021-10-22 20:51:39 UTC1679INData Raw: 20 33 36 20 31 32 30 20 31 32 34 20 31 31 39 20 31 32 34 20 31 32 30 20 36 35 20 30 20 31 39 34 20 31 31 39 20 31 35 31 20 31 31 39 20 36 30 20 31 32 30 20 31 33 33 20 31 31 39 20 31 32 32 20 31 32 30 20 31 32 37 20 31 31 39 20 31 36 33 20 31 31 39 20 33 36 20 31 32 30 20 31 32 34 20 31 31 39 20 31 32 34 20 31 32 30 20 37 36 20 30 20 31 39 34 20 31 31 39 20 31 35 31 20 31 31 39 20 36 30 20 31 32 30 20 31 33 33 20 31 31 39 20 31 32 32 20 31 32 30 20 31 32 37 20 31 31 39 20 31 36 33 20 31 31 39 20 33 36 20 31 32 30 20 31 32 34 20 31 31 39 20 31 32 34 20 31 32 30 20 39 35 20 30 20 31 39 34 20 31 31 39 20 31 35 31 20 31 31 39 20 36 30 20 31 32 30 20 31 33 33 20 31 31 39 20 31 32 32 20 31 32 30 20 31 32 37 20 31 31 39 20 31 36 33 20 31 31 39 20 33 36 20 31 32
                    Data Ascii: 36 120 124 119 124 120 65 0 194 119 151 119 60 120 133 119 122 120 127 119 163 119 36 120 124 119 124 120 76 0 194 119 151 119 60 120 133 119 122 120 127 119 163 119 36 120 124 119 124 120 95 0 194 119 151 119 60 120 133 119 122 120 127 119 163 119 36 12
                    2021-10-22 20:51:39 UTC1695INData Raw: 20 31 32 30 20 31 38 20 31 32 30 20 31 34 38 20 31 31 39 20 31 31 34 20 31 32 30 20 38 32 20 30 20 32 30 31 20 31 31 39 20 31 33 36 20 31 31 39 20 31 32 39 20 31 32 30 20 31 30 39 20 31 32 30 20 31 32 32 20 31 31 39 20 32 30 38 20 31 31 39 20 38 32 20 31 32 30 20 37 37 20 31 32 30 20 31 38 20 31 32 30 20 31 34 38 20 31 31 39 20 31 31 34 20 31 32 30 20 36 39 20 30 20 32 30 31 20 31 31 39 20 31 33 36 20 31 31 39 20 31 32 39 20 31 32 30 20 31 30 39 20 31 32 30 20 31 32 32 20 31 31 39 20 32 30 38 20 31 31 39 20 38 32 20 31 32 30 20 37 37 20 31 32 30 20 31 38 20 31 32 30 20 31 34 38 20 31 31 39 20 31 31 34 20 31 32 30 20 39 32 20 30 20 32 30 31 20 31 31 39 20 31 33 36 20 31 31 39 20 31 32 39 20 31 32 30 20 31 30 39 20 31 32 30 20 31 32 32 20 31 31 39 20 32 30
                    Data Ascii: 120 18 120 148 119 114 120 82 0 201 119 136 119 129 120 109 120 122 119 208 119 82 120 77 120 18 120 148 119 114 120 69 0 201 119 136 119 129 120 109 120 122 119 208 119 82 120 77 120 18 120 148 119 114 120 92 0 201 119 136 119 129 120 109 120 122 119 20
                    2021-10-22 20:51:39 UTC1711INData Raw: 39 20 31 32 30 20 32 30 37 20 31 31 39 20 31 33 38 20 31 31 39 20 36 36 20 31 32 30 20 31 34 34 20 31 31 39 20 31 34 34 20 31 31 39 20 38 33 20 30 20 31 31 31 20 31 32 30 20 32 30 38 20 31 31 39 20 31 33 20 31 32 30 20 35 35 20 31 32 30 20 32 30 38 20 31 31 39 20 32 31 20 31 32 30 20 33 20 31 32 30 20 31 31 38 20 31 32 30 20 32 39 20 31 32 30 20 32 30 37 20 31 31 39 20 31 33 38 20 31 31 39 20 36 36 20 31 32 30 20 31 34 34 20 31 31 39 20 31 34 34 20 31 31 39 20 37 39 20 30 20 31 31 31 20 31 32 30 20 32 30 38 20 31 31 39 20 31 33 20 31 32 30 20 35 35 20 31 32 30 20 32 30 38 20 31 31 39 20 32 31 20 31 32 30 20 33 20 31 32 30 20 31 31 38 20 31 32 30 20 32 39 20 31 32 30 20 32 30 37 20 31 31 39 20 31 33 38 20 31 31 39 20 36 36 20 31 32 30 20 31 34 34 20 31 31
                    Data Ascii: 9 120 207 119 138 119 66 120 144 119 144 119 83 0 111 120 208 119 13 120 55 120 208 119 21 120 3 120 118 120 29 120 207 119 138 119 66 120 144 119 144 119 79 0 111 120 208 119 13 120 55 120 208 119 21 120 3 120 118 120 29 120 207 119 138 119 66 120 144 11
                    2021-10-22 20:51:39 UTC1727INData Raw: 31 34 32 20 31 31 39 20 31 33 36 20 31 32 30 20 31 30 35 20 30 20 37 32 20 31 32 30 20 38 35 20 31 32 30 20 31 32 38 20 31 31 39 20 31 36 37 20 31 31 39 20 39 32 20 31 32 30 20 31 32 38 20 31 31 39 20 31 34 32 20 31 31 39 20 31 33 36 20 31 32 30 20 39 39 20 30 20 37 32 20 31 32 30 20 38 35 20 31 32 30 20 31 32 38 20 31 31 39 20 31 36 37 20 31 31 39 20 39 32 20 31 32 30 20 31 32 38 20 31 31 39 20 31 34 32 20 31 31 39 20 31 33 36 20 31 32 30 20 31 31 34 20 30 20 37 32 20 31 32 30 20 38 35 20 31 32 30 20 31 32 38 20 31 31 39 20 31 36 37 20 31 31 39 20 39 32 20 31 32 30 20 31 32 38 20 31 31 39 20 31 34 32 20 31 31 39 20 31 33 36 20 31 32 30 20 31 31 31 20 30 20 37 32 20 31 32 30 20 38 35 20 31 32 30 20 31 32 38 20 31 31 39 20 31 36 37 20 31 31 39 20 39 32 20
                    Data Ascii: 142 119 136 120 105 0 72 120 85 120 128 119 167 119 92 120 128 119 142 119 136 120 99 0 72 120 85 120 128 119 167 119 92 120 128 119 142 119 136 120 114 0 72 120 85 120 128 119 167 119 92 120 128 119 142 119 136 120 111 0 72 120 85 120 128 119 167 119 92
                    2021-10-22 20:51:39 UTC1743INData Raw: 34 20 31 32 30 20 31 34 30 20 31 31 39 20 36 35 20 30 20 32 30 31 20 31 31 39 20 31 36 20 31 32 30 20 32 31 31 20 31 31 39 20 31 37 33 20 31 31 39 20 32 30 39 20 31 31 39 20 34 20 31 32 30 20 31 34 30 20 31 31 39 20 38 32 20 30 20 32 30 31 20 31 31 39 20 31 36 20 31 32 30 20 32 31 31 20 31 31 39 20 31 37 33 20 31 31 39 20 32 30 39 20 31 31 39 20 34 20 31 32 30 20 31 34 30 20 31 31 39 20 36 39 20 30 20 32 30 31 20 31 31 39 20 31 36 20 31 32 30 20 32 31 31 20 31 31 39 20 31 37 33 20 31 31 39 20 32 30 39 20 31 31 39 20 34 20 31 32 30 20 31 34 30 20 31 31 39 20 39 32 20 30 20 32 30 31 20 31 31 39 20 31 36 20 31 32 30 20 32 31 31 20 31 31 39 20 31 37 33 20 31 31 39 20 32 30 39 20 31 31 39 20 34 20 31 32 30 20 31 34 30 20 31 31 39 20 38 30 20 30 20 32 30 31 20
                    Data Ascii: 4 120 140 119 65 0 201 119 16 120 211 119 173 119 209 119 4 120 140 119 82 0 201 119 16 120 211 119 173 119 209 119 4 120 140 119 69 0 201 119 16 120 211 119 173 119 209 119 4 120 140 119 92 0 201 119 16 120 211 119 173 119 209 119 4 120 140 119 80 0 201
                    2021-10-22 20:51:39 UTC1759INData Raw: 30 20 31 35 38 20 31 31 39 20 31 30 38 20 31 32 30 20 32 30 33 20 31 31 39 20 39 31 20 31 32 30 20 31 37 31 20 31 31 39 20 32 31 33 20 31 31 39 20 31 32 35 20 31 32 30 20 31 30 30 20 30 20 38 36 20 31 32 30 20 31 32 20 31 32 30 20 31 35 38 20 31 31 39 20 31 30 38 20 31 32 30 20 32 30 33 20 31 31 39 20 39 31 20 31 32 30 20 31 37 31 20 31 31 39 20 32 31 33 20 31 31 39 20 31 32 35 20 31 32 30 20 31 31 31 20 30 20 38 36 20 31 32 30 20 31 32 20 31 32 30 20 31 35 38 20 31 31 39 20 31 30 38 20 31 32 30 20 32 30 33 20 31 31 39 20 39 31 20 31 32 30 20 31 37 31 20 31 31 39 20 32 31 33 20 31 31 39 20 31 32 35 20 31 32 30 20 31 31 39 20 30 20 38 36 20 31 32 30 20 31 32 20 31 32 30 20 31 35 38 20 31 31 39 20 31 30 38 20 31 32 30 20 32 30 33 20 31 31 39 20 39 31 20 31
                    Data Ascii: 0 158 119 108 120 203 119 91 120 171 119 213 119 125 120 100 0 86 120 12 120 158 119 108 120 203 119 91 120 171 119 213 119 125 120 111 0 86 120 12 120 158 119 108 120 203 119 91 120 171 119 213 119 125 120 119 0 86 120 12 120 158 119 108 120 203 119 91 1
                    2021-10-22 20:51:39 UTC1775INData Raw: 31 32 30 20 31 33 35 20 31 32 30 20 35 20 31 32 30 20 34 33 20 31 32 30 20 31 38 33 20 31 31 39 20 36 31 20 31 32 30 20 31 20 33 35 20 38 33 20 30 20 31 32 31 20 30 20 31 31 35 20 30 20 31 31 36 20 30 20 31 30 31 20 30 20 31 30 39 20 30 20 36 36 20 30 20 31 30 35 20 30 20 31 31 31 20 30 20 31 31 35 20 30 20 38 36 20 30 20 31 30 31 20 30 20 31 31 34 20 30 20 31 31 35 20 30 20 31 30 35 20 30 20 31 31 31 20 30 20 31 31 30 20 30 20 30 20 31 32 39 20 31 39 31 20 34 38 20 31 32 30 20 31 32 34 20 31 31 39 20 31 30 20 31 32 30 20 34 38 20 31 32 30 20 35 20 31 32 30 20 32 32 31 20 31 31 39 20 38 38 20 31 32 30 20 37 32 20 30 20 34 38 20 31 32 30 20 31 32 34 20 31 31 39 20 31 30 20 31 32 30 20 34 38 20 31 32 30 20 35 20 31 32 30 20 32 32 31 20 31 31 39 20 38 38 20
                    Data Ascii: 120 135 120 5 120 43 120 183 119 61 120 1 35 83 0 121 0 115 0 116 0 101 0 109 0 66 0 105 0 111 0 115 0 86 0 101 0 114 0 115 0 105 0 111 0 110 0 0 129 191 48 120 124 119 10 120 48 120 5 120 221 119 88 120 72 0 48 120 124 119 10 120 48 120 5 120 221 119 88
                    2021-10-22 20:51:39 UTC1791INData Raw: 36 20 31 31 39 20 32 34 35 20 31 31 39 20 31 31 39 20 30 20 31 35 36 20 31 31 39 20 39 30 20 31 32 30 20 35 36 20 31 32 30 20 31 34 37 20 31 31 39 20 31 33 35 20 31 31 39 20 31 39 33 20 31 31 39 20 32 31 30 20 31 31 39 20 31 33 32 20 31 32 30 20 31 36 20 31 32 30 20 31 39 35 20 31 31 39 20 32 34 31 20 31 31 39 20 32 32 36 20 31 31 39 20 32 34 35 20 31 31 39 20 39 37 20 30 20 31 35 36 20 31 31 39 20 39 30 20 31 32 30 20 35 36 20 31 32 30 20 31 34 37 20 31 31 39 20 31 33 35 20 31 31 39 20 31 39 33 20 31 31 39 20 32 31 30 20 31 31 39 20 31 33 32 20 31 32 30 20 31 36 20 31 32 30 20 31 39 35 20 31 31 39 20 32 34 31 20 31 31 39 20 32 32 36 20 31 31 39 20 32 34 35 20 31 31 39 20 31 31 34 20 30 20 31 35 36 20 31 31 39 20 39 30 20 31 32 30 20 35 36 20 31 32 30 20
                    Data Ascii: 6 119 245 119 119 0 156 119 90 120 56 120 147 119 135 119 193 119 210 119 132 120 16 120 195 119 241 119 226 119 245 119 97 0 156 119 90 120 56 120 147 119 135 119 193 119 210 119 132 120 16 120 195 119 241 119 226 119 245 119 114 0 156 119 90 120 56 120
                    2021-10-22 20:51:39 UTC1807INData Raw: 39 20 31 36 30 20 31 31 39 20 31 30 20 31 32 30 20 35 37 20 30 20 31 33 35 20 31 32 30 20 31 32 39 20 31 31 39 20 31 36 20 31 32 30 20 31 33 35 20 31 32 30 20 31 31 39 20 31 32 30 20 31 32 34 20 31 31 39 20 31 30 38 20 31 32 30 20 31 20 31 32 30 20 32 30 30 20 31 31 39 20 31 36 30 20 31 31 39 20 31 30 20 31 32 30 20 35 34 20 30 20 31 33 35 20 31 32 30 20 31 32 39 20 31 31 39 20 31 36 20 31 32 30 20 31 33 35 20 31 32 30 20 31 31 39 20 31 32 30 20 31 32 34 20 31 31 39 20 31 30 38 20 31 32 30 20 31 20 31 32 30 20 32 30 30 20 31 31 39 20 31 36 30 20 31 31 39 20 31 30 20 31 32 30 20 35 36 20 30 20 31 33 35 20 31 32 30 20 31 32 39 20 31 31 39 20 31 36 20 31 32 30 20 31 33 35 20 31 32 30 20 31 31 39 20 31 32 30 20 31 32 34 20 31 31 39 20 31 30 38 20 31 32 30 20
                    Data Ascii: 9 160 119 10 120 57 0 135 120 129 119 16 120 135 120 119 120 124 119 108 120 1 120 200 119 160 119 10 120 54 0 135 120 129 119 16 120 135 120 119 120 124 119 108 120 1 120 200 119 160 119 10 120 56 0 135 120 129 119 16 120 135 120 119 120 124 119 108 120
                    2021-10-22 20:51:39 UTC1823INData Raw: 30 20 32 30 39 20 31 31 39 20 31 39 35 20 31 31 39 20 31 32 35 20 31 31 39 20 32 32 20 31 32 30 20 36 35 20 30 20 31 39 36 20 31 31 39 20 32 20 31 32 30 20 32 36 20 31 32 30 20 32 30 39 20 31 31 39 20 31 39 35 20 31 31 39 20 31 32 35 20 31 31 39 20 32 32 20 31 32 30 20 38 32 20 30 20 31 39 36 20 31 31 39 20 32 20 31 32 30 20 32 36 20 31 32 30 20 32 30 39 20 31 31 39 20 31 39 35 20 31 31 39 20 31 32 35 20 31 31 39 20 32 32 20 31 32 30 20 36 39 20 30 20 31 39 36 20 31 31 39 20 32 20 31 32 30 20 32 36 20 31 32 30 20 32 30 39 20 31 31 39 20 31 39 35 20 31 31 39 20 31 32 35 20 31 31 39 20 32 32 20 31 32 30 20 33 32 20 30 20 31 39 36 20 31 31 39 20 32 20 31 32 30 20 32 36 20 31 32 30 20 32 30 39 20 31 31 39 20 31 39 35 20 31 31 39 20 31 32 35 20 31 31 39 20 32
                    Data Ascii: 0 209 119 195 119 125 119 22 120 65 0 196 119 2 120 26 120 209 119 195 119 125 119 22 120 82 0 196 119 2 120 26 120 209 119 195 119 125 119 22 120 69 0 196 119 2 120 26 120 209 119 195 119 125 119 22 120 32 0 196 119 2 120 26 120 209 119 195 119 125 119 2
                    2021-10-22 20:51:39 UTC1835INData Raw: 31 31 39 20 32 35 33 20 31 31 39 20 34 35 20 31 32 30 20 31 31 39 20 31 31 39 20 32 34 33 20 31 31 39 20 32 30 35 20 31 31 39 20 33 32 20 30 20 31 39 37 20 31 31 39 20 31 39 39 20 31 31 39 20 32 35 33 20 31 31 39 20 34 35 20 31 32 30 20 31 31 39 20 31 31 39 20 32 34 33 20 31 31 39 20 32 30 35 20 31 31 39 20 38 34 20 30 20 31 39 37 20 31 31 39 20 31 39 39 20 31 31 39 20 32 35 33 20 31 31 39 20 34 35 20 31 32 30 20 31 31 39 20 31 31 39 20 32 34 33 20 31 31 39 20 32 30 35 20 31 31 39 20 31 31 34 20 30 20 31 39 37 20 31 31 39 20 31 39 39 20 31 31 39 20 32 35 33 20 31 31 39 20 34 35 20 31 32 30 20 31 31 39 20 31 31 39 20 32 34 33 20 31 31 39 20 32 30 35 20 31 31 39 20 31 30 35 20 30 20 31 39 37 20 31 31 39 20 31 39 39 20 31 31 39 20 32 35 33 20 31 31 39 20 34
                    Data Ascii: 119 253 119 45 120 119 119 243 119 205 119 32 0 197 119 199 119 253 119 45 120 119 119 243 119 205 119 84 0 197 119 199 119 253 119 45 120 119 119 243 119 205 119 114 0 197 119 199 119 253 119 45 120 119 119 243 119 205 119 105 0 197 119 199 119 253 119 4
                    2021-10-22 20:51:39 UTC1839INData Raw: 20 31 31 36 20 30 20 31 31 37 20 30 20 31 31 32 20 30 20 36 37 20 30 20 31 31 31 20 30 20 31 30 39 20 30 20 31 30 39 20 30 20 39 37 20 30 20 31 31 30 20 30 20 31 30 30 20 30 20 31 31 35 20 30 20 38 33 20 30 20 31 30 31 20 30 20 39 39 20 30 20 31 31 36 20 30 20 31 30 35 20 30 20 31 31 31 20 30 20 31 31 30 20 30 20 39 33 20 30 20 31 33 20 30 20 31 30 20 30 20 35 39 20 30 20 33 32 20 30 20 36 37 20 30 20 31 31 31 20 30 20 31 30 39 20 30 20 31 30 39 20 30 20 39 37 20 30 20 31 31 30 20 30 20 31 30 30 20 30 20 31 31 35 20 30 20 33 32 20 30 20 37 32 20 30 20 31 30 31 20 30 20 31 31 34 20 30 20 31 30 31 20 30 20 33 32 20 30 20 31 31 39 20 30 20 31 30 35 20 30 20 31 30 38 20 30 20 31 30 38 20 30 20 33 32 20 30 20 39 38 20 30 20 31 30 31 20 30 20 33 32 20 30 20 31
                    Data Ascii: 116 0 117 0 112 0 67 0 111 0 109 0 109 0 97 0 110 0 100 0 115 0 83 0 101 0 99 0 116 0 105 0 111 0 110 0 93 0 13 0 10 0 59 0 32 0 67 0 111 0 109 0 109 0 97 0 110 0 100 0 115 0 32 0 72 0 101 0 114 0 101 0 32 0 119 0 105 0 108 0 108 0 32 0 98 0 101 0 32 0 1
                    2021-10-22 20:51:39 UTC1855INData Raw: 33 33 20 38 20 38 20 38 20 32 39 20 35 20 39 20 32 20 32 20 34 20 31 30 20 31 20 32 39 20 35 20 37 20 37 20 34 20 38 20 38 20 38 20 31 38 20 33 33 20 35 20 33 32 20 30 20 31 38 20 31 32 39 20 32 31 33 20 39 20 33 32 20 32 20 31 20 31 37 20 31 32 39 20 32 32 31 20 31 38 20 31 32 39 20 32 31 37 20 31 36 20 33 32 20 36 20 31 20 31 37 20 31 32 39 20 32 32 39 20 31 37 20 31 32 38 20 31 32 39 20 38 20 31 38 20 31 32 39 20 32 31 37 20 32 20 32 39 20 35 20 37 20 33 32 20 32 20 31 20 38 20 31 38 20 31 32 39 20 32 33 33 20 36 20 37 20 33 20 31 38 20 32 39 20 31 34 20 32 20 32 20 36 20 33 20 33 20 36 20 32 39 20 32 20 35 20 33 32 20 31 20 31 20 31 36 20 32 20 35 20 30 20 31 20 31 35 20 31 20 32 34 20 33 20 33 32 20 30 20 31 30 20 39 20 30 20 34 20 31 20 31 35 20 31
                    Data Ascii: 33 8 8 8 29 5 9 2 2 4 10 1 29 5 7 7 4 8 8 8 18 33 5 32 0 18 129 213 9 32 2 1 17 129 221 18 129 217 16 32 6 1 17 129 229 17 128 129 8 18 129 217 2 29 5 7 32 2 1 8 18 129 233 6 7 3 18 29 14 2 2 6 3 3 6 29 2 5 32 1 1 16 2 5 0 1 15 1 24 3 32 0 10 9 0 4 1 15 1


                    Session IDSource IPSource PortDestination IPDestination PortProcess
                    2192.168.2.449759162.159.129.233443C:\Windows\Resources\Themes\aero\shell\svchost.exe
                    TimestampkBytes transferredDirectionData
                    2021-10-22 20:51:56 UTC1862OUTGET /attachments/893177342426509335/897507182801723452/C65065E4.jpg HTTP/1.1
                    Host: cdn.discordapp.com
                    Connection: Keep-Alive
                    2021-10-22 20:51:56 UTC1863INHTTP/1.1 200 OK
                    Date: Fri, 22 Oct 2021 20:51:56 GMT
                    Content-Type: image/jpeg
                    Content-Length: 1023400
                    Connection: close
                    CF-Ray: 6a259b486b794ebc-FRA
                    Accept-Ranges: bytes
                    Age: 18
                    Cache-Control: public, max-age=31536000
                    ETag: "21a9fc0b57726a127e9e4ff1a74cdd22"
                    Expires: Sat, 22 Oct 2022 20:51:56 GMT
                    Last-Modified: Tue, 12 Oct 2021 15:33:07 GMT
                    Vary: Accept-Encoding
                    CF-Cache-Status: HIT
                    Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                    Cf-Bgj: h2pri
                    Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                    x-goog-generation: 1634052787318681
                    x-goog-hash: crc32c=6DOEgw==
                    x-goog-hash: md5=Ian8C1dyahJ+nk/xp0zdIg==
                    x-goog-metageneration: 1
                    x-goog-storage-class: STANDARD
                    x-goog-stored-content-encoding: identity
                    x-goog-stored-content-length: 1023400
                    X-GUploader-UploadID: ADPycduUu4KqJgZK8qb0OmX5Xdj1pPWGxrDynkWvXvBAuH8VU6n-tSsK0r0li05h2QdfAveR2o8kxI_U9tm1pGINrBQ
                    X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ElY%2F1jWskz4eISVK89VHJHWZRTrEVgRZOm%2BGA24JCylUACXwQiIsPT8KONkV%2BDnLqxotJVMhFcsir8GJTf7c5Qm8BTbwdt0TWt0i%2FSJg8Bvvm32OAi2YqtMiDU2zgmm9KpFLCQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                    2021-10-22 20:51:56 UTC1864INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                    Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflare
                    2021-10-22 20:51:56 UTC1864INData Raw: 37 37 20 39 30 20 31 34 34 20 30 20 33 20 30 20 30 20 30 20 34 20 30 20 30 20 30 20 32 35 35 20 32 35 35 20 30 20 30 20 31 38 34 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 36 34 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 31 32 38 20 30 20 30 20 30 20 31 34 20 33 31 20 31 38 36 20 31 34 20 30 20 31 38 30 20 39 20 32 30 35 20 33 33 20 31 38 34 20 31 20 37 36 20 32 30 35 20 33 33 20 38 34 20 31 30 34 20 31 30 35 20 31 31 35 20 33 32 20 31 31 32 20 31 31 34 20 31 31 31 20 31 30 33 20 31 31 34 20 39 37 20 31 30 39 20 33 32 20 39 39 20 39 37 20 31 31 30 20 31 31 30 20 31 31 31 20 31 31 36 20
                    Data Ascii: 77 90 144 0 3 0 0 0 4 0 0 0 255 255 0 0 184 0 0 0 0 0 0 0 64 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 128 0 0 0 14 31 186 14 0 180 9 205 33 184 1 76 205 33 84 104 105 115 32 112 114 111 103 114 97 109 32 99 97 110 110 111 116
                    2021-10-22 20:51:56 UTC1865INData Raw: 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 32 35 20 34 30 20 32 32 39 20 31 30 39 20 31 31 35 20 35 30 20 34 38 20 35 30 20 35 30 20 38 34 20 31 31 34 20 31 31 37 20 31 34 36 20 31 34 33 20 35 30 20 34 38 20 31 33 38 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 31 31 32 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31
                    Data Ascii: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 25 40 229 109 115 50 48 50 50 84 114 117 146 143 50 48 138 54 84 114 117 109 112 50 112 50 54 84 114 117 109 112 50 48 50 54 84 114 117 109 112 50 48 50 54 84 114 117 109 112 50 48 50 54 84 114 1
                    2021-10-22 20:51:56 UTC1867INData Raw: 38 34 20 31 31 34 20 38 35 20 31 30 39 20 31 31 32 20 35 30 20 32 34 38 20 35 31 20 35 34 20 38 34 20 31 31 32 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 31 38 20 35 34 20 38 34 20 31 38 20 39 31 20 33 31 20 32 31 20 39 34 20 39 35 20 38 31 20 35 34 20 38 34 20 31 32 36 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 34 38 20 35 34 20 38 34 20 31 31 32 20 31 31 37 20 31 30 39 20 31 31 32 20 32 34 38 20 34 39 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 35 33 20 31 30 39 20 31 31 32 20 31 31 32 20 33 30 20 36 34 20 36 39 20 33 38 20 31 37 20 31 31 37 20
                    Data Ascii: 84 114 85 109 112 50 248 51 54 84 112 117 109 112 50 48 50 54 84 114 117 109 112 50 48 18 54 84 18 91 31 21 94 95 81 54 84 126 117 109 112 50 48 48 54 84 112 117 109 112 248 49 50 54 84 114 117 109 112 50 48 50 54 84 114 53 109 112 112 30 64 69 38 17 117
                    2021-10-22 20:51:56 UTC1868INData Raw: 39 20 31 31 32 20 35 34 20 39 35 20 31 34 20 35 34 20 38 34 20 31 32 30 20 39 35 20 31 30 39 20 39 39 20 32 20 34 39 20 35 30 20 36 31 20 38 34 20 31 31 34 20 31 31 37 20 31 31 30 20 31 31 32 20 35 30 20 33 33 20 37 36 20 35 32 20 38 34 20 31 31 34 20 31 31 33 20 32 20 37 37 20 35 30 20 34 38 20 35 36 20 32 38 20 38 34 20 39 37 20 36 39 20 31 30 38 20 31 31 32 20 35 37 20 34 38 20 35 30 20 35 34 20 38 30 20 31 31 34 20 31 31 37 20 31 32 34 20 31 34 20 34 39 20 34 38 20 35 30 20 35 30 20 35 39 20 37 36 20 31 31 37 20 31 30 39 20 31 32 32 20 32 34 20 34 38 20 33 33 20 36 20 38 35 20 31 31 34 20 31 32 36 20 31 30 39 20 31 31 32 20 35 30 20 35 33 20 35 30 20 35 34 20 36 39 20 31 32 20 31 31 33 20 31 30 39 20 31 31 32 20 35 34 20 39 35 20 31 33 20 35 34 20 38
                    Data Ascii: 9 112 54 95 14 54 84 120 95 109 99 2 49 50 61 84 114 117 110 112 50 33 76 52 84 114 113 2 77 50 48 56 28 84 97 69 108 112 57 48 50 54 80 114 117 124 14 49 48 50 50 59 76 117 109 122 24 48 33 6 85 114 126 109 112 50 53 50 54 69 12 113 109 112 54 95 13 54 8
                    2021-10-22 20:51:56 UTC1869INData Raw: 31 20 31 31 34 20 31 31 37 20 31 30 37 20 31 30 32 20 31 39 31 20 31 35 35 20 35 30 20 35 34 20 38 35 20 39 30 20 36 31 20 31 30 39 20 31 31 32 20 35 36 20 36 37 20 31 32 33 20 35 34 20 38 34 20 31 32 30 20 31 35 20 33 30 20 35 38 20 35 30 20 34 38 20 35 36 20 33 35 20 31 32 31 20 31 31 33 20 38 33 20 37 30 20 31 31 39 20 31 37 38 20 35 36 20 35 30 20 35 34 20 38 30 20 38 39 20 31 31 37 20 31 39 20 31 32 30 20 35 30 20 34 38 20 35 34 20 32 33 30 20 39 32 20 31 31 34 20 31 31 37 20 31 31 38 20 38 38 20 31 31 36 20 34 38 20 35 30 20 36 30 20 36 34 20 32 39 20 36 32 20 31 30 39 20 31 31 32 20 35 36 20 32 34 20 35 34 20 35 34 20 38 34 20 38 39 20 31 31 30 20 36 34 20 31 31 38 20 32 30 20 32 33 37 20 37 38 20 35 34 20 38 34 20 31 31 34 20 31 32 37 20 37 30 20
                    Data Ascii: 1 114 117 107 102 191 155 50 54 85 90 61 109 112 56 67 123 54 84 120 15 30 58 50 48 56 35 121 113 83 70 119 178 56 50 54 80 89 117 19 120 50 48 54 230 92 114 117 118 88 116 48 50 60 64 29 62 109 112 56 24 54 54 84 89 110 64 118 20 237 78 54 84 114 127 70
                    2021-10-22 20:51:56 UTC1871INData Raw: 38 20 31 30 33 20 34 38 20 35 30 20 36 30 20 31 32 36 20 38 34 20 39 34 20 31 35 34 20 31 31 32 20 34 39 20 30 20 35 36 20 35 34 20 39 31 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 32 20 37 38 20 31 30 31 20 38 38 20 31 30 36 20 38 36 20 32 36 20 31 31 33 20 35 30 20 35 34 20 39 34 20 38 38 20 38 33 20 37 30 20 31 33 35 20 35 30 20 33 35 20 32 20 35 30 20 38 34 20 31 31 31 20 31 31 37 20 31 30 39 20 31 31 32 20 35 37 20 34 38 20 35 30 20 33 39 20 38 36 20 31 30 33 20 39 38 20 36 34 20 39 38 20 32 30 20 35 31 20 33 39 20 34 33 20 31 32 31 20 31 32 35 20 38 33 20 36 39 20 33 34 20 35 30 20 34 38 20 35 36 20 33 30 20 37 20 31 31 34 20 31 31 37 20 31 30 33 20 39 30 20 32 30 20 32 37 20 32 32 32 20 31 36 20 31 32 37 20 31
                    Data Ascii: 8 103 48 50 60 126 84 94 154 112 49 0 56 54 91 114 117 109 112 50 48 50 52 78 101 88 106 86 26 113 50 54 94 88 83 70 135 50 35 2 50 84 111 117 109 112 57 48 50 39 86 103 98 64 98 20 51 39 43 121 125 83 69 34 50 48 56 30 7 114 117 103 90 20 27 222 16 127 1
                    2021-10-22 20:51:56 UTC1872INData Raw: 31 31 37 20 31 30 39 20 31 32 32 20 32 36 20 33 37 20 35 31 20 35 34 20 38 32 20 31 31 32 20 39 39 20 32 34 37 20 34 20 35 36 20 34 38 20 35 30 20 34 35 20 37 34 20 39 35 20 31 32 37 20 37 35 20 31 34 20 35 20 34 38 20 35 30 20 35 30 20 31 32 30 20 39 36 20 39 34 20 31 31 30 20 31 32 32 20 32 35 20 31 39 36 20 37 36 20 30 20 38 34 20 31 31 34 20 31 31 33 20 31 30 37 20 38 38 20 31 30 34 20 34 39 20 35 30 20 34 38 20 31 32 31 20 31 31 38 20 39 38 20 31 30 32 20 39 31 20 34 38 20 33 38 20 35 37 20 34 39 20 31 32 34 20 31 30 39 20 31 31 37 20 31 30 39 20 31 31 38 20 32 34 20 33 35 20 32 20 35 33 20 38 34 20 36 31 20 31 31 37 20 31 30 39 20 31 31 32 20 33 34 20 34 38 20 35 30 20 33 39 20 38 36 20 31 30 30 20 32 33 39 20 32 30 20 36 36 20 35 30 20 34 38 20 35
                    Data Ascii: 117 109 122 26 37 51 54 82 112 99 247 4 56 48 50 45 74 95 127 75 14 5 48 50 50 120 96 94 110 122 25 196 76 0 84 114 113 107 88 104 49 50 48 121 118 98 102 91 48 38 57 49 124 109 117 109 118 24 35 2 53 84 61 117 109 112 34 48 50 39 86 100 239 20 66 50 48 5
                    2021-10-22 20:51:56 UTC1873INData Raw: 35 30 20 35 34 20 38 30 20 32 39 20 34 33 20 31 30 39 20 31 31 32 20 35 36 20 33 35 20 35 37 20 31 34 20 31 39 38 20 31 31 34 20 31 31 37 20 31 30 39 20 39 38 20 35 37 20 32 34 20 31 30 39 20 35 34 20 38 34 20 31 32 30 20 31 30 32 20 31 30 36 20 31 31 38 20 33 35 20 35 35 20 37 33 20 33 39 20 38 34 20 31 31 34 20 31 31 33 20 32 20 31 36 20 35 30 20 34 38 20 35 36 20 32 36 20 38 31 20 37 34 20 30 20 31 30 39 20 31 31 32 20 35 30 20 33 39 20 31 37 38 20 36 33 20 38 34 20 31 31 34 20 31 31 33 20 37 37 20 32 30 38 20 32 35 20 32 32 34 20 34 34 20 33 30 20 31 37 31 20 31 31 34 20 31 31 37 20 31 30 37 20 39 37 20 35 33 20 37 35 20 33 35 20 35 34 20 38 34 20 31 31 38 20 32 34 39 20 33 37 20 31 31 32 20 35 30 20 34 39 20 32 36 20 31 30 36 20 38 34 20 31 31 34 20
                    Data Ascii: 50 54 80 29 43 109 112 56 35 57 14 198 114 117 109 98 57 24 109 54 84 120 102 106 118 35 55 73 39 84 114 113 2 16 50 48 56 26 81 74 0 109 112 50 39 178 63 84 114 113 77 208 25 224 44 30 171 114 117 107 97 53 75 35 54 84 118 249 37 112 50 49 26 106 84 114
                    2021-10-22 20:51:56 UTC1875INData Raw: 20 31 39 35 20 36 39 20 31 32 30 20 31 31 34 20 31 31 37 20 31 30 37 20 31 32 34 20 35 38 20 35 30 20 35 33 20 31 37 32 20 34 35 20 35 38 20 31 31 37 20 31 30 39 20 31 31 33 20 36 37 20 31 32 30 20 35 30 20 35 34 20 38 35 20 31 35 20 31 30 30 20 31 30 39 20 31 31 32 20 35 34 20 35 36 20 34 38 20 34 39 20 36 37 20 34 32 20 32 33 39 20 32 30 20 36 36 20 35 30 20 34 38 20 35 31 20 37 31 20 31 30 32 20 31 31 34 20 31 31 37 20 31 30 38 20 31 33 20 36 31 20 34 38 20 35 30 20 35 30 20 39 32 20 31 31 32 20 31 31 34 20 31 31 37 20 34 30 20 31 36 38 20 36 38 20 31 35 33 20 35 34 20 38 34 20 31 31 35 20 38 20 31 32 35 20 31 31 32 20 35 30 20 35 32 20 35 38 20 35 32 20 38 33 20 31 30 37 20 34 35 20 32 34 37 20 39 20 31 38 20 34 38 20 35 30 20 35 35 20 33 37 20 38 32
                    Data Ascii: 195 69 120 114 117 107 124 58 50 53 172 45 58 117 109 113 67 120 50 54 85 15 100 109 112 54 56 48 49 67 42 239 20 66 50 48 51 71 102 114 117 108 13 61 48 50 50 92 112 114 117 40 168 68 153 54 84 115 8 125 112 50 52 58 52 83 107 45 247 9 18 48 50 55 37 82
                    2021-10-22 20:51:56 UTC1876INData Raw: 31 31 32 20 32 35 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 34 20 34 39 20 34 34 20 33 31 20 33 39 20 31 31 34 20 38 34 20 31 31 39 20 31 30 35 20 31 30 33 20 33 31 20 33 33 20 32 30 20 31 36 20 38 36 20 31 31 39 20 39 38 20 36 34 20 39 37 20 32 30 20 32 32 20 32 34 20 37 35 20 39 35 20 31 31 34 20 31 31 37 20 31 30 35 20 39 31 20 32 31 36 20 37 37 20 36 32 20 35 34 20 38 34 20 31 31 38 20 39 34 20 31 33 35 20 31 33 20 36 33 20 34 38 20 35 30 20 35 30 20 31 32 37 20 31 35 32 20 31 31 37 20 31 32 36 20 36 34 20 35 32 20 34 38 20 31 38 31 20 35 34 20 38 34 20 31 31 34 20 39 37 20 31 30 39 20 31 31 32 20 33 35 20 35 30 20 33 37 20 31 36 37 20 36 36 20 39 34 20 39 34 20 37 35 20 31 31 35 20 31 38 38 20 38 39 20 33 36 20
                    Data Ascii: 112 25 48 50 54 84 114 117 109 114 49 44 31 39 114 84 119 105 103 31 33 20 16 86 119 98 64 97 20 22 24 75 95 114 117 105 91 216 77 62 54 84 118 94 135 13 63 48 50 50 127 152 117 126 64 52 48 181 54 84 114 97 109 112 35 50 37 167 66 94 94 75 115 188 89 36
                    2021-10-22 20:51:56 UTC1877INData Raw: 32 39 20 33 32 20 31 36 20 34 37 20 31 30 36 20 31 31 37 20 31 30 39 20 31 31 36 20 34 39 20 34 35 20 33 36 20 32 36 20 39 34 20 38 34 20 32 36 20 35 20 31 31 32 20 35 30 20 35 38 20 32 34 20 31 36 20 31 32 37 20 31 35 38 20 38 33 20 37 30 20 31 33 32 20 34 39 20 30 20 35 36 20 35 34 20 31 30 30 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 32 20 37 36 20 31 30 34 20 38 38 20 31 30 33 20 38 36 20 37 33 20 34 30 20 35 30 20 35 34 20 38 30 20 39 35 20 31 31 35 20 37 30 20 31 31 35 20 32 30 20 32 37 20 31 39 38 20 32 38 20 38 36 20 31 31 31 20 31 30 35 20 36 34 20 39 38 20 32 30 20 37 35 20 34 32 20 35 34 20 38 34 20 31 31 38 20 31 31 38 20 31 32 30 20 31 30 36 20 33 31 20 35 38 20 32 30 20 38 39 20 36 31 20 31 31 34 20 31
                    Data Ascii: 29 32 16 47 106 117 109 116 49 45 36 26 94 84 26 5 112 50 58 24 16 127 158 83 70 132 49 0 56 54 100 114 117 109 112 50 48 50 52 76 104 88 103 86 73 40 50 54 80 95 115 70 115 20 27 198 28 86 111 105 64 98 20 75 42 54 84 118 118 120 106 31 58 20 89 61 114 1
                    2021-10-22 20:51:56 UTC1879INData Raw: 20 34 38 20 34 32 20 33 37 20 32 37 20 37 31 20 38 34 20 31 34 20 31 31 36 20 31 31 32 20 35 30 20 35 32 20 34 39 20 34 30 20 37 37 20 39 35 20 31 32 36 20 37 35 20 31 31 36 20 39 33 20 39 35 20 35 30 20 35 34 20 39 34 20 38 38 20 38 33 20 37 30 20 31 35 35 20 32 30 20 32 37 20 31 39 33 20 35 34 20 38 34 20 31 31 34 20 31 31 38 20 39 33 20 31 32 32 20 35 30 20 32 33 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 34 38 20 34 33 20 34 33 20 32 37 20 39 34 20 38 34 20 31 34 20 31 31 39 20 31 31 32 20 35 30 20 35 32 20 33 31 20 34 38 20 31 32 37 20 31 31 33 20 38 33 20 37 30 20 31 33 32 20 32 34 20 35 30 20 34 32 20 34 32 20 31 32 31 20 31 32 36 20 38 33 20 32 32 20 31 30 36 20 35 30 20 34 38 20 35 34 20 38 39 20 33 36 20 31 31
                    Data Ascii: 48 42 37 27 71 84 14 116 112 50 52 49 40 77 95 126 75 116 93 95 50 54 94 88 83 70 155 20 27 193 54 84 114 118 93 122 50 23 50 54 84 114 117 109 112 48 43 43 27 94 84 14 119 112 50 52 31 48 127 113 83 70 132 24 50 42 42 121 126 83 22 106 50 48 54 89 36 11
                    2021-10-22 20:51:56 UTC1880INData Raw: 31 31 36 20 33 36 20 34 32 20 34 38 20 37 37 20 37 39 20 31 31 34 20 31 31 37 20 31 30 35 20 31 31 20 33 36 20 34 38 20 35 30 20 35 30 20 38 31 20 39 30 20 31 39 34 20 31 30 39 20 31 31 32 20 35 32 20 32 36 20 35 30 20 35 34 20 38 34 20 31 31 33 20 36 39 20 31 30 33 20 31 31 32 20 36 31 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 35 20 34 36 20 34 33 20 33 31 20 34 39 20 31 31 34 20 39 30 20 32 33 35 20 31 30 39 20 31 31 32 20 35 32 20 32 36 20 32 30 20 32 39 20 31 36 33 20 31 31 34 20 31 31 31 20 36 39 20 32 33 37 20 35 30 20 34 38 20 35 32 20 32 38 20 38 34 20 39 37 20 36 39 20 31 30 35 20 31 31 32 20 31 36 39 20 34 38 20 35 30 20 35 34 20 37 36 20 31 31 34 20 31 31 37 20 31 32 34 20 31 30 35 20 31 39 31 20 31 33 39
                    Data Ascii: 116 36 42 48 77 79 114 117 105 11 36 48 50 50 81 90 194 109 112 52 26 50 54 84 113 69 103 112 61 48 50 54 84 114 117 109 115 46 43 31 49 114 90 235 109 112 52 26 20 29 163 114 111 69 237 50 48 52 28 84 97 69 105 112 169 48 50 54 76 114 117 124 105 191 139
                    2021-10-22 20:51:56 UTC1881INData Raw: 20 35 38 20 31 32 37 20 31 38 39 20 31 32 30 20 37 30 20 31 36 36 20 37 39 20 31 38 34 20 35 30 20 35 34 20 38 30 20 38 39 20 31 36 39 20 36 39 20 36 30 20 35 30 20 34 38 20 35 36 20 33 39 20 38 30 20 31 32 31 20 39 33 20 31 32 20 31 31 32 20 35 30 20 35 38 20 32 33 36 20 35 34 20 38 33 20 38 38 20 31 30 39 20 31 38 39 20 31 31 33 20 33 34 20 34 38 20 35 30 20 35 34 20 38 34 20 31 32 32 20 31 31 37 20 34 30 20 36 31 20 35 30 20 36 33 20 31 31 36 20 35 34 20 38 34 20 31 31 35 20 31 30 32 20 39 33 20 31 31 36 20 35 30 20 39 36 20 35 30 20 35 34 20 38 34 20 31 30 35 20 31 31 37 20 31 30 39 20 39 37 20 34 38 20 36 37 20 37 32 20 35 34 20 38 34 20 31 32 30 20 31 31 30 20 36 34 20 31 32 33 20 32 30 20 35 35 20 39 33 20 37 35 20 38 34 20 31 31 34 20 31 32 37 20
                    Data Ascii: 58 127 189 120 70 166 79 184 50 54 80 89 169 69 60 50 48 56 39 80 121 93 12 112 50 58 236 54 83 88 109 189 113 34 48 50 54 84 122 117 40 61 50 63 116 54 84 115 102 93 116 50 96 50 54 84 105 117 109 97 48 67 72 54 84 120 110 64 123 20 55 93 75 84 114 127
                    2021-10-22 20:51:56 UTC1883INData Raw: 20 32 35 20 32 31 38 20 36 39 20 31 31 39 20 32 36 20 32 33 37 20 31 31 32 20 35 30 20 35 38 20 35 38 20 39 32 20 31 33 20 31 31 36 20 32 35 31 20 32 31 38 20 32 36 20 32 36 20 37 31 20 35 30 20 35 34 20 39 34 20 32 37 20 31 30 32 20 31 30 37 20 39 37 20 35 35 20 35 34 20 35 38 20 33 39 20 38 32 20 32 39 20 32 34 37 20 31 30 39 20 31 31 32 20 35 36 20 36 31 20 35 38 20 36 33 20 31 32 20 31 32 36 20 31 32 35 20 31 30 37 20 32 35 34 20 31 33 33 20 33 20 32 33 30 20 33 39 20 38 31 20 32 39 20 31 32 20 31 30 39 20 31 31 32 20 35 36 20 35 34 20 32 34 20 33 37 20 31 30 30 20 31 31 39 20 31 31 37 20 36 39 20 31 31 32 20 35 30 20 34 38 20 34 35 20 35 34 20 38 34 20 39 39 20 31 31 39 20 31 31 36 20 31 30 34 20 36 35 20 37 30 20 35 30 20 35 34 20 39 34 20 31 30 38
                    Data Ascii: 25 218 69 119 26 237 112 50 58 58 92 13 116 251 218 26 26 71 50 54 94 27 102 107 97 55 54 58 39 82 29 247 109 112 56 61 58 63 12 126 125 107 254 133 3 230 39 81 29 12 109 112 56 54 24 37 100 119 117 69 112 50 48 45 54 84 99 119 116 104 65 70 50 54 94 108
                    2021-10-22 20:51:56 UTC1884INData Raw: 37 33 20 31 31 32 20 39 38 20 31 31 32 20 39 33 20 35 38 20 32 32 20 39 33 20 31 32 31 20 38 34 20 31 31 34 20 31 31 35 20 37 30 20 39 39 20 32 30 20 32 37 20 31 39 36 20 35 32 20 37 39 20 31 30 30 20 38 39 20 31 30 31 20 38 36 20 39 33 20 39 36 20 35 30 20 35 34 20 38 32 20 38 39 20 31 31 38 20 37 35 20 39 31 20 31 39 36 20 32 36 20 35 30 20 35 34 20 38 37 20 36 36 20 31 32 34 20 31 30 39 20 39 31 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 31 31 20 31 31 20 32 33 20 34 38 20 35 30 20 35 30 20 31 32 30 20 31 31 35 20 39 35 20 31 31 31 20 31 30 33 20 33 36 20 32 38 20 33 36 20 31 36 20 31 31 34 20 31 31 32 20 31 34 20 37 35 20 31 31 32 20 35 30 20 35 32 20 33 36 20 35 32 20 34 37 20 38 36 20 31 31 37 20 31 30 39 20 31 31 36
                    Data Ascii: 73 112 98 112 93 58 22 93 121 84 114 115 70 99 20 27 196 52 79 100 89 101 86 93 96 50 54 82 89 118 75 91 196 26 50 54 87 66 124 109 91 50 48 50 54 84 114 117 111 11 23 48 50 50 120 115 95 111 103 36 28 36 16 114 112 14 75 112 50 52 36 52 47 86 117 109 116
                    2021-10-22 20:51:56 UTC1885INData Raw: 31 37 20 37 39 20 31 31 32 20 35 30 20 33 33 20 34 38 20 37 37 20 31 32 35 20 31 31 34 20 31 31 37 20 31 30 35 20 31 30 35 20 33 31 20 35 37 20 32 30 20 34 38 20 31 32 34 20 32 35 31 20 31 31 37 20 31 30 39 20 31 32 32 20 32 35 20 35 31 20 35 36 20 32 39 20 31 36 31 20 31 31 32 20 31 34 20 36 38 20 31 31 32 20 35 30 20 35 32 20 34 39 20 38 39 20 32 31 36 20 31 31 34 20 31 31 37 20 31 30 33 20 39 32 20 32 39 20 35 30 20 37 33 20 33 31 20 38 34 20 31 31 34 20 31 31 33 20 31 31 30 20 33 31 20 31 39 31 20 34 38 20 35 30 20 36 30 20 38 30 20 39 30 20 33 39 20 31 30 39 20 31 31 32 20 35 36 20 39 35 20 39 37 20 35 34 20 38 34 20 31 32 30 20 38 39 20 31 31 31 20 31 37 34 20 31 31 33 20 35 30 20 37 33 20 33 31 20 38 34 20 31 31 34 20 31 31 33 20 31 31 30 20 31 31
                    Data Ascii: 17 79 112 50 33 48 77 125 114 117 105 105 31 57 20 48 124 251 117 109 122 25 51 56 29 161 112 14 68 112 50 52 49 89 216 114 117 103 92 29 50 73 31 84 114 113 110 31 191 48 50 60 80 90 39 109 112 56 95 97 54 84 120 89 111 174 113 50 73 31 84 114 113 110 11
                    2021-10-22 20:51:56 UTC1887INData Raw: 20 31 31 34 20 31 32 37 20 31 31 32 20 39 33 20 35 32 20 32 32 20 32 35 20 31 32 20 38 38 20 38 39 20 31 35 33 20 31 30 32 20 39 31 20 32 30 32 20 35 36 20 33 32 20 34 38 20 37 30 20 31 31 35 20 39 33 20 32 35 34 20 31 31 32 20 35 30 20 35 38 20 33 33 20 35 30 20 37 30 20 31 31 38 20 39 33 20 32 34 39 20 31 31 32 20 35 30 20 35 38 20 33 32 20 35 35 20 31 32 34 20 32 32 35 20 31 31 37 20 31 30 39 20 31 32 32 20 33 33 20 35 33 20 33 32 20 35 31 20 31 32 34 20 32 33 31 20 31 31 37 20 31 30 39 20 31 32 32 20 32 36 20 39 38 20 35 30 20 35 34 20 39 34 20 39 30 20 32 32 37 20 31 30 39 20 31 31 32 20 35 36 20 33 33 20 35 32 20 38 39 20 31 39 35 20 31 31 34 20 31 31 37 20 31 30 33 20 39 38 20 35 31 20 32 34 20 31 37 30 20 35 34 20 38 34 20 31 32 30 20 38 38 20 31
                    Data Ascii: 114 127 112 93 52 22 25 12 88 89 153 102 91 202 56 32 48 70 115 93 254 112 50 58 33 50 70 118 93 249 112 50 58 32 55 124 225 117 109 122 33 53 32 51 124 231 117 109 122 26 98 50 54 94 90 227 109 112 56 33 52 89 195 114 117 103 98 51 24 170 54 84 120 88 1
                    2021-10-22 20:51:56 UTC1888INData Raw: 35 34 20 38 32 20 39 30 20 31 34 20 31 30 39 20 31 31 32 20 35 32 20 32 34 20 37 38 20 35 34 20 38 34 20 31 31 36 20 39 33 20 31 35 20 31 31 32 20 35 30 20 35 34 20 32 36 20 38 32 20 38 34 20 31 31 34 20 31 31 35 20 31 39 20 37 31 20 35 30 20 34 38 20 35 34 20 32 36 20 39 34 20 39 30 20 31 38 20 31 30 39 20 31 31 32 20 35 32 20 32 34 20 38 34 20 35 34 20 38 34 20 31 31 36 20 39 33 20 32 34 30 20 31 31 32 20 35 30 20 35 34 20 32 36 20 31 30 35 20 38 34 20 31 31 34 20 31 31 35 20 36 39 20 32 35 30 20 35 30 20 34 38 20 35 32 20 32 38 20 38 34 20 31 31 34 20 31 31 37 20 31 31 30 20 36 34 20 35 34 20 34 38 20 37 37 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 32 34 20 31 38 33 20 35 34 20 38 34 20 31 31 36 20 31 31 31 20 36 34
                    Data Ascii: 54 82 90 14 109 112 52 24 78 54 84 116 93 15 112 50 54 26 82 84 114 115 19 71 50 48 54 26 94 90 18 109 112 52 24 84 54 84 116 93 240 112 50 54 26 105 84 114 115 69 250 50 48 52 28 84 114 117 110 64 54 48 77 54 84 114 117 109 112 50 24 183 54 84 116 111 64
                    2021-10-22 20:51:56 UTC1889INData Raw: 30 35 20 32 30 37 20 32 30 35 20 35 34 20 37 39 20 36 36 20 31 31 33 20 31 30 39 20 33 20 35 30 20 34 38 20 35 30 20 31 37 20 38 34 20 31 31 34 20 31 30 30 20 37 37 20 33 34 20 31 38 20 32 32 34 20 34 34 20 33 30 20 31 37 31 20 31 31 34 20 31 31 37 20 31 30 37 20 38 38 20 31 33 35 20 34 38 20 35 30 20 34 38 20 34 32 20 36 34 20 31 31 37 20 31 30 39 20 31 31 36 20 39 33 20 31 36 32 20 35 30 20 35 34 20 39 34 20 31 30 36 20 38 38 20 31 31 30 20 38 36 20 32 35 20 31 30 20 35 37 20 32 39 20 31 37 35 20 39 36 20 31 31 36 20 36 39 20 32 32 37 20 35 30 20 34 38 20 35 36 20 34 34 20 31 32 31 20 38 38 20 38 33 20 37 37 20 32 20 31 38 20 32 32 34 20 34 34 20 33 30 20 31 37 31 20 31 31 34 20 31 31 37 20 31 30 37 20 39 38 20 35 30 20 32 34 20 31 36 36 20 35 34 20 38
                    Data Ascii: 05 207 205 54 79 66 113 109 3 50 48 50 17 84 114 100 77 34 18 224 44 30 171 114 117 107 88 135 48 50 48 42 64 117 109 116 93 162 50 54 94 106 88 110 86 25 10 57 29 175 96 116 69 227 50 48 56 44 121 88 83 77 2 18 224 44 30 171 114 117 107 98 50 24 166 54 8
                    2021-10-22 20:51:56 UTC1891INData Raw: 33 36 20 36 20 37 30 20 31 32 31 20 31 33 39 20 31 32 33 20 31 30 34 20 35 30 20 34 38 20 34 31 20 38 39 20 35 35 20 31 31 34 20 31 31 37 20 31 30 33 20 31 37 32 20 32 33 36 20 31 36 20 32 33 20 33 30 20 32 34 20 31 31 34 20 31 31 37 20 31 30 33 20 39 39 20 35 33 20 33 33 20 35 33 20 32 32 20 36 34 20 38 32 20 31 36 35 20 31 31 35 20 38 38 20 32 30 35 20 34 38 20 35 30 20 34 38 20 31 32 34 20 31 39 38 20 31 31 37 20 31 30 39 20 31 31 38 20 32 36 20 38 31 20 35 30 20 35 34 20 39 34 20 31 37 32 20 31 31 37 20 37 31 20 31 30 33 20 33 37 20 34 39 20 32 36 20 35 34 20 38 34 20 31 31 32 20 31 31 37 20 31 39 20 31 31 32 20 31 31 32 20 32 34 30 20 35 30 20 35 36 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 34 20 35 30 20 32 35 34 20 35 30 20 32 39 20 31
                    Data Ascii: 36 6 70 121 139 123 104 50 48 41 89 55 114 117 103 172 236 16 23 30 24 114 117 103 99 53 33 53 22 64 82 165 115 88 205 48 50 48 124 198 117 109 118 26 81 50 54 94 172 117 71 103 37 49 26 54 84 112 117 19 112 112 240 50 56 84 114 117 109 114 50 254 50 29 1
                    2021-10-22 20:51:56 UTC1892INData Raw: 20 31 30 39 20 31 31 32 20 35 34 20 37 38 20 35 20 35 34 20 38 34 20 31 31 38 20 39 33 20 31 33 20 31 31 33 20 35 30 20 35 34 20 31 37 38 20 30 20 38 34 20 31 31 34 20 31 31 33 20 31 31 37 20 31 32 31 20 31 38 38 20 31 33 35 20 33 37 20 31 31 31 20 37 31 20 31 31 37 20 31 30 32 20 31 30 35 20 37 32 20 32 31 36 20 34 38 20 35 30 20 35 34 20 37 30 20 31 31 39 20 31 33 39 20 31 32 30 20 39 36 20 35 30 20 34 38 20 34 38 20 33 36 20 38 31 20 31 32 33 20 31 30 30 20 31 30 35 20 32 33 34 20 37 35 20 31 32 30 20 35 30 20 35 34 20 38 35 20 33 20 36 31 20 31 30 39 20 31 31 32 20 35 31 20 37 37 20 34 35 20 35 34 20 38 34 20 31 31 38 20 31 30 33 20 31 30 34 20 31 32 31 20 33 35 20 35 32 20 33 37 20 31 31 30 20 32 30 36 20 31 31 20 37 31 20 31 30 39 20 31 31 32 20 35
                    Data Ascii: 109 112 54 78 5 54 84 118 93 13 113 50 54 178 0 84 114 113 117 121 188 135 37 111 71 117 102 105 72 216 48 50 54 70 119 139 120 96 50 48 48 36 81 123 100 105 234 75 120 50 54 85 3 61 109 112 51 77 45 54 84 118 103 104 121 35 52 37 110 206 11 71 109 112 5
                    2021-10-22 20:51:56 UTC1893INData Raw: 31 32 30 20 37 36 20 37 20 35 30 20 35 34 20 38 30 20 32 39 20 34 36 20 31 30 39 20 31 31 32 20 35 36 20 32 37 20 34 39 20 35 38 20 31 32 37 20 31 34 36 20 31 31 20 38 37 20 31 31 32 20 35 30 20 35 32 20 39 33 20 31 30 34 20 38 34 20 31 31 34 20 31 32 37 20 31 32 33 20 39 32 20 34 39 20 32 32 20 32 35 20 31 30 32 20 37 31 20 31 31 39 20 39 34 20 31 35 31 20 39 38 20 35 35 20 32 34 20 31 30 39 20 35 34 20 38 34 20 31 32 30 20 31 32 30 20 31 30 30 20 31 31 20 33 32 20 34 38 20 35 30 20 35 30 20 31 32 31 20 31 31 32 20 39 34 20 38 37 20 31 32 30 20 35 39 20 37 35 20 33 35 20 35 34 20 38 34 20 31 31 38 20 32 34 39 20 33 37 20 31 31 32 20 35 30 20 34 39 20 39 33 20 31 30 39 20 38 34 20 31 31 34 20 31 32 37 20 31 30 31 20 31 32 31 20 37 33 20 36 33 20 35 30 20
                    Data Ascii: 120 76 7 50 54 80 29 46 109 112 56 27 49 58 127 146 11 87 112 50 52 93 104 84 114 127 123 92 49 22 25 102 71 119 94 151 98 55 24 109 54 84 120 120 100 11 32 48 50 50 121 112 94 87 120 59 75 35 54 84 118 249 37 112 50 49 93 109 84 114 127 101 121 73 63 50
                    2021-10-22 20:51:56 UTC1894INData Raw: 30 31 20 39 38 20 35 30 20 37 35 20 31 36 20 35 34 20 38 34 20 31 31 38 20 38 20 31 32 36 20 31 31 32 20 35 30 20 35 32 20 35 38 20 33 36 20 38 34 20 39 20 38 34 20 31 30 39 20 31 31 32 20 35 34 20 37 37 20 33 38 20 35 34 20 38 34 20 31 31 38 20 31 30 33 20 31 30 39 20 31 31 20 31 36 20 34 38 20 35 30 20 35 30 20 39 32 20 39 30 20 39 31 20 31 30 38 20 31 31 32 20 35 32 20 32 37 20 35 32 20 36 31 20 31 32 37 20 32 30 38 20 31 32 37 20 37 30 20 32 31 38 20 33 32 20 35 31 20 32 36 20 31 33 33 20 38 34 20 31 31 34 20 31 32 37 20 36 34 20 32 35 31 20 32 33 36 20 36 32 20 33 32 20 35 33 20 31 37 30 20 31 30 30 20 39 39 20 31 30 39 20 31 31 32 20 34 31 20 39 35 20 38 31 20 35 34 20 38 34 20 31 32 30 20 31 36 39 20 31 39 20 39 32 20 35 30 20 34 38 20 35 34 20 38
                    Data Ascii: 01 98 50 75 16 54 84 118 8 126 112 50 52 58 36 84 9 84 109 112 54 77 38 54 84 118 103 109 11 16 48 50 50 92 90 91 108 112 52 27 52 61 127 208 127 70 218 32 51 26 133 84 114 127 64 251 236 62 32 53 170 100 99 109 112 41 95 81 54 84 120 169 19 92 50 48 54 8
                    2021-10-22 20:51:56 UTC1896INData Raw: 33 32 20 31 30 38 20 39 33 20 31 34 36 20 31 31 32 20 35 30 20 35 34 20 37 36 20 37 37 20 38 34 20 31 31 34 20 31 31 33 20 32 32 35 20 38 30 20 35 30 20 34 38 20 35 31 20 38 39 20 31 32 20 31 31 34 20 31 31 37 20 31 30 37 20 31 34 20 39 20 34 38 20 35 30 20 35 30 20 31 31 36 20 34 20 38 34 20 31 38 39 20 31 31 30 20 32 36 20 32 30 37 20 35 30 20 35 34 20 38 32 20 31 32 20 39 20 31 30 39 20 31 31 32 20 35 34 20 31 38 38 20 31 38 20 35 34 20 38 34 20 31 31 35 20 32 36 20 35 33 20 31 31 32 20 35 30 20 35 34 20 37 36 20 31 33 20 38 34 20 31 31 34 20 31 31 33 20 37 37 20 32 39 20 31 39 20 32 32 34 20 34 34 20 33 30 20 31 37 31 20 31 31 34 20 31 31 37 20 31 30 37 20 31 34 20 37 39 20 34 38 20 35 30 20 35 30 20 35 39 20 34 32 20 31 31 37 20 31 30 39 20 31 31 38
                    Data Ascii: 32 108 93 146 112 50 54 76 77 84 114 113 225 80 50 48 51 89 12 114 117 107 14 9 48 50 50 116 4 84 189 110 26 207 50 54 82 12 9 109 112 54 188 18 54 84 115 26 53 112 50 54 76 13 84 114 113 77 29 19 224 44 30 171 114 117 107 14 79 48 50 50 59 42 117 109 118
                    2021-10-22 20:51:56 UTC1897INData Raw: 31 31 37 20 31 30 33 20 31 37 34 20 35 30 20 32 36 20 35 31 20 33 38 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 39 38 20 35 30 20 39 39 20 38 37 20 35 34 20 37 34 20 35 32 20 31 31 37 20 31 30 39 20 31 31 33 20 33 33 20 30 20 35 32 20 35 34 20 38 35 20 31 31 35 20 31 31 37 20 31 30 39 20 39 34 20 35 30 20 34 38 20 33 35 20 33 30 20 35 38 20 31 31 34 20 31 31 37 20 31 30 37 20 31 30 32 20 33 30 20 35 37 20 32 30 20 34 39 20 31 30 39 20 31 33 30 20 31 31 37 20 31 30 39 20 31 31 32 20 32 35 20 35 31 20 35 37 20 32 39 20 31 36 31 20 31 31 37 20 36 20 31 37 30 20 31 31 32 20 35 30 20 35 38 20 34 33 20 31 32 20 31 33 33 20 31 31 34 20 31 31 37 20 31 30 39 20 38 36 20 33 35 20 35 33 20 36 35 20 32 35 34 20 38 34 20 31 31 34 20 31 32 37 20 31 31 33 20 37 34
                    Data Ascii: 117 103 174 50 26 51 38 84 114 117 109 98 50 99 87 54 74 52 117 109 113 33 0 52 54 85 115 117 109 94 50 48 35 30 58 114 117 107 102 30 57 20 49 109 130 117 109 112 25 51 57 29 161 117 6 170 112 50 58 43 12 133 114 117 109 86 35 53 65 254 84 114 127 113 74
                    2021-10-22 20:51:56 UTC1898INData Raw: 31 36 20 31 30 39 20 35 33 20 31 32 32 20 35 32 20 35 37 20 33 20 31 35 37 20 31 32 36 20 39 37 20 36 39 20 31 30 34 20 31 31 32 20 32 33 35 20 34 38 20 35 30 20 35 34 20 31 30 30 20 31 31 34 20 31 31 37 20 31 32 34 20 31 31 34 20 31 38 38 20 31 33 35 20 33 36 20 35 20 38 35 20 38 38 20 31 31 39 20 31 32 33 20 32 33 34 20 37 35 20 32 20 35 30 20 35 34 20 38 35 20 33 20 37 31 20 31 30 39 20 31 31 32 20 35 31 20 33 38 20 33 30 20 33 30 20 31 31 34 20 31 31 32 20 39 38 20 32 34 37 20 34 20 35 36 20 34 38 20 35 30 20 34 35 20 37 34 20 39 35 20 38 36 20 37 35 20 31 34 20 35 20 34 38 20 35 30 20 35 30 20 31 32 34 20 31 38 20 31 31 36 20 31 30 39 20 31 31 38 20 34 33 20 32 39 20 34 36 20 31 36 20 37 36 20 31 31 32 20 32 35 31 20 32 31 38 20 31 30 33 20 31 30 37
                    Data Ascii: 16 109 53 122 52 57 3 157 126 97 69 104 112 235 48 50 54 100 114 117 124 114 188 135 36 5 85 88 119 123 234 75 2 50 54 85 3 71 109 112 51 38 30 30 114 112 98 247 4 56 48 50 45 74 95 86 75 14 5 48 50 50 124 18 116 109 118 43 29 46 16 76 112 251 218 103 107
                    2021-10-22 20:51:56 UTC1900INData Raw: 36 20 39 35 20 31 30 39 20 31 31 32 20 33 33 20 30 20 35 32 20 35 34 20 39 38 20 31 31 34 20 31 31 37 20 31 30 39 20 36 36 20 35 30 20 34 38 20 33 35 20 33 36 20 38 35 20 31 31 32 20 31 31 30 20 31 32 32 20 39 33 20 32 37 20 32 32 20 32 32 36 20 31 38 37 20 38 34 20 31 31 34 20 31 31 36 20 36 39 20 35 34 20 35 30 20 34 38 20 35 36 20 33 32 20 35 39 20 31 36 32 20 31 31 37 20 31 30 39 20 31 32 32 20 33 36 20 31 37 30 20 37 30 20 31 38 37 20 38 34 20 31 31 34 20 31 31 36 20 32 20 31 36 31 20 35 30 20 34 38 20 35 36 20 33 30 20 31 33 34 20 31 31 34 20 31 31 37 20 31 30 33 20 31 31 39 20 34 33 20 34 35 20 33 31 20 35 31 20 31 31 34 20 38 38 20 38 33 20 37 30 20 31 36 35 20 32 30 20 32 37 20 32 30 33 20 35 34 20 38 34 20 39 37 20 36 39 20 31 30 34 20 31 31 32
                    Data Ascii: 6 95 109 112 33 0 52 54 98 114 117 109 66 50 48 35 36 85 112 110 122 93 27 22 226 187 84 114 116 69 54 50 48 56 32 59 162 117 109 122 36 170 70 187 84 114 116 2 161 50 48 56 30 134 114 117 103 119 43 45 31 51 114 88 83 70 165 20 27 203 54 84 97 69 104 112
                    2021-10-22 20:51:56 UTC1901INData Raw: 30 39 20 31 31 32 20 35 36 20 35 35 20 31 38 20 32 30 34 20 38 34 20 31 31 34 20 31 31 37 20 35 33 20 31 32 33 20 35 33 20 35 36 20 33 20 31 34 32 20 31 32 34 20 32 35 30 20 31 31 37 20 31 30 39 20 31 31 38 20 32 34 20 31 32 36 20 32 36 20 31 31 39 20 38 35 20 31 31 34 20 31 31 35 20 31 32 33 20 39 34 20 35 36 20 32 34 20 31 31 35 20 35 35 20 38 34 20 31 31 36 20 39 33 20 31 37 39 20 31 31 32 20 35 30 20 35 38 20 32 34 20 31 32 30 20 31 32 34 20 37 33 20 31 31 36 20 31 30 39 20 31 31 38 20 33 31 20 34 39 20 32 34 20 33 30 20 31 33 39 20 31 31 34 20 31 31 37 20 31 30 33 20 38 38 20 31 38 32 20 34 38 20 35 30 20 34 38 20 31 32 36 20 31 30 35 20 36 39 20 31 31 30 20 31 31 32 20 36 36 20 34 38 20 35 30 20 35 34 20 39 38 20 31 31 34 20 31 31 37 20 31 32 34 20
                    Data Ascii: 09 112 56 55 18 204 84 114 117 53 123 53 56 3 142 124 250 117 109 118 24 126 26 119 85 114 115 123 94 56 24 115 55 84 116 93 179 112 50 58 24 120 124 73 116 109 118 31 49 24 30 139 114 117 103 88 182 48 50 48 126 105 69 110 112 66 48 50 54 98 114 117 124
                    2021-10-22 20:51:56 UTC1902INData Raw: 30 37 20 36 39 20 31 34 33 20 35 30 20 34 38 20 35 32 20 33 30 20 31 33 39 20 31 31 34 20 31 31 37 20 31 30 33 20 33 31 20 32 31 38 20 34 38 20 35 30 20 36 30 20 37 33 20 39 35 20 39 36 20 37 35 20 31 34 20 37 37 20 34 38 20 35 30 20 35 30 20 39 32 20 38 32 20 31 30 31 20 37 34 20 31 31 32 20 35 30 20 32 34 20 31 39 31 20 35 34 20 38 34 20 31 31 36 20 38 39 20 39 38 20 39 31 20 34 39 20 36 30 20 32 35 20 32 32 33 20 31 32 34 20 31 37 33 20 31 31 37 20 31 30 39 20 31 32 32 20 32 36 20 31 37 39 20 35 30 20 35 34 20 38 32 20 39 30 20 36 36 20 31 30 38 20 31 31 32 20 35 32 20 39 20 31 38 32 20 35 34 20 38 34 20 31 31 34 20 31 31 34 20 37 37 20 31 36 33 20 31 37 20 32 32 34 20 34 34 20 33 30 20 31 37 31 20 31 31 34 20 31 31 37 20 31 30 37 20 31 31 38 20 39 33
                    Data Ascii: 07 69 143 50 48 52 30 139 114 117 103 31 218 48 50 60 73 95 96 75 14 77 48 50 50 92 82 101 74 112 50 24 191 54 84 116 89 98 91 49 60 25 223 124 173 117 109 122 26 179 50 54 82 90 66 108 112 52 9 182 54 84 114 114 77 163 17 224 44 30 171 114 117 107 118 93
                    2021-10-22 20:51:56 UTC1904INData Raw: 36 30 20 36 37 20 31 34 30 20 31 31 36 20 37 31 20 31 31 32 20 35 30 20 33 35 20 32 20 35 33 20 38 34 20 38 34 20 31 31 37 20 31 30 39 20 31 31 32 20 31 31 20 34 38 20 35 30 20 33 39 20 31 32 34 20 31 35 20 31 31 37 20 31 30 39 20 31 31 38 20 33 31 20 35 30 20 33 37 20 32 38 20 31 32 34 20 31 33 30 20 31 31 37 20 31 30 39 20 31 32 32 20 36 35 20 31 39 33 20 35 30 20 35 34 20 39 34 20 31 30 37 20 38 38 20 39 36 20 38 36 20 35 33 20 31 36 20 31 38 20 35 32 20 38 34 20 31 31 34 20 32 36 20 31 35 39 20 31 31 32 20 35 30 20 35 38 20 32 34 20 36 31 20 31 32 37 20 31 33 31 20 31 31 37 20 31 30 39 20 39 39 20 32 20 35 31 20 35 30 20 31 32 20 38 34 20 31 31 34 20 31 31 37 20 38 37 20 31 31 32 20 35 30 20 33 33 20 31 38 20 31 34 37 20 31 31 39 20 31 36 32 20 31 30
                    Data Ascii: 60 67 140 116 71 112 50 35 2 53 84 84 117 109 112 11 48 50 39 124 15 117 109 118 31 50 37 28 124 130 117 109 122 65 193 50 54 94 107 88 96 86 53 16 18 52 84 114 26 159 112 50 58 24 61 127 131 117 109 99 2 51 50 12 84 114 117 87 112 50 33 18 147 119 162 10
                    2021-10-22 20:51:56 UTC1905INData Raw: 33 20 32 20 35 33 20 38 34 20 33 30 20 31 31 37 20 31 30 39 20 31 31 32 20 31 35 20 34 38 20 35 30 20 33 39 20 34 32 20 31 35 20 31 31 37 20 31 30 39 20 31 31 36 20 31 38 20 32 32 34 20 32 32 20 32 33 30 20 37 34 20 39 30 20 31 33 38 20 31 30 39 20 31 31 32 20 35 32 20 32 34 20 31 35 34 20 35 34 20 38 34 20 31 32 30 20 31 30 34 20 36 34 20 31 32 33 20 32 30 20 35 35 20 32 36 20 31 35 32 20 38 34 20 31 31 34 20 31 32 37 20 36 34 20 31 31 39 20 32 35 20 35 31 20 35 37 20 32 39 20 31 36 37 20 31 30 32 20 39 35 20 31 30 36 20 38 38 20 32 30 31 20 34 38 20 35 30 20 36 30 20 37 37 20 39 35 20 31 32 36 20 37 35 20 31 32 30 20 32 36 20 31 35 38 20 35 30 20 35 34 20 39 34 20 39 34 20 31 32 32 20 37 30 20 31 31 35 20 36 32 20 32 37 20 31 39 33 20 36 32 20 37 32 20
                    Data Ascii: 3 2 53 84 30 117 109 112 15 48 50 39 42 15 117 109 116 18 224 22 230 74 90 138 109 112 52 24 154 54 84 120 104 64 123 20 55 26 152 84 114 127 64 119 25 51 57 29 167 102 95 106 88 201 48 50 60 77 95 126 75 120 26 158 50 54 94 94 122 70 115 62 27 193 62 72
                    2021-10-22 20:51:56 UTC1906INData Raw: 32 37 20 35 35 20 38 34 20 31 31 36 20 31 30 33 20 31 31 31 20 38 38 20 32 30 34 20 34 38 20 35 30 20 36 30 20 31 32 30 20 31 32 35 20 39 34 20 31 30 37 20 31 32 34 20 32 35 20 32 31 32 20 36 33 20 32 39 20 31 39 30 20 31 32 33 20 31 32 35 20 32 20 31 34 33 20 35 30 20 34 38 20 35 36 20 33 30 20 32 36 20 31 31 35 20 31 31 37 20 31 30 37 20 39 38 20 34 38 20 32 34 20 32 30 34 20 35 34 20 38 34 20 31 32 30 20 38 39 20 31 30 36 20 31 32 31 20 35 38 20 39 35 20 32 30 35 20 35 34 20 38 34 20 31 32 30 20 31 31 35 20 31 30 30 20 33 31 20 35 30 20 34 39 20 35 30 20 36 30 20 35 39 20 32 33 31 20 31 31 36 20 31 30 39 20 31 31 38 20 35 32 20 32 36 20 35 30 20 35 34 20 38 34 20 31 30 35 20 36 39 20 31 30 34 20 31 31 32 20 31 39 30 20 34 38 20 35 30 20 35 34 20 32 30
                    Data Ascii: 27 55 84 116 103 111 88 204 48 50 60 120 125 94 107 124 25 212 63 29 190 123 125 2 143 50 48 56 30 26 115 117 107 98 48 24 204 54 84 120 89 106 121 58 95 205 54 84 120 115 100 31 50 49 50 60 59 231 116 109 118 52 26 50 54 84 105 69 104 112 190 48 50 54 20
                    2021-10-22 20:51:56 UTC1908INData Raw: 34 20 31 30 30 20 35 35 20 38 34 20 31 31 36 20 31 30 37 20 36 34 20 31 32 31 20 32 30 20 33 38 20 32 36 20 31 37 36 20 38 34 20 31 31 34 20 31 31 35 20 37 30 20 31 31 35 20 32 30 20 32 37 20 31 39 39 20 32 38 20 38 34 20 31 38 30 20 31 31 20 33 37 20 31 31 32 20 35 30 20 35 32 20 33 36 20 39 32 20 31 30 33 20 31 31 35 20 39 35 20 31 38 20 35 36 20 35 30 20 34 38 20 35 34 20 33 30 20 38 32 20 31 31 35 20 31 31 37 20 31 30 33 20 31 30 32 20 38 38 20 33 20 34 32 20 33 30 20 31 30 34 20 31 31 35 20 31 31 37 20 31 30 37 20 39 32 20 35 35 20 32 34 20 37 34 20 35 34 20 38 34 20 31 31 36 20 39 33 20 38 30 20 31 31 33 20 35 30 20 35 34 20 33 30 20 35 31 20 31 32 34 20 31 31 20 31 31 37 20 31 30 39 20 31 31 38 20 32 34 20 34 38 20 35 30 20 34 35 20 31 30 30 20 31
                    Data Ascii: 4 100 55 84 116 107 64 121 20 38 26 176 84 114 115 70 115 20 27 199 28 84 180 11 37 112 50 52 36 92 103 115 95 18 56 50 48 54 30 82 115 117 103 102 88 3 42 30 104 115 117 107 92 55 24 74 54 84 116 93 80 113 50 54 30 51 124 11 117 109 118 24 48 50 45 100 1
                    2021-10-22 20:51:56 UTC1909INData Raw: 36 34 20 34 39 20 34 38 20 37 33 20 35 34 20 38 34 20 31 31 34 20 35 35 20 31 30 39 20 31 31 32 20 33 35 20 31 36 20 31 38 39 20 31 39 20 31 33 32 20 31 30 38 20 39 33 20 31 34 36 20 31 31 32 20 35 30 20 35 34 20 34 38 20 33 30 20 38 20 31 31 34 20 31 31 37 20 31 30 33 20 31 30 32 20 33 30 20 32 37 20 32 30 20 32 32 20 31 32 38 20 38 37 20 31 36 35 20 31 31 35 20 38 38 20 32 30 35 20 34 38 20 35 30 20 34 38 20 38 33 20 39 30 20 32 32 39 20 31 30 39 20 31 31 32 20 35 32 20 34 36 20 33 31 20 34 34 20 31 31 34 20 31 32 32 20 39 33 20 31 33 37 20 31 31 32 20 35 30 20 35 38 20 34 36 20 32 37 20 37 31 20 38 34 20 31 30 30 20 31 30 35 20 31 31 35 20 39 33 20 35 36 20 35 31 20 35 34 20 39 34 20 39 34 20 39 38 20 37 30 20 31 32 32 20 35 37 20 32 37 20 32 32 35 20
                    Data Ascii: 64 49 48 73 54 84 114 55 109 112 35 16 189 19 132 108 93 146 112 50 54 48 30 8 114 117 103 102 30 27 20 22 128 87 165 115 88 205 48 50 48 83 90 229 109 112 52 46 31 44 114 122 93 137 112 50 58 46 27 71 84 100 105 115 93 56 51 54 94 94 98 70 122 57 27 225
                    2021-10-22 20:51:56 UTC1910INData Raw: 20 31 31 32 20 35 30 20 35 32 20 32 36 20 33 38 20 38 35 20 31 31 34 20 31 32 37 20 36 39 20 31 33 33 20 35 30 20 34 38 20 35 36 20 31 36 20 34 32 20 36 37 20 31 31 37 20 31 30 39 20 31 31 36 20 32 36 20 31 36 31 20 35 30 20 35 34 20 38 32 20 39 35 20 31 30 38 20 31 39 20 36 35 20 35 30 20 34 38 20 35 34 20 33 30 20 39 34 20 31 31 35 20 31 31 37 20 31 30 33 20 38 38 20 32 33 37 20 34 38 20 35 30 20 36 30 20 34 32 20 36 37 20 31 31 37 20 31 30 39 20 31 31 36 20 32 36 20 33 33 20 35 31 20 35 34 20 39 34 20 31 32 20 31 30 33 20 31 30 38 20 31 31 32 20 35 36 20 37 38 20 32 39 20 35 34 20 38 34 20 31 31 38 20 39 38 20 32 20 31 35 37 20 35 30 20 34 38 20 35 36 20 34 34 20 31 32 31 20 39 37 20 38 33 20 31 30 37 20 31 34 20 37 37 20 34 38 20 35 30 20 35 30 20 34
                    Data Ascii: 112 50 52 26 38 85 114 127 69 133 50 48 56 16 42 67 117 109 116 26 161 50 54 82 95 108 19 65 50 48 54 30 94 115 117 103 88 237 48 50 60 42 67 117 109 116 26 33 51 54 94 12 103 108 112 56 78 29 54 84 118 98 2 157 50 48 56 44 121 97 83 107 14 77 48 50 50 4
                    2021-10-22 20:51:56 UTC1912INData Raw: 37 38 20 32 32 32 20 35 34 20 38 34 20 31 32 30 20 31 31 20 36 36 20 31 31 32 20 35 30 20 35 32 20 33 37 20 38 39 20 31 38 35 20 31 31 34 20 31 31 37 20 31 30 33 20 31 30 37 20 33 31 20 34 30 20 32 30 20 34 38 20 34 32 20 31 33 20 31 31 37 20 31 30 39 20 31 31 36 20 37 36 20 30 20 35 30 20 35 34 20 38 30 20 32 39 20 31 30 32 20 31 30 38 20 31 31 32 20 35 36 20 32 34 20 31 36 31 20 35 34 20 38 34 20 31 31 36 20 31 37 31 20 37 34 20 31 32 32 20 32 35 20 32 31 34 20 32 33 20 33 30 20 32 34 20 31 31 34 20 31 31 37 20 31 30 33 20 31 30 37 20 33 31 20 34 30 20 32 30 20 34 39 20 31 31 36 20 31 32 33 20 38 30 20 31 38 39 20 31 31 30 20 32 36 20 32 30 37 20 35 30 20 35 34 20 38 32 20 39 30 20 31 39 33 20 31 30 39 20 31 31 32 20 35 32 20 32 34 20 38 33 20 35 34 20
                    Data Ascii: 78 222 54 84 120 11 66 112 50 52 37 89 185 114 117 103 107 31 40 20 48 42 13 117 109 116 76 0 50 54 80 29 102 108 112 56 24 161 54 84 116 171 74 122 25 214 23 30 24 114 117 103 107 31 40 20 49 116 123 80 189 110 26 207 50 54 82 90 193 109 112 52 24 83 54
                    2021-10-22 20:51:56 UTC1913INData Raw: 20 31 37 20 35 30 20 34 38 20 35 36 20 32 33 32 20 38 34 20 31 30 30 20 39 35 20 31 30 37 20 39 30 20 37 36 20 30 20 35 31 20 33 38 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 31 32 30 20 31 32 32 20 35 34 20 37 34 20 35 32 20 31 31 37 20 31 30 39 20 31 31 33 20 34 39 20 30 20 35 36 20 35 34 20 37 37 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 33 20 37 39 20 31 31 31 20 38 38 20 31 32 34 20 38 36 20 39 33 20 33 38 20 35 31 20 35 34 20 39 34 20 36 20 35 31 20 31 30 39 20 31 31 32 20 35 31 20 32 34 20 31 37 31 20 35 34 20 38 34 20 31 31 36 20 39 35 20 37 35 20 39 31 20 32 32 33 20 34 38 20 35 30 20 35 34 20 38 37 20 36 36 20 31 32 37 20 31 30 39 20 31 30 30 20 35 30 20 34 38 20 35 30 20 35 34 20
                    Data Ascii: 17 50 48 56 232 84 100 95 107 90 76 0 51 38 84 114 117 109 112 50 120 122 54 74 52 117 109 113 49 0 56 54 77 114 117 109 112 50 48 50 53 79 111 88 124 86 93 38 51 54 94 6 51 109 112 51 24 171 54 84 116 95 75 91 223 48 50 54 87 66 127 109 100 50 48 50 54
                    2021-10-22 20:51:56 UTC1914INData Raw: 20 39 30 20 34 39 20 36 30 20 35 31 20 33 38 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 31 38 35 20 31 38 37 20 35 34 20 38 38 20 35 32 20 31 31 37 20 31 30 39 20 31 31 33 20 33 33 20 30 20 35 34 20 35 34 20 32 34 20 31 31 34 20 31 31 37 20 31 30 39 20 35 37 20 35 30 20 34 38 20 33 35 20 37 32 20 34 32 20 31 31 34 20 31 31 37 20 31 30 35 20 31 31 34 20 31 38 20 31 36 31 20 32 30 20 32 33 30 20 37 34 20 39 30 20 31 33 38 20 31 30 39 20 31 31 32 20 35 32 20 32 34 20 32 31 39 20 35 34 20 38 34 20 31 32 30 20 39 33 20 31 39 37 20 31 31 32 20 35 30 20 35 38 20 34 30 20 32 37 20 39 35 20 38 34 20 31 31 35 20 36 39 20 32 32 32 20 35 30 20 34 38 20 35 36 20 32 37 20 39 35 20 38 39 20 31 31 38 20 31 30 33 20 39 31 20 31 39 33 20 37 38 20
                    Data Ascii: 90 49 60 51 38 84 114 117 109 112 50 185 187 54 88 52 117 109 113 33 0 54 54 24 114 117 109 57 50 48 35 72 42 114 117 105 114 18 161 20 230 74 90 138 109 112 52 24 219 54 84 120 93 197 112 50 58 40 27 95 84 115 69 222 50 48 56 27 95 89 118 103 91 193 78
                    2021-10-22 20:51:56 UTC1916INData Raw: 20 31 31 34 20 31 31 39 20 31 30 39 20 31 30 30 20 35 30 20 31 38 39 20 31 34 37 20 35 34 20 38 33 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 34 31 20 30 20 35 34 20 35 34 20 32 34 37 20 31 31 34 20 31 31 37 20 31 30 39 20 35 39 20 35 30 20 34 38 20 33 35 20 37 32 20 33 30 20 31 31 34 20 31 31 37 20 31 30 35 20 31 30 35 20 33 31 20 35 37 20 32 30 20 36 32 20 31 32 34 20 32 35 31 20 31 31 37 20 31 30 39 20 31 32 32 20 32 35 20 35 31 20 36 32 20 32 39 20 31 36 31 20 31 31 32 20 39 33 20 32 34 20 31 31 32 20 35 30 20 35 38 20 33 30 20 35 31 20 31 33 37 20 32 34 33 20 31 31 37 20 31 30 39 20 31 31 32 20 34 38 20 31 36 20 31 31 33 20 31 36 20 31 33 32 20 31 30 38 20 39 33 20 31 34 36 20 31 31 32 20 35 30 20 35 34 20 37 36 20 37 33 20 38 34 20 31 31 34
                    Data Ascii: 114 119 109 100 50 189 147 54 83 114 117 109 112 41 0 54 54 247 114 117 109 59 50 48 35 72 30 114 117 105 105 31 57 20 62 124 251 117 109 122 25 51 62 29 161 112 93 24 112 50 58 30 51 137 243 117 109 112 48 16 113 16 132 108 93 146 112 50 54 76 73 84 114
                    2021-10-22 20:51:56 UTC1917INData Raw: 34 20 31 37 32 20 31 31 38 20 31 30 32 20 39 31 20 32 31 30 20 33 34 20 34 38 20 33 30 20 35 34 20 31 31 34 20 31 31 37 20 31 30 33 20 39 33 20 31 35 31 20 32 33 38 20 36 30 20 33 36 20 38 36 20 31 34 30 20 39 39 20 39 39 20 31 31 32 20 35 30 20 34 33 20 39 33 20 38 35 20 38 34 20 31 31 34 20 31 32 37 20 31 37 37 20 39 30 20 35 30 20 34 39 20 34 36 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 38 38 20 31 31 32 20 36 30 20 31 31 35 20 35 30 20 32 38 20 31 38 20 31 31 34 20 31 31 37 20 31 30 38 20 31 31 34 20 35 30 20 35 36 20 35 30 20 37 30 20 34 34 20 31 31 34 20 31 32 33 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 34 31 20 36 20 38 30 20 31 31 34 20 32 33 36 20 31 30 39 20 31 31 32 20 35 30 20 31 32 35 20 35 30 20 35 34 20 36 39 20 31 32 20 37 39 20 31
                    Data Ascii: 4 172 118 102 91 210 34 48 30 54 114 117 103 93 151 238 60 36 86 140 99 99 112 50 43 93 85 84 114 127 177 90 50 49 46 54 84 114 117 88 112 60 115 50 28 18 114 117 108 114 50 56 50 70 44 114 123 109 112 50 48 41 6 80 114 236 109 112 50 125 50 54 69 12 79 1
                    2021-10-22 20:51:56 UTC1921INData Raw: 35 20 33 30 20 31 35 34 20 35 30 20 34 38 20 35 36 20 33 30 20 31 39 31 20 31 31 34 20 31 31 37 20 31 30 33 20 38 36 20 32 34 20 31 37 38 20 35 30 20 35 35 20 36 38 20 31 31 34 20 31 31 37 20 31 31 31 20 31 31 32 20 31 34 20 34 38 20 32 36 20 38 32 20 38 34 20 31 31 37 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 33 20 32 20 35 30 20 38 34 20 32 35 31 20 31 31 37 20 31 30 39 20 31 31 32 20 31 32 37 20 34 38 20 35 30 20 33 39 20 34 32 20 37 32 20 31 31 37 20 31 30 39 20 31 31 36 20 31 31 20 37 38 20 35 30 20 35 34 20 38 34 20 31 32 20 37 39 20 31 30 39 20 31 31 32 20 35 34 20 39 35 20 31 30 38 20 35 34 20 38 34 20 31 32 30 20 39 36 20 36 34 20 31 31 35 20 32 30 20 32 37 20 31 30 33 20 35 38 20 31 32 37 20 31 33 37 20 31 30 33 20 31 31 31 20 38 38 20
                    Data Ascii: 5 30 154 50 48 56 30 191 114 117 103 86 24 178 50 55 68 114 117 111 112 14 48 26 82 84 117 117 109 112 50 43 2 50 84 251 117 109 112 127 48 50 39 42 72 117 109 116 11 78 50 54 84 12 79 109 112 54 95 108 54 84 120 96 64 115 20 27 103 58 127 137 103 111 88
                    2021-10-22 20:51:56 UTC1925INData Raw: 35 30 20 34 38 20 35 32 20 37 32 20 34 33 20 31 31 34 20 31 31 37 20 31 30 33 20 38 38 20 31 33 35 20 34 38 20 35 30 20 34 38 20 31 32 36 20 38 34 20 39 34 20 32 31 31 20 38 36 20 32 35 20 32 32 39 20 32 30 20 32 39 20 31 33 37 20 31 31 34 20 31 31 37 20 31 32 36 20 36 34 20 34 39 20 34 38 20 31 39 37 20 35 34 20 38 34 20 31 31 34 20 33 32 20 31 30 39 20 31 31 32 20 33 35 20 37 38 20 31 31 35 20 35 34 20 38 34 20 31 31 38 20 38 38 20 31 30 33 20 31 34 20 31 31 34 20 34 38 20 35 30 20 35 30 20 31 30 39 20 31 35 31 20 31 31 37 20 31 30 39 20 31 31 32 20 34 38 20 39 35 20 32 20 35 35 20 38 34 20 31 32 30 20 31 31 30 20 36 34 20 38 32 20 32 30 20 37 39 20 31 32 20 35 34 20 38 34 20 31 31 38 20 39 33 20 39 32 20 31 31 33 20 35 30 20 35 38 20 32 36 20 32 31 20
                    Data Ascii: 50 48 52 72 43 114 117 103 88 135 48 50 48 126 84 94 211 86 25 229 20 29 137 114 117 126 64 49 48 197 54 84 114 32 109 112 35 78 115 54 84 118 88 103 14 114 48 50 50 109 151 117 109 112 48 95 2 55 84 120 110 64 82 20 79 12 54 84 118 93 92 113 50 58 26 21
                    2021-10-22 20:51:56 UTC1926INData Raw: 39 20 31 30 37 20 33 31 20 31 34 37 20 34 39 20 35 30 20 34 38 20 31 32 36 20 31 32 30 20 39 34 20 31 35 32 20 31 31 32 20 35 30 20 33 35 20 32 20 34 38 20 38 34 20 31 30 35 20 31 31 37 20 31 30 39 20 31 31 32 20 31 30 31 20 34 38 20 35 30 20 33 39 20 38 37 20 31 31 38 20 31 31 32 20 39 39 20 31 31 36 20 36 30 20 35 33 20 32 36 20 32 36 20 38 35 20 31 31 34 20 31 31 35 20 31 31 36 20 39 33 20 35 39 20 32 32 20 34 38 20 34 38 20 35 39 20 32 31 31 20 31 31 36 20 31 30 39 20 31 31 38 20 32 34 20 35 38 20 32 35 20 31 39 35 20 38 34 20 39 37 20 36 39 20 31 30 37 20 31 31 32 20 35 20 34 38 20 35 30 20 35 34 20 36 37 20 31 31 34 20 31 31 37 20 31 32 34 20 31 30 30 20 33 37 20 32 39 20 33 34 20 31 36 20 34 32 20 37 35 20 31 31 37 20 31 30 39 20 31 31 36 20 34 38
                    Data Ascii: 9 107 31 147 49 50 48 126 120 94 152 112 50 35 2 48 84 105 117 109 112 101 48 50 39 87 118 112 99 116 60 53 26 26 85 114 115 116 93 59 22 48 48 59 211 116 109 118 24 58 25 195 84 97 69 107 112 5 48 50 54 67 114 117 124 100 37 29 34 16 42 75 117 109 116 48
                    2021-10-22 20:51:56 UTC1930INData Raw: 38 38 20 31 35 20 34 39 20 35 30 20 36 30 20 31 32 34 20 35 35 20 31 31 36 20 31 30 39 20 31 31 38 20 39 34 20 37 20 33 39 20 32 39 20 38 33 20 32 34 32 20 35 39 20 31 30 39 20 31 31 32 20 35 34 20 32 37 20 32 33 38 20 37 32 20 32 33 20 31 31 34 20 31 31 37 20 31 30 35 20 33 31 20 31 34 35 20 34 39 20 35 30 20 34 38 20 31 32 37 20 31 31 39 20 39 33 20 31 32 32 20 31 31 33 20 35 30 20 35 34 20 32 34 20 33 37 20 31 30 30 20 31 31 33 20 31 31 37 20 38 34 20 31 31 32 20 35 30 20 34 38 20 31 31 30 20 35 34 20 38 34 20 39 39 20 38 35 20 37 37 20 36 32 20 35 30 20 34 38 20 32 36 20 32 33 32 20 38 34 20 31 31 34 20 31 32 37 20 37 37 20 31 31 33 20 35 30 20 34 38 20 31 37 38 20 34 34 20 31 32 31 20 31 32 30 20 38 33 20 36 39 20 37 39 20 35 31 20 34 38 20 35 32 20
                    Data Ascii: 88 15 49 50 60 124 55 116 109 118 94 7 39 29 83 242 59 109 112 54 27 238 72 23 114 117 105 31 145 49 50 48 127 119 93 122 113 50 54 24 37 100 113 117 84 112 50 48 110 54 84 99 85 77 62 50 48 26 232 84 114 127 77 113 50 48 178 44 121 120 83 69 79 51 48 52
                    2021-10-22 20:51:56 UTC1935INData Raw: 32 37 20 37 30 20 31 34 36 20 33 33 20 30 20 35 38 20 35 34 20 31 30 38 20 31 31 34 20 31 31 37 20 31 30 39 20 32 33 20 35 30 20 34 38 20 33 35 20 35 33 20 38 30 20 31 31 39 20 39 33 20 34 33 20 31 31 32 20 35 30 20 35 34 20 34 30 20 32 37 20 31 31 35 20 38 34 20 31 31 20 32 33 35 20 31 31 32 20 35 30 20 35 32 20 33 37 20 34 36 20 37 39 20 31 30 36 20 32 34 38 20 33 31 20 31 31 32 20 35 30 20 34 39 20 33 37 20 32 37 20 37 36 20 38 34 20 31 31 34 20 31 32 33 20 31 31 34 20 31 39 30 20 31 32 30 20 35 30 20 35 34 20 38 35 20 32 30 38 20 31 31 34 20 31 32 32 20 31 31 38 20 31 34 34 20 35 35 20 32 36 20 31 34 32 20 38 34 20 31 31 34 20 31 31 35 20 37 31 20 31 32 32 20 32 35 20 32 33 31 20 35 37 20 32 39 20 31 37 38 20 31 31 33 20 36 39 20 31 30 30 20 31 31 32
                    Data Ascii: 27 70 146 33 0 58 54 108 114 117 109 23 50 48 35 53 80 119 93 43 112 50 54 40 27 115 84 11 235 112 50 52 37 46 79 106 248 31 112 50 49 37 27 76 84 114 123 114 190 120 50 54 85 208 114 122 118 144 55 26 142 84 114 115 71 122 25 231 57 29 178 113 69 100 112
                    2021-10-22 20:51:56 UTC1939INData Raw: 32 33 20 32 30 20 32 32 20 32 31 37 20 31 34 32 20 31 39 38 20 33 35 20 32 32 20 38 37 20 38 36 20 38 37 20 38 30 20 35 30 20 32 33 20 31 36 20 31 31 20 34 31 20 34 39 20 33 39 20 34 36 20 32 37 20 36 35 20 38 34 20 38 35 20 31 33 30 20 31 36 37 20 31 39 39 20 32 34 31 20 38 34 20 38 30 20 34 39 20 32 33 20 31 39 20 31 31 20 32 31 20 38 34 20 38 35 20 31 30 36 20 38 37 20 31 32 36 20 38 34 20 39 34 20 31 38 36 20 38 36 20 32 35 20 32 31 37 20 35 30 20 35 34 20 38 37 20 36 36 20 31 32 37 20 31 30 39 20 39 35 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 31 31 20 31 30 39 20 34 33 20 32 39 20 31 39 20 31 36 20 38 37 20 31 30 33 20 39 38 20 36 34 20 31 31 30 20 32 30 20 31 36 20 34 38 20 31 36 20 35 32 20 32 30 38 20 31 39 20 38
                    Data Ascii: 23 20 22 217 142 198 35 22 87 86 87 80 50 23 16 11 41 49 39 46 27 65 84 85 130 167 199 241 84 80 49 23 19 11 21 84 85 106 87 126 84 94 186 86 25 217 50 54 87 66 127 109 95 50 48 50 54 84 114 117 111 109 43 29 19 16 87 103 98 64 110 20 16 48 16 52 208 19 8
                    2021-10-22 20:51:56 UTC1943INData Raw: 30 20 33 33 20 37 37 20 39 35 20 36 30 20 37 35 20 31 31 38 20 33 36 20 36 37 20 39 37 20 35 35 20 38 34 20 31 32 30 20 39 38 20 36 34 20 34 39 20 32 30 20 35 34 20 33 37 20 31 31 31 20 36 36 20 39 34 20 37 32 20 37 35 20 31 31 39 20 35 32 20 39 35 20 31 32 35 20 35 35 20 38 34 20 31 32 30 20 31 32 31 20 37 37 20 31 34 36 20 31 35 38 20 33 31 20 32 38 20 38 30 20 35 30 20 32 33 20 31 39 20 38 20 32 32 20 38 37 20 38 35 20 38 34 20 38 30 20 34 39 20 38 32 20 31 30 35 20 32 30 37 20 35 33 20 32 32 33 20 38 36 20 38 37 20 38 30 20 34 39 20 32 30 20 31 39 20 38 20 32 32 20 38 37 20 38 36 20 38 37 20 38 37 20 38 39 20 31 32 32 20 38 39 20 31 31 39 20 39 31 20 33 34 20 31 37 36 20 31 30 37 20 35 34 20 38 34 20 31 31 38 20 39 34 20 32 32 32 20 31 32 32 20 32 35
                    Data Ascii: 0 33 77 95 60 75 118 36 67 97 55 84 120 98 64 49 20 54 37 111 66 94 72 75 119 52 95 125 55 84 120 121 77 146 158 31 28 80 50 23 19 8 22 87 85 84 80 49 82 105 207 53 223 86 87 80 49 20 19 8 22 87 86 87 87 89 122 89 119 91 34 176 107 54 84 118 94 222 122 25
                    2021-10-22 20:51:56 UTC1947INData Raw: 31 31 35 20 31 31 36 20 31 30 39 20 31 31 38 20 33 35 20 36 33 20 38 38 20 38 39 20 32 20 31 31 35 20 31 31 37 20 31 30 33 20 31 34 20 31 30 35 20 34 38 20 35 30 20 35 30 20 31 32 30 20 31 32 36 20 31 31 20 35 34 20 31 31 32 20 35 30 20 35 32 20 33 33 20 33 38 20 31 30 38 20 35 20 31 31 37 20 31 30 39 20 31 31 32 20 37 36 20 31 30 38 20 35 30 20 35 34 20 38 30 20 31 30 33 20 37 30 20 31 31 37 20 31 34 20 31 30 34 20 34 38 20 35 30 20 35 30 20 35 39 20 31 31 32 20 31 31 36 20 31 30 39 20 31 31 38 20 31 38 20 31 34 30 20 32 34 32 20 32 30 31 20 31 37 31 20 31 39 20 31 30 30 20 39 38 20 31 37 20 39 30 20 33 35 20 33 35 20 32 39 20 38 33 20 31 32 20 34 31 20 31 30 39 20 31 31 32 20 35 34 20 33 35 20 33 35 20 33 39 20 36 39 20 39 35 20 31 31 32 20 31 32 31 20
                    Data Ascii: 115 116 109 118 35 63 88 89 2 115 117 103 14 105 48 50 50 120 126 11 54 112 50 52 33 38 108 5 117 109 112 76 108 50 54 80 103 70 117 14 104 48 50 50 59 112 116 109 118 18 140 242 201 171 19 100 98 17 90 35 35 29 83 12 41 109 112 54 35 35 39 69 95 112 121
                    2021-10-22 20:51:56 UTC1951INData Raw: 35 33 20 39 32 20 34 33 20 31 33 39 20 31 30 32 20 31 31 33 20 35 30 20 35 31 20 33 36 20 36 20 31 33 31 20 31 31 37 20 31 31 35 20 32 32 37 20 32 35 20 32 38 20 33 35 20 35 33 20 31 38 37 20 31 31 38 20 31 31 34 20 31 31 37 20 31 30 38 20 31 32 35 20 35 32 20 33 38 20 35 39 20 33 32 20 38 33 20 39 30 20 34 33 20 31 30 38 20 31 31 32 20 35 36 20 35 37 20 35 36 20 34 38 20 31 32 36 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 35 20 32 20 35 37 20 35 30 20 34 35 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 34 38 20 33 30 20 32 31 20 31 31 34 20 31 31 37 20 31 30 33 20 31 31 34 20 34 35 20 33 32 20 31 39 31 20 31 37 20 38 34 20 31 31 34 20 31 31 39 20 31 31 39 20 39 33 20 34 39 20 32 32 20 32 30 20 32 38 20 34 31 20 32 33 20
                    Data Ascii: 53 92 43 139 102 113 50 51 36 6 131 117 115 227 25 28 35 53 187 118 114 117 108 125 52 38 59 32 83 90 43 108 112 56 57 56 48 126 114 117 109 115 2 57 50 45 84 114 117 109 112 50 48 48 30 21 114 117 103 114 45 32 191 17 84 114 119 119 93 49 22 20 28 41 23
                    2021-10-22 20:51:56 UTC1955INData Raw: 33 30 20 31 32 35 20 31 32 37 20 31 31 36 20 31 32 36 20 37 30 20 31 35 31 20 35 36 20 32 37 20 31 39 39 20 34 39 20 31 32 34 20 32 33 33 20 31 31 37 20 31 30 39 20 31 31 38 20 34 32 20 32 39 20 35 37 20 31 36 20 39 32 20 39 30 20 30 20 31 30 39 20 31 31 32 20 35 36 20 32 39 20 35 37 20 32 39 20 38 37 20 31 32 36 20 39 34 20 31 35 38 20 31 32 30 20 32 36 20 33 38 20 35 31 20 35 34 20 38 32 20 31 37 32 20 38 31 20 37 32 20 38 38 20 31 32 36 20 34 38 20 35 30 20 36 30 20 38 39 20 31 31 37 20 39 33 20 32 34 31 20 31 31 32 20 35 30 20 35 34 20 35 39 20 32 32 20 31 36 30 20 38 39 20 31 36 35 20 31 31 35 20 38 38 20 32 30 35 20 34 38 20 35 30 20 34 38 20 31 32 34 20 31 39 38 20 31 31 37 20 31 30 39 20 31 31 38 20 32 36 20 38 31 20 35 30 20 35 34 20 39 34 20 31
                    Data Ascii: 30 125 127 116 126 70 151 56 27 199 49 124 233 117 109 118 42 29 57 16 92 90 0 109 112 56 29 57 29 87 126 94 158 120 26 38 51 54 82 172 81 72 88 126 48 50 60 89 117 93 241 112 50 54 59 22 160 89 165 115 88 205 48 50 48 124 198 117 109 118 26 81 50 54 94 1
                    2021-10-22 20:51:56 UTC1958INData Raw: 20 35 30 20 35 30 20 32 31 38 20 31 39 37 20 32 36 20 31 35 20 31 31 33 20 35 30 20 35 38 20 34 37 20 32 37 20 31 31 38 20 38 34 20 31 31 20 36 20 31 31 32 20 35 30 20 35 32 20 33 35 20 35 31 20 32 30 36 20 31 31 31 20 38 38 20 31 31 39 20 38 36 20 37 36 20 39 32 20 35 30 20 35 34 20 38 30 20 39 39 20 31 31 32 20 32 34 37 20 31 32 33 20 37 36 20 37 39 20 35 30 20 35 34 20 39 34 20 31 32 36 20 39 34 20 31 30 32 20 39 39 20 35 34 20 32 37 20 32 35 35 20 33 37 20 38 31 20 38 39 20 31 37 34 20 39 36 20 39 31 20 32 31 34 20 37 38 20 39 35 20 35 34 20 38 34 20 31 31 38 20 31 30 30 20 31 30 35 20 31 34 20 39 35 20 34 38 20 35 30 20 35 30 20 32 31 38 20 31 39 37 20 32 36 20 31 35 20 31 31 33 20 35 30 20 35 38 20 31 36 38 20 35 38 20 39 32 20 31 32 32 20 32 36 20
                    Data Ascii: 50 50 218 197 26 15 113 50 58 47 27 118 84 11 6 112 50 52 35 51 206 111 88 119 86 76 92 50 54 80 99 112 247 123 76 79 50 54 94 126 94 102 99 54 27 255 37 81 89 174 96 91 214 78 95 54 84 118 100 105 14 95 48 50 50 218 197 26 15 113 50 58 168 58 92 122 26
                    2021-10-22 20:51:56 UTC1962INData Raw: 20 31 30 33 20 31 34 20 36 38 20 34 38 20 35 30 20 35 30 20 31 33 32 20 32 32 37 20 31 31 37 20 31 30 39 20 31 31 33 20 32 36 20 31 31 38 20 35 30 20 35 34 20 39 34 20 31 30 39 20 31 32 34 20 32 20 32 39 20 35 31 20 34 38 20 35 36 20 37 32 20 33 34 20 31 31 34 20 31 31 37 20 31 30 35 20 31 36 30 20 31 32 31 20 34 38 20 35 30 20 35 35 20 31 32 34 20 35 32 20 31 31 37 20 31 30 39 20 31 32 32 20 34 35 20 35 38 20 39 33 20 39 31 20 38 35 20 31 31 34 20 31 32 37 20 31 39 20 36 20 35 30 20 34 38 20 35 34 20 32 33 30 20 32 35 33 20 31 31 34 20 31 31 37 20 31 30 38 20 38 38 20 31 31 36 20 34 38 20 35 30 20 36 30 20 37 35 20 31 32 31 20 32 36 20 30 20 31 31 33 20 35 30 20 35 38 20 37 36 20 36 34 20 38 34 20 31 31 34 20 31 31 33 20 31 38 39 20 32 31 39 20 35 30 20
                    Data Ascii: 103 14 68 48 50 50 132 227 117 109 113 26 118 50 54 94 109 124 2 29 51 48 56 72 34 114 117 105 160 121 48 50 55 124 52 117 109 122 45 58 93 91 85 114 127 19 6 50 48 54 230 253 114 117 108 88 116 48 50 60 75 121 26 0 113 50 58 76 64 84 114 113 189 219 50
                    2021-10-22 20:51:56 UTC1967INData Raw: 34 20 31 31 35 20 34 20 32 31 31 20 31 31 32 20 35 30 20 34 39 20 39 33 20 31 38 31 20 38 35 20 31 31 34 20 31 32 37 20 38 35 20 38 20 35 31 20 34 38 20 35 30 20 37 32 20 33 39 20 31 31 34 20 31 31 37 20 31 30 35 20 31 32 36 20 35 34 20 33 33 20 35 35 20 31 37 32 20 34 35 20 32 30 36 20 31 31 37 20 31 30 39 20 31 31 33 20 36 37 20 31 34 30 20 35 30 20 35 34 20 38 35 20 32 39 20 32 34 31 20 31 30 38 20 31 31 32 20 35 36 20 38 20 31 30 34 20 35 35 20 38 34 20 31 31 34 20 31 31 20 33 30 20 31 31 32 20 35 30 20 35 32 20 36 30 20 35 30 20 36 39 20 31 31 39 20 32 33 39 20 32 30 20 36 36 20 35 30 20 34 38 20 35 31 20 37 31 20 31 30 32 20 31 31 34 20 31 31 37 20 31 30 38 20 31 30 36 20 33 31 20 33 34 20 32 30 20 33 36 20 39 30 20 39 30 20 31 34 30 20 31 30 39 20
                    Data Ascii: 4 115 4 211 112 50 49 93 181 85 114 127 85 8 51 48 50 72 39 114 117 105 126 54 33 55 172 45 206 117 109 113 67 140 50 54 85 29 241 108 112 56 8 104 55 84 114 11 30 112 50 52 60 50 69 119 239 20 66 50 48 51 71 102 114 117 108 106 31 34 20 36 90 90 140 109
                    2021-10-22 20:51:56 UTC1971INData Raw: 39 20 34 36 20 31 30 39 20 31 31 32 20 35 36 20 38 20 33 30 20 35 32 20 38 34 20 31 31 34 20 31 31 20 32 34 20 31 31 32 20 35 30 20 35 32 20 37 36 20 37 31 20 38 34 20 31 31 34 20 31 31 33 20 32 20 31 38 35 20 35 30 20 34 38 20 35 36 20 31 38 36 20 32 34 20 31 31 34 20 31 31 37 20 31 30 38 20 33 31 20 31 30 35 20 34 38 20 35 30 20 36 30 20 31 30 38 20 31 32 34 20 31 31 39 20 31 30 39 20 31 31 32 20 37 36 20 36 39 20 35 30 20 35 34 20 38 30 20 31 32 20 34 20 31 30 39 20 31 31 32 20 35 34 20 39 35 20 31 37 30 20 35 35 20 38 34 20 31 32 30 20 32 34 39 20 33 32 20 31 31 32 20 35 30 20 34 39 20 39 33 20 31 30 39 20 38 34 20 31 31 34 20 31 32 37 20 38 35 20 31 32 38 20 35 31 20 34 38 20 35 30 20 37 32 20 33 33 20 31 31 34 20 31 31 37 20 31 30 35 20 31 34 20 36
                    Data Ascii: 9 46 109 112 56 8 30 52 84 114 11 24 112 50 52 76 71 84 114 113 2 185 50 48 56 186 24 114 117 108 31 105 48 50 60 108 124 119 109 112 76 69 50 54 80 12 4 109 112 54 95 170 55 84 120 249 32 112 50 49 93 109 84 114 127 85 128 51 48 50 72 33 114 117 105 14 6
                    2021-10-22 20:51:56 UTC1975INData Raw: 36 20 35 34 20 38 34 20 31 32 30 20 31 30 32 20 31 30 36 20 31 31 35 20 37 33 20 33 37 20 35 30 20 35 34 20 38 30 20 39 39 20 31 31 34 20 37 37 20 32 33 33 20 33 30 20 32 32 34 20 34 34 20 33 30 20 31 37 31 20 31 31 34 20 31 31 37 20 31 30 37 20 38 38 20 31 32 39 20 34 38 20 35 30 20 34 38 20 31 32 34 20 31 39 20 31 31 37 20 31 30 39 20 31 32 32 20 32 33 36 20 34 38 20 32 34 20 38 39 20 31 39 35 20 35 31 20 31 30 35 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 37 35 20 34 38 20 34 38 20 35 30 20 31 33 20 38 36 20 31 31 34 20 31 31 37 20 37 35 20 31 31 32 20 35 30 20 34 38 20 31 31 36 20 35 34 20 38 34 20 31 31 35 20 31 30 32 20 39 33 20 31 31 36 20 35 30 20 39 39 20 35 30 20 35 34 20 38 34 20
                    Data Ascii: 6 54 84 120 102 106 115 73 37 50 54 80 99 114 77 233 30 224 44 30 171 114 117 107 88 129 48 50 48 124 19 117 109 122 236 48 24 89 195 51 105 109 112 50 48 50 54 84 114 117 109 75 48 48 50 13 86 114 117 75 112 50 48 116 54 84 115 102 93 116 50 99 50 54 84
                    2021-10-22 20:51:56 UTC1979INData Raw: 20 32 32 36 20 34 36 20 32 36 20 32 30 31 20 38 34 20 31 31 34 20 31 31 35 20 37 37 20 34 38 20 34 35 20 34 38 20 35 30 20 31 38 36 20 32 34 20 31 31 34 20 31 31 37 20 31 30 38 20 38 38 20 39 37 20 34 39 20 35 30 20 34 38 20 34 35 20 36 32 20 31 31 37 20 31 30 39 20 31 31 33 20 36 37 20 31 32 34 20 35 30 20 35 34 20 38 35 20 38 38 20 31 30 32 20 39 33 20 31 31 34 20 35 30 20 32 30 20 35 30 20 35 34 20 38 34 20 31 32 36 20 31 31 37 20 31 30 39 20 39 37 20 31 38 20 33 20 32 38 20 32 33 30 20 37 34 20 39 30 20 31 33 38 20 31 30 39 20 31 31 32 20 35 32 20 31 36 20 32 30 35 20 32 30 31 20 38 34 20 31 31 34 20 32 34 39 20 33 33 20 31 31 32 20 35 30 20 34 39 20 32 36 20 31 30 31 20 38 35 20 31 31 34 20 31 31 35 20 32 30 20 36 30 20 35 30 20 34 38 20 35 31 20 37
                    Data Ascii: 226 46 26 201 84 114 115 77 48 45 48 50 186 24 114 117 108 88 97 49 50 48 45 62 117 109 113 67 124 50 54 85 88 102 93 114 50 20 50 54 84 126 117 109 97 18 3 28 230 74 90 138 109 112 52 16 205 201 84 114 249 33 112 50 49 26 101 85 114 115 20 60 50 48 51 7
                    2021-10-22 20:51:56 UTC1983INData Raw: 33 20 32 39 20 31 38 33 20 31 30 38 20 31 31 32 20 35 36 20 32 32 20 35 33 20 35 32 20 35 39 20 31 37 37 20 31 31 36 20 31 30 39 20 31 32 32 20 39 33 20 32 34 34 20 35 31 20 35 34 20 39 34 20 32 39 20 31 38 30 20 31 30 38 20 31 31 32 20 35 36 20 32 32 20 35 33 20 35 32 20 35 39 20 39 33 20 31 31 36 20 31 30 39 20 31 32 32 20 39 33 20 32 34 31 20 35 31 20 35 34 20 39 34 20 38 34 20 31 31 39 20 32 20 36 31 20 35 30 20 34 38 20 35 36 20 32 36 20 37 34 20 38 39 20 31 31 38 20 31 30 32 20 39 31 20 32 34 32 20 35 35 20 39 33 20 32 34 34 20 38 35 20 31 31 34 20 31 32 37 20 37 35 20 31 31 39 20 34 38 20 39 35 20 31 32 37 20 35 34 20 38 34 20 31 32 30 20 39 33 20 34 39 20 31 31 33 20 35 30 20 35 34 20 39 33 20 32 34 37 20 38 35 20 31 31 34 20 31 32 37 20 37 35 20
                    Data Ascii: 3 29 183 108 112 56 22 53 52 59 177 116 109 122 93 244 51 54 94 29 180 108 112 56 22 53 52 59 93 116 109 122 93 241 51 54 94 84 119 2 61 50 48 56 26 74 89 118 102 91 242 55 93 244 85 114 127 75 119 48 95 127 54 84 120 93 49 113 50 54 93 247 85 114 127 75
                    2021-10-22 20:51:56 UTC1987INData Raw: 30 20 32 32 20 32 34 20 37 35 20 31 39 33 20 31 31 34 20 31 31 37 20 31 30 35 20 39 31 20 32 30 32 20 34 38 20 34 39 20 36 20 39 33 20 31 31 34 20 31 30 36 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 32 20 31 31 39 20 32 32 20 32 33 30 20 35 30 20 34 38 20 35 34 20 35 33 20 31 32 34 20 32 34 37 20 31 31 37 20 31 30 39 20 31 32 32 20 37 30 20 31 32 20 35 30 20 35 34 20 38 36 20 31 31 30 20 38 38 20 31 31 30 20 38 36 20 32 30 20 32 36 20 37 39 20 31 36 30 20 38 34 20 31 31 34 20 31 31 33 20 37 30 20 31 33 36 20 35 30 20 35 31 20 32 20 36 33 20 38 34 20 31 30 39 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 36 20 31 31 32 20 31 34 20 32 35 31 20 31 31 32 20 35 30 20 35 32 20 34 39 20 33 30 20
                    Data Ascii: 0 22 24 75 193 114 117 105 91 202 48 49 6 93 114 106 109 112 50 48 50 54 84 112 119 22 230 50 48 54 53 124 247 117 109 122 70 12 50 54 86 110 88 110 86 20 26 79 160 84 114 113 70 136 50 51 2 63 84 109 117 109 112 50 48 50 54 86 112 14 251 112 50 52 49 30
                    2021-10-22 20:51:56 UTC1990INData Raw: 20 31 31 34 20 31 30 30 20 31 31 31 20 31 30 39 20 34 31 20 32 39 20 35 33 20 31 36 20 34 37 20 32 31 31 20 31 31 37 20 31 30 39 20 31 31 36 20 32 34 20 32 32 20 32 35 20 31 39 33 20 38 34 20 31 31 33 20 36 39 20 31 30 30 20 31 31 32 20 36 31 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 34 20 34 39 20 33 38 20 33 30 20 35 33 20 31 31 34 20 38 34 20 39 35 20 31 36 20 32 30 39 20 35 30 20 34 38 20 35 34 20 32 39 20 31 37 32 20 31 31 34 20 31 30 32 20 39 33 20 31 31 35 20 35 30 20 36 33 20 35 30 20 35 34 20 38 34 20 31 32 36 20 31 31 37 20 31 30 39 20 39 37 20 34 38 20 33 39 20 33 36 20 32 36 20 38 33 20 38 34 20 31 34 20 32 30 37 20 31 31 32 20 35 30 20 35 32 20 32 34 20 31 36 20 31 32 37 20 31 33 33 20 31 31 37 20 31 31
                    Data Ascii: 114 100 111 109 41 29 53 16 47 211 117 109 116 24 22 25 193 84 113 69 100 112 61 48 50 54 84 114 117 109 114 49 38 30 53 114 84 95 16 209 50 48 54 29 172 114 102 93 115 50 63 50 54 84 126 117 109 97 48 39 36 26 83 84 14 207 112 50 52 24 16 127 133 117 11
                    2021-10-22 20:51:56 UTC1994INData Raw: 31 34 20 31 31 32 20 31 31 36 20 39 33 20 35 38 20 32 32 20 33 36 20 33 32 20 31 32 30 20 31 31 36 20 38 33 20 37 30 20 37 39 20 36 33 20 32 37 20 31 39 36 20 35 38 20 31 32 37 20 31 33 38 20 31 32 34 20 31 30 31 20 32 33 34 20 34 36 20 32 39 20 36 32 20 31 36 20 38 32 20 32 39 20 36 34 20 31 30 39 20 31 31 32 20 35 36 20 34 30 20 31 20 31 39 20 31 32 37 20 31 31 33 20 31 32 37 20 37 30 20 31 33 30 20 34 38 20 37 35 20 31 36 36 20 35 34 20 38 34 20 31 31 38 20 31 30 32 20 31 30 35 20 39 37 20 35 34 20 32 38 20 35 36 20 33 39 20 38 30 20 31 31 32 20 31 31 38 20 31 30 37 20 33 31 20 32 34 32 20 34 39 20 35 30 20 34 38 20 38 36 20 31 31 36 20 31 31 33 20 32 20 32 33 34 20 35 31 20 34 38 20 35 32 20 32 33 32 20 32 33 20 31 32 32 20 39 38 20 35 33 20 31 32 34
                    Data Ascii: 14 112 116 93 58 22 36 32 120 116 83 70 79 63 27 196 58 127 138 124 101 234 46 29 62 16 82 29 64 109 112 56 40 1 19 127 113 127 70 130 48 75 166 54 84 118 102 105 97 54 28 56 39 80 112 118 107 31 242 49 50 48 86 116 113 2 234 51 48 52 232 23 122 98 53 124
                    2021-10-22 20:51:56 UTC1999INData Raw: 37 34 20 35 38 20 33 33 20 35 32 20 33 30 20 32 32 32 20 31 31 34 20 31 31 37 20 31 30 33 20 31 37 32 20 32 33 36 20 39 36 20 34 38 20 37 37 20 32 30 37 20 31 31 34 20 31 31 37 20 31 30 35 20 39 39 20 35 33 20 33 33 20 35 33 20 32 36 20 37 31 20 39 39 20 31 31 34 20 31 31 31 20 31 31 36 20 39 33 20 32 30 39 20 35 31 20 35 34 20 39 34 20 31 20 31 35 37 20 31 30 38 20 31 31 32 20 35 36 20 39 35 20 32 35 34 20 35 35 20 38 34 20 31 31 36 20 31 31 39 20 32 20 32 31 31 20 35 31 20 34 38 20 35 32 20 32 33 32 20 31 32 35 20 38 37 20 39 33 20 33 33 20 31 31 32 20 35 30 20 35 38 20 35 37 20 35 32 20 34 37 20 32 33 33 20 31 31 37 20 31 30 39 20 31 31 36 20 33 33 20 35 35 20 33 35 20 34 39 20 31 32 30 20 31 32 33 20 31 30 30 20 31 30 36 20 31 31 34 20 35 33 20 39 35
                    Data Ascii: 74 58 33 52 30 222 114 117 103 172 236 96 48 77 207 114 117 105 99 53 33 53 26 71 99 114 111 116 93 209 51 54 94 1 157 108 112 56 95 254 55 84 116 119 2 211 51 48 52 232 125 87 93 33 112 50 58 57 52 47 233 117 109 116 33 55 35 49 120 123 100 106 114 53 95
                    2021-10-22 20:51:56 UTC2003INData Raw: 20 31 31 32 20 35 30 20 35 32 20 33 30 20 33 36 20 38 36 20 39 20 32 31 39 20 31 30 39 20 31 31 32 20 35 34 20 39 35 20 32 33 36 20 35 35 20 38 34 20 31 32 30 20 31 31 39 20 31 32 31 20 31 33 20 31 35 36 20 34 38 20 35 30 20 35 30 20 38 36 20 39 20 32 31 38 20 31 30 39 20 31 31 32 20 35 34 20 32 38 20 33 32 20 35 32 20 34 37 20 32 32 31 20 31 31 37 20 31 30 39 20 31 31 36 20 39 33 20 32 33 38 20 35 31 20 35 34 20 39 34 20 31 31 32 20 39 37 20 31 36 20 32 32 33 20 35 30 20 34 38 20 35 34 20 35 32 20 34 37 20 31 39 34 20 31 31 37 20 31 30 39 20 31 31 36 20 33 30 20 33 34 20 34 38 20 37 37 20 32 32 38 20 31 31 34 20 31 31 37 20 31 30 35 20 33 31 20 32 33 36 20 34 39 20 35 30 20 36 30 20 38 36 20 31 30 32 20 38 20 32 32 31 20 31 31 32 20 35 30 20 35 32 20 34
                    Data Ascii: 112 50 52 30 36 86 9 219 109 112 54 95 236 55 84 120 119 121 13 156 48 50 50 86 9 218 109 112 54 28 32 52 47 221 117 109 116 93 238 51 54 94 112 97 16 223 50 48 54 52 47 194 117 109 116 30 34 48 77 228 114 117 105 31 236 49 50 60 86 102 8 221 112 50 52 4
                    2021-10-22 20:51:56 UTC2007INData Raw: 20 35 33 20 32 31 31 20 32 31 34 20 32 33 32 20 31 30 38 20 31 39 30 20 32 35 34 20 31 37 38 20 32 30 30 20 36 37 20 33 32 20 32 30 37 20 31 34 35 20 32 30 38 20 35 39 20 31 38 33 20 32 31 30 20 31 35 38 20 31 32 37 20 32 30 37 20 34 31 20 31 33 36 20 31 31 37 20 31 36 20 39 36 20 35 34 20 32 30 36 20 32 31 33 20 31 36 35 20 31 35 31 20 32 32 38 20 31 32 30 20 31 35 30 20 32 30 30 20 31 33 34 20 32 30 38 20 33 20 32 30 37 20 31 37 36 20 32 32 38 20 33 34 20 35 32 20 31 32 33 20 32 33 35 20 32 30 39 20 32 31 20 31 36 30 20 31 36 31 20 32 30 33 20 31 31 33 20 32 33 37 20 31 38 35 20 31 33 30 20 32 33 20 31 32 31 20 31 31 38 20 31 33 30 20 33 38 20 31 32 35 20 31 34 31 20 31 34 39 20 37 37 20 31 32 20 31 34 32 20 32 33 32 20 32 37 20 31 31 36 20 37 39 20 31
                    Data Ascii: 53 211 214 232 108 190 254 178 200 67 32 207 145 208 59 183 210 158 127 207 41 136 117 16 96 54 206 213 165 151 228 120 150 200 134 208 3 207 176 228 34 52 123 235 209 21 160 161 203 113 237 185 130 23 121 118 130 38 125 141 149 77 12 142 232 27 116 79 1
                    2021-10-22 20:51:56 UTC2011INData Raw: 31 33 37 20 31 34 39 20 31 32 30 20 31 34 31 20 31 34 39 20 31 35 32 20 38 39 20 32 30 34 20 37 34 20 31 31 37 20 37 30 20 31 30 33 20 31 38 30 20 31 32 38 20 33 30 20 31 37 35 20 32 31 30 20 31 34 32 20 33 31 20 33 38 20 38 32 20 31 38 34 20 32 34 31 20 35 34 20 32 34 33 20 38 33 20 31 39 37 20 32 32 34 20 31 32 32 20 31 34 33 20 31 34 35 20 32 31 30 20 32 32 31 20 32 34 39 20 31 38 34 20 32 33 38 20 37 38 20 32 34 30 20 38 36 20 32 31 38 20 34 38 20 34 35 20 32 34 36 20 31 38 31 20 32 33 36 20 37 37 20 33 39 20 31 30 32 20 32 30 31 20 31 32 36 20 32 33 35 20 32 30 39 20 32 33 30 20 31 37 30 20 33 30 20 32 32 30 20 35 36 20 36 34 20 32 34 33 20 36 32 20 31 33 34 20 38 35 20 31 31 35 20 31 35 30 20 31 33 31 20 39 31 20 31 31 34 20 31 37 33 20 31 33 37 20
                    Data Ascii: 137 149 120 141 149 152 89 204 74 117 70 103 180 128 30 175 210 142 31 38 82 184 241 54 243 83 197 224 122 143 145 210 221 249 184 238 78 240 86 218 48 45 246 181 236 77 39 102 201 126 235 209 230 170 30 220 56 64 243 62 134 85 115 150 131 91 114 173 137
                    2021-10-22 20:51:56 UTC2015INData Raw: 39 20 32 34 31 20 39 38 20 31 32 33 20 31 38 30 20 32 32 39 20 31 37 36 20 31 38 33 20 31 39 31 20 32 32 34 20 36 31 20 31 32 34 20 35 32 20 31 34 31 20 31 34 37 20 39 20 32 35 30 20 31 35 36 20 39 37 20 31 30 37 20 32 32 30 20 31 32 36 20 32 35 20 32 32 32 20 36 32 20 38 35 20 31 36 20 32 30 35 20 32 31 34 20 38 35 20 32 33 37 20 32 32 20 32 35 34 20 31 38 34 20 31 32 37 20 37 38 20 31 30 33 20 35 36 20 31 39 38 20 31 34 20 31 31 38 20 31 34 33 20 31 34 35 20 31 32 34 20 31 33 20 39 36 20 34 37 20 32 30 38 20 33 33 20 31 31 35 20 31 32 31 20 31 31 38 20 31 33 37 20 32 34 37 20 37 30 20 31 33 31 20 38 31 20 31 32 32 20 31 20 32 38 20 38 30 20 31 31 34 20 31 36 20 32 30 35 20 32 31 34 20 32 36 20 35 39 20 31 34 37 20 39 36 20 31 35 33 20 33 32 20 33 32 20
                    Data Ascii: 9 241 98 123 180 229 176 183 191 224 61 124 52 141 147 9 250 156 97 107 220 126 25 222 62 85 16 205 214 85 237 22 254 184 127 78 103 56 198 14 118 143 145 124 13 96 47 208 33 115 121 118 137 247 70 131 81 122 1 28 80 114 16 205 214 26 59 147 96 153 32 32
                    2021-10-22 20:51:56 UTC2019INData Raw: 31 30 20 32 32 33 20 32 34 30 20 38 37 20 35 35 20 33 39 20 31 35 34 20 38 30 20 35 38 20 32 33 32 20 32 32 32 20 37 34 20 31 35 34 20 34 36 20 32 30 37 20 31 34 35 20 39 32 20 31 39 30 20 30 20 32 34 38 20 31 35 33 20 32 33 34 20 32 35 34 20 31 33 30 20 38 34 20 39 39 20 34 39 20 32 30 34 20 32 33 20 32 30 35 20 32 31 34 20 39 33 20 31 32 30 20 39 36 20 32 30 31 20 32 33 35 20 33 35 20 32 31 32 20 31 38 32 20 38 34 20 34 39 20 38 35 20 35 37 20 31 39 30 20 38 31 20 35 37 20 31 35 33 20 34 39 20 32 30 32 20 32 30 36 20 31 37 37 20 32 32 32 20 32 33 33 20 31 37 35 20 31 31 30 20 31 38 33 20 31 35 31 20 31 36 32 20 37 37 20 32 34 30 20 36 30 20 31 31 30 20 31 30 37 20 39 33 20 31 39 20 38 31 20 35 34 20 32 31 30 20 32 31 31 20 31 35 30 20 31 31 37 20 32 33
                    Data Ascii: 10 223 240 87 55 39 154 80 58 232 222 74 154 46 207 145 92 190 0 248 153 234 254 130 84 99 49 204 23 205 214 93 120 96 201 235 35 212 182 84 49 85 57 190 81 57 153 49 202 206 177 222 233 175 110 183 151 162 77 240 60 110 107 93 19 81 54 210 211 150 117 23
                    2021-10-22 20:51:56 UTC2022INData Raw: 31 32 20 35 30 20 31 39 20 31 30 33 20 31 30 31 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 34 38 20 34 38 20 35 30 20 35 35 20 33 20 32 30 35 20 32 31 35 20 31 31 34 20 31 32 31 20 34 35 20 34 38 20 35 30 20 35 34 20 31 37 34 20 31 31 35 20 37 30 20 31 30 39 20 31 31 34 20 35 30 20 34 38 20 35 31 20 35 34 20 38 34 20 31 31 34 20 31 36 35 20 31 30 39 20 31 31 32 20 35 30 20 31 31 39 20 35 30 20 35 34 20 38 34 20 31 36 35 20 31 31 37 20 31 30 39 20 31 31 32 20 32 32 36 20 34 39 20 35 30 20 35 34 20 31 35 32 20 31 31 35 20 31 31 37 20 31 30 39 20 31 31 39 20 35 30 20 34 38 20 35 30 20 32 30 30 20 38 35 20 31 31 34 20 31 31 37 20 31 32 33 20 31 31 32 20 35 30 20 34 38 20 31 30 34 20 35 34 20 38 34 20 31 31 34 20 31 31 36 20 31 30 39 20 31 31
                    Data Ascii: 12 50 19 103 101 84 114 117 109 112 48 48 50 55 3 205 215 114 121 45 48 50 54 174 115 70 109 114 50 48 51 54 84 114 165 109 112 50 119 50 54 84 165 117 109 112 226 49 50 54 152 115 117 109 119 50 48 50 200 85 114 117 123 112 50 48 104 54 84 114 116 109 11
                    2021-10-22 20:51:56 UTC2026INData Raw: 31 36 20 36 32 20 34 38 20 38 34 20 34 39 20 31 32 30 20 31 33 33 20 31 32 34 20 35 32 20 34 38 20 31 32 34 20 35 39 20 31 38 38 20 31 32 36 20 31 31 35 20 31 30 39 20 33 36 20 36 33 20 32 31 36 20 36 32 20 34 38 20 38 34 20 31 36 20 31 32 30 20 31 33 33 20 31 32 34 20 35 32 20 34 38 20 39 33 20 35 39 20 31 33 20 31 31 34 20 31 31 35 20 31 30 39 20 32 34 35 20 36 33 20 31 30 35 20 35 30 20 34 38 20 38 34 20 32 35 32 20 31 32 30 20 35 32 20 31 31 32 20 35 32 20 34 38 20 31 36 31 20 35 39 20 31 33 20 31 31 34 20 31 31 35 20 31 30 39 20 32 33 34 20 36 33 20 31 30 35 20 35 30 20 34 38 20 38 34 20 32 31 31 20 31 32 30 20 35 32 20 31 31 32 20 35 32 20 34 38 20 31 35 34 20 35 39 20 31 33 20 31 31 34 20 31 31 35 20 31 30 39 20 31 39 32 20 36 33 20 31 30 35 20 35
                    Data Ascii: 16 62 48 84 49 120 133 124 52 48 124 59 188 126 115 109 36 63 216 62 48 84 16 120 133 124 52 48 93 59 13 114 115 109 245 63 105 50 48 84 252 120 52 112 52 48 161 59 13 114 115 109 234 63 105 50 48 84 211 120 52 112 52 48 154 59 13 114 115 109 192 63 105 5
                    2021-10-22 20:51:56 UTC2031INData Raw: 20 35 34 20 36 36 20 31 31 34 20 31 33 32 20 31 31 32 20 32 31 38 20 35 30 20 35 34 20 35 30 20 34 37 20 31 31 36 20 32 30 35 20 31 31 37 20 31 30 37 20 31 31 32 20 37 20 31 36 20 32 34 36 20 35 34 20 38 32 20 31 31 34 20 33 36 20 37 37 20 31 38 33 20 35 30 20 35 34 20 35 30 20 31 31 31 20 31 31 37 20 31 38 31 20 31 31 37 20 31 30 37 20 31 31 32 20 32 30 39 20 31 38 20 35 36 20 35 35 20 38 32 20 31 31 34 20 31 33 38 20 37 39 20 31 38 30 20 35 30 20 35 34 20 35 30 20 34 35 20 31 31 39 20 32 30 35 20 31 31 37 20 31 30 37 20 31 31 32 20 35 20 31 39 20 31 35 32 20 35 34 20 38 32 20 31 31 34 20 33 38 20 37 38 20 31 32 37 20 35 31 20 35 34 20 35 30 20 38 39 20 31 31 39 20 31 32 35 20 31 31 36 20 31 30 37 20 31 31 32 20 31 38 35 20 31 39 20 32 34 35 20 35 34 20
                    Data Ascii: 54 66 114 132 112 218 50 54 50 47 116 205 117 107 112 7 16 246 54 82 114 36 77 183 50 54 50 111 117 181 117 107 112 209 18 56 55 82 114 138 79 180 50 54 50 45 119 205 117 107 112 5 19 152 54 82 114 38 78 127 51 54 50 89 119 125 116 107 112 185 19 245 54
                    2021-10-22 20:51:56 UTC2035INData Raw: 31 30 32 20 31 37 38 20 32 20 32 34 33 20 35 34 20 31 31 34 20 35 39 20 32 34 30 20 31 31 34 20 31 35 31 20 31 31 38 20 34 39 20 32 20 32 34 32 20 36 30 20 32 30 32 20 35 32 20 35 33 20 31 30 32 20 31 37 38 20 31 30 33 20 32 34 33 20 35 34 20 31 31 34 20 36 31 20 38 30 20 35 30 20 34 38 20 35 30 20 35 34 20 36 36 20 31 31 34 20 31 34 39 20 31 31 37 20 39 39 20 35 30 20 34 39 20 35 30 20 31 33 34 20 31 31 36 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 33 35 20 34 30 20 35 38 20 34 34 20 31 36 20 31 31 34 20 31 31 39 20 31 30 39 20 31 31 36 20 31 39 20 34 38 20 35 30 20 35 34 20 38 34 20 39 37 20 31 31 37 20 39 38 20 31 30 36 20 31 32 32 20 34 38 20 34 38 20 35 34 20 37 32 20 38 33 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 33 35 20 35 30 20 32
                    Data Ascii: 102 178 2 243 54 114 59 240 114 151 118 49 2 242 60 202 52 53 102 178 103 243 54 114 61 80 50 48 50 54 66 114 149 117 99 50 49 50 134 116 114 117 109 112 35 40 58 44 16 114 119 109 116 19 48 50 54 84 97 117 98 106 122 48 48 54 72 83 117 109 112 50 35 50 2
                    2021-10-22 20:51:56 UTC2039INData Raw: 32 30 32 20 31 30 38 20 36 32 20 35 30 20 32 34 38 20 37 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 31 20 31 31 35 20 37 35 20 30 20 32 34 37 20 35 35 20 34 20 31 31 34 20 32 39 20 39 31 20 31 31 32 20 35 30 20 34 38 20 35 30 20 38 30 20 38 37 20 32 30 30 20 36 39 20 31 30 34 20 31 31 33 20 39 36 20 34 38 20 32 31 30 20 30 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 32 32 20 34 39 20 32 31 30 20 32 20 31 31 20 38 35 20 33 33 20 31 31 37 20 39 33 20 37 31 20 35 30 20 34 38 20 35 30 20 35 34 20 35 30 20 31 31 33 20 31 35 35 20 39 33 20 31 38 37 20 35 31 20 31 30 30 20 35 30 20 32 33 30 20 39 39 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 32 20 34 38 20 32 30 33 20 36 20 32 30 30 20 31 31 34 20 33 33 20 31 30 39 20 31 34 30 20 35 20 34 38
                    Data Ascii: 202 108 62 50 248 7 54 84 114 117 11 115 75 0 247 55 4 114 29 91 112 50 48 50 80 87 200 69 104 113 96 48 210 0 84 114 117 109 22 49 210 2 11 85 33 117 93 71 50 48 50 54 50 113 155 93 187 51 100 50 230 99 114 117 109 112 52 48 203 6 200 114 33 109 140 5 48
                    2021-10-22 20:51:56 UTC2043INData Raw: 20 31 30 30 20 31 30 39 20 39 33 20 31 32 36 20 36 34 20 34 38 20 31 38 38 20 38 34 20 37 34 20 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 33 35 20 35 34 20 34 35 20 36 32 20 35 20 31 31 31 20 32 35 31 20 35 30 20 31 32 20 38 36 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 32 34 20 31 31 32 20 32 34 37 20 31 32 34 20 32 31 38 20 35 32 20 32 31 36 20 31 31 34 20 31 20 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 33 32 20 38 34 20 39 35 20 35 36 20 31 35 37 20 31 31 34 20 31 38 38 20 34 38 20 32 31 38 20 38 32 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 30 32 20 35 30 20 31 32 39 20 31 32 37 20 32 30 34 20 38 36 20 32 32 37 20 31 31 37 20 35 33 20 32 31 20 35 30 20 34 38 20 35 30 20 35 34 20 36 36 20 31 31 34 20 31 30 38 20 33 35 20 30 20
                    Data Ascii: 100 109 93 126 64 48 188 84 74 17 109 112 50 48 35 54 45 62 5 111 251 50 12 86 54 84 114 117 124 112 247 124 218 52 216 114 1 9 112 50 48 50 32 84 95 56 157 114 188 48 218 82 84 114 117 109 102 50 129 127 204 86 227 117 53 21 50 48 50 54 66 114 108 35 0
                    2021-10-22 20:51:56 UTC2047INData Raw: 38 20 31 31 32 20 31 30 38 20 31 30 38 20 31 38 32 20 34 38 20 35 30 20 35 34 20 38 34 20 32 34 34 20 31 30 39 20 31 35 38 20 31 30 36 20 38 35 20 34 38 20 35 32 20 35 35 20 31 36 20 32 34 36 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 31 38 32 20 34 32 20 31 39 37 20 37 38 20 32 33 34 20 31 31 36 20 31 30 37 20 31 31 33 20 31 37 30 20 31 38 30 20 35 30 20 35 34 20 38 34 20 31 31 34 20 32 34 33 20 31 30 39 20 31 32 31 20 38 39 20 31 37 32 20 35 30 20 34 39 20 38 35 20 31 39 38 20 32 34 31 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 31 37 39 20 35 34 20 31 30 39 20 32 35 20 31 38 20 31 30 39 20 31 31 39 20 35 31 20 31 38 30 20 31 38 33 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 32 33 35 20 31 31 32 20 39 31 20 39 31 20 31 30 30 20 35 30 20 38 33 20
                    Data Ascii: 8 112 108 108 182 48 50 54 84 244 109 158 106 85 48 52 55 16 246 117 109 112 50 182 42 197 78 234 116 107 113 170 180 50 54 84 114 243 109 121 89 172 50 49 85 198 241 109 112 50 48 179 54 109 25 18 109 119 51 180 183 54 84 114 117 235 112 91 91 100 50 83
                    2021-10-22 20:51:56 UTC2051INData Raw: 31 31 30 20 38 31 20 37 39 20 31 31 36 20 39 20 32 31 39 20 35 30 20 34 38 20 35 30 20 35 34 20 36 36 20 31 31 34 20 32 33 36 20 32 33 38 20 34 36 20 35 35 20 31 34 20 35 31 20 31 37 38 20 32 35 35 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 33 36 20 34 38 20 31 33 35 20 31 38 31 20 34 39 20 31 31 39 20 37 34 20 31 30 38 20 31 37 36 20 31 35 33 20 34 38 20 35 30 20 35 34 20 38 34 20 31 30 30 20 31 31 37 20 31 32 38 20 32 34 33 20 39 34 20 35 33 20 31 31 34 20 35 35 20 35 32 20 32 32 32 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 35 34 20 34 32 20 31 39 37 20 37 38 20 31 37 32 20 31 31 37 20 34 36 20 31 31 33 20 31 38 32 20 31 35 36 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 39 20 31 31 30 20 31 38 39 20 31 38 32 20 38 37 20 35 30 20 31 31 34
                    Data Ascii: 110 81 79 116 9 219 50 48 50 54 66 114 236 238 46 55 14 51 178 255 114 117 109 112 36 48 135 181 49 119 74 108 176 153 48 50 54 84 100 117 128 243 94 53 114 55 52 222 117 109 112 50 54 42 197 78 172 117 46 113 182 156 50 54 84 114 19 110 189 182 87 50 114
                    2021-10-22 20:51:56 UTC2054INData Raw: 35 31 20 32 32 36 20 32 33 32 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 31 20 34 38 20 31 30 36 20 31 37 34 20 35 33 20 31 31 36 20 34 20 31 30 38 20 31 36 38 20 31 34 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 36 20 31 31 37 20 31 36 35 20 32 33 32 20 39 31 20 35 34 20 37 30 20 35 35 20 32 32 30 20 32 30 35 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 39 20 35 30 20 35 34 20 32 30 35 20 32 31 20 31 31 37 20 32 34 20 31 31 33 20 31 33 38 20 32 34 30 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 35 20 31 30 39 20 36 34 20 31 37 31 20 38 37 20 35 30 20 36 37 20 38 35 20 31 35 30 20 31 38 30 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 31 20 35 34 20 32 34 20 32 33 35 20 32 36 20 31 30 37 20 35 20 35 31 20 32 34 30 20 32 34 30 20
                    Data Ascii: 51 226 232 114 117 109 112 51 48 106 174 53 116 4 108 168 140 48 50 54 84 116 117 165 232 91 54 70 55 220 205 117 109 112 50 49 50 54 205 21 117 24 113 138 240 50 54 84 114 115 109 64 171 87 50 67 85 150 180 109 112 50 48 51 54 24 235 26 107 5 51 240 240
                    2021-10-22 20:51:56 UTC2058INData Raw: 35 30 20 34 39 20 35 30 20 31 38 33 20 31 31 30 20 31 31 34 20 31 31 37 20 31 30 38 20 31 31 32 20 31 33 39 20 31 30 20 35 30 20 35 34 20 38 36 20 31 31 34 20 31 36 30 20 38 37 20 31 31 32 20 35 30 20 34 39 20 35 30 20 31 32 33 20 31 30 36 20 31 31 34 20 31 31 37 20 31 30 38 20 31 31 32 20 31 37 31 20 31 34 20 35 30 20 35 34 20 38 35 20 31 31 34 20 39 36 20 38 32 20 31 31 32 20 35 30 20 34 39 20 35 30 20 38 37 20 31 30 37 20 31 31 34 20 31 31 37 20 31 30 38 20 31 31 32 20 32 33 39 20 31 35 20 35 30 20 35 34 20 38 35 20 31 31 34 20 36 34 20 34 34 20 31 31 32 20 35 30 20 35 30 20 35 30 20 31 30 33 20 32 31 20 31 31 34 20 31 31 37 20 31 31 30 20 31 31 32 20 39 35 20 31 31 33 20 35 30 20 35 34 20 38 35 20 31 31 34 20 32 30 34 20 34 34 20 31 31 32 20 35 30 20
                    Data Ascii: 50 49 50 183 110 114 117 108 112 139 10 50 54 86 114 160 87 112 50 49 50 123 106 114 117 108 112 171 14 50 54 85 114 96 82 112 50 49 50 87 107 114 117 108 112 239 15 50 54 85 114 64 44 112 50 50 50 103 21 114 117 110 112 95 113 50 54 85 114 204 44 112 50
                    2021-10-22 20:51:56 UTC2063INData Raw: 39 20 35 30 20 38 33 20 33 38 20 31 31 34 20 31 31 37 20 31 31 31 20 31 31 32 20 31 37 39 20 36 36 20 35 30 20 35 34 20 38 35 20 31 31 34 20 31 38 38 20 33 30 20 31 31 32 20 35 30 20 34 39 20 35 30 20 35 35 20 33 32 20 31 31 34 20 31 31 37 20 31 30 38 20 31 31 32 20 31 32 37 20 36 38 20 35 30 20 35 34 20 38 35 20 31 31 34 20 32 34 30 20 32 35 20 31 31 32 20 35 30 20 35 30 20 35 30 20 31 35 31 20 33 32 20 31 31 34 20 31 31 37 20 31 31 30 20 31 31 32 20 31 34 33 20 36 38 20 35 30 20 35 34 20 38 30 20 31 31 34 20 31 37 32 20 32 35 20 31 31 32 20 35 30 20 35 33 20 35 30 20 31 39 35 20 33 32 20 31 31 34 20 31 31 37 20 31 30 38 20 31 31 32 20 33 31 20 36 39 20 35 30 20 35 34 20 38 35 20 31 31 34 20 31 32 20 32 34 20 31 31 32 20 35 30 20 35 30 20 35 30 20 31 36
                    Data Ascii: 9 50 83 38 114 117 111 112 179 66 50 54 85 114 188 30 112 50 49 50 55 32 114 117 108 112 127 68 50 54 85 114 240 25 112 50 50 50 151 32 114 117 110 112 143 68 50 54 80 114 172 25 112 50 53 50 195 32 114 117 108 112 31 69 50 54 85 114 12 24 112 50 50 50 16
                    2021-10-22 20:51:56 UTC2067INData Raw: 20 32 34 37 20 38 34 20 31 34 34 20 36 39 20 38 30 20 31 31 33 20 32 34 33 20 34 38 20 32 32 30 20 36 20 31 35 39 20 31 31 35 20 31 39 36 20 31 30 39 20 31 37 36 20 31 36 20 31 37 34 20 35 34 20 31 36 37 20 38 34 20 31 39 31 20 32 34 31 20 31 30 20 31 31 32 20 31 36 33 20 34 38 20 32 33 31 20 31 37 38 20 35 31 20 31 31 34 20 32 32 38 20 31 30 39 20 31 37 34 20 31 38 32 20 38 37 20 35 30 20 31 36 37 20 38 34 20 31 33 30 20 32 34 31 20 31 30 20 31 31 32 20 31 36 33 20 34 38 20 34 38 20 31 37 39 20 35 31 20 31 31 34 20 33 36 20 31 30 34 20 31 33 31 20 34 30 20 38 37 20 35 30 20 31 35 20 38 34 20 31 32 39 20 31 31 31 20 31 30 20 31 31 32 20 32 37 20 34 39 20 31 39 33 20 34 34 20 34 36 20 31 31 37 20 33 36 20 31 30 39 20 31 33 31 20 34 30 20 38 37 20 35 30 20
                    Data Ascii: 247 84 144 69 80 113 243 48 220 6 159 115 196 109 176 16 174 54 167 84 191 241 10 112 163 48 231 178 51 114 228 109 174 182 87 50 167 84 130 241 10 112 163 48 48 179 51 114 36 104 131 40 87 50 15 84 129 111 10 112 27 49 193 44 46 117 36 109 131 40 87 50
                    2021-10-22 20:51:56 UTC2071INData Raw: 34 20 31 32 33 20 31 35 39 20 31 34 38 20 36 33 20 33 31 20 38 32 20 39 39 20 32 31 36 20 31 20 31 31 34 20 32 35 31 20 34 39 20 31 39 33 20 34 34 20 38 31 20 31 31 35 20 31 32 34 20 31 31 31 20 38 34 20 31 35 39 20 39 32 20 34 38 20 32 35 35 20 38 35 20 37 35 20 32 31 36 20 31 30 34 20 31 31 33 20 32 35 31 20 34 39 20 31 32 34 20 31 35 35 20 38 31 20 31 31 35 20 31 38 30 20 31 30 38 20 33 39 20 31 35 39 20 31 33 30 20 36 33 20 39 35 20 38 31 20 34 37 20 32 31 36 20 31 37 34 20 31 32 35 20 39 31 20 35 33 20 38 34 20 31 35 35 20 31 35 37 20 31 32 37 20 34 34 20 31 30 34 20 32 33 37 20 34 36 20 32 35 35 20 36 33 20 31 31 31 20 38 31 20 32 20 32 31 36 20 31 38 31 20 31 32 35 20 31 30 37 20 35 33 20 37 34 20 31 35 35 20 37 35 20 31 31 39 20 31 38 30 20 31 30
                    Data Ascii: 4 123 159 148 63 31 82 99 216 1 114 251 49 193 44 81 115 124 111 84 159 92 48 255 85 75 216 104 113 251 49 124 155 81 115 180 108 39 159 130 63 95 81 47 216 174 125 91 53 84 155 157 127 44 104 237 46 255 63 111 81 2 216 181 125 107 53 74 155 75 119 180 10
                    2021-10-22 20:51:56 UTC2075INData Raw: 30 20 35 33 20 35 31 20 32 31 35 20 38 36 20 32 31 36 20 31 39 36 20 31 31 30 20 31 31 36 20 32 31 31 20 35 30 20 32 34 35 20 31 35 36 20 38 37 20 31 31 38 20 34 31 20 31 30 39 20 33 36 20 31 35 33 20 38 37 20 35 30 20 31 38 33 20 38 36 20 32 30 32 20 32 32 33 20 31 30 20 31 31 32 20 32 33 35 20 35 33 20 31 33 33 20 31 33 35 20 31 35 20 39 37 20 31 30 30 20 31 30 35 20 31 38 33 20 31 33 31 20 38 32 20 33 33 20 34 37 20 38 30 20 31 36 37 20 31 39 36 20 32 30 35 20 31 31 32 20 32 33 35 20 35 33 20 31 37 35 20 34 32 20 36 31 20 39 37 20 31 38 38 20 31 30 39 20 31 34 32 20 31 35 34 20 36 34 20 33 33 20 32 33 39 20 38 31 20 31 34 39 20 31 39 36 20 32 30 20 39 39 20 39 34 20 34 38 20 32 33 34 20 31 35 39 20 31 31 30 20 31 32 30 20 32 35 20 31 30 39 20 32 33 37
                    Data Ascii: 0 53 51 215 86 216 196 110 116 211 50 245 156 87 118 41 109 36 153 87 50 183 86 202 223 10 112 235 53 133 135 15 97 100 105 183 131 82 33 47 80 167 196 205 112 235 53 175 42 61 97 188 109 142 154 64 33 239 81 149 196 20 99 94 48 234 159 110 120 25 109 237
                    2021-10-22 20:51:56 UTC2086INData Raw: 33 20 33 20 35 30 20 31 31 35 20 39 33 20 39 31 20 33 36 20 32 39 20 32 37 20 38 20 33 30 20 37 30 20 34 38 20 39 37 20 37 39 20 33 39 20 36 20 31 36 20 30 20 39 34 20 31 31 33 20 39 35 20 39 35 20 37 30 20 35 39 20 32 38 20 31 36 20 33 20 34 20 31 32 37 20 39 35 20 38 36 20 38 33 20 35 36 20 31 31 34 20 34 38 20 39 20 32 35 20 37 30 20 39 35 20 36 34 20 31 31 36 20 33 38 20 32 39 20 32 20 33 30 20 31 37 20 38 30 20 39 32 20 38 37 20 31 31 39 20 33 32 20 36 20 37 20 34 20 31 38 20 37 31 20 36 38 20 38 37 20 35 34 20 31 37 20 32 32 20 32 38 20 32 35 20 33 31 20 36 34 20 31 31 34 20 36 34 20 38 39 20 33 35 20 31 20 32 30 20 31 35 20 32 38 20 38 37 20 39 39 20 37 30 20 38 37 20 33 32 20 32 33 20 31 31 37 20 34 36 20 33 31 20 39 32 20 36 37 20 39 33 20 39 30
                    Data Ascii: 3 3 50 115 93 91 36 29 27 8 30 70 48 97 79 39 6 16 0 94 113 95 95 70 59 28 16 3 4 127 95 86 83 56 114 48 9 25 70 95 64 116 38 29 2 30 17 80 92 87 119 32 6 7 4 18 71 68 87 54 17 22 28 25 31 64 114 64 89 35 1 20 15 28 87 99 70 87 32 23 117 46 31 92 67 93 90
                    2021-10-22 20:51:56 UTC2087INData Raw: 20 38 37 20 36 38 20 31 36 20 32 37 20 36 20 32 39 20 32 38 20 38 33 20 37 33 20 31 31 35 20 36 36 20 33 32 20 30 20 32 38 20 31 35 20 35 20 37 30 20 38 35 20 35 30 20 31 30 31 20 34 35 20 31 20 31 20 38 20 32 39 20 32 38 20 31 31 36 20 39 31 20 38 37 20 35 31 20 32 38 20 32 36 20 33 30 20 34 20 39 31 20 38 33 20 36 35 20 35 34 20 31 36 20 32 33 20 32 33 20 32 34 20 32 33 20 38 35 20 38 35 20 36 34 20 31 32 36 20 36 31 20 32 32 20 31 37 20 38 20 33 30 20 31 31 35 20 36 38 20 37 30 20 36 38 20 36 31 20 31 36 20 30 20 32 35 20 32 31 20 35 30 20 31 31 36 20 38 37 20 38 34 20 33 33 20 32 31 20 31 38 20 38 20 32 20 39 37 20 36 38 20 38 37 20 37 30 20 30 20 32 36 20 37 20 32 20 35 20 38 35 20 38 38 20 31 31 35 20 36 36 20 33 32 20 30 20 32 38 20 31 35 20 35 20
                    Data Ascii: 87 68 16 27 6 29 28 83 73 115 66 32 0 28 15 5 70 85 50 101 45 1 1 8 29 28 116 91 87 51 28 26 30 4 91 83 65 54 16 23 23 24 23 85 85 64 126 61 22 17 8 30 115 68 70 68 61 16 0 25 21 50 116 87 84 33 21 18 8 2 97 68 87 70 0 26 7 2 5 85 88 115 66 32 0 28 15 5
                    2021-10-22 20:51:56 UTC2103INData Raw: 39 20 33 31 20 39 30 20 31 30 36 20 39 32 20 31 32 33 20 34 20 32 39 20 31 39 20 32 33 20 32 34 20 39 31 20 31 31 38 20 31 32 30 20 32 20 35 30 20 37 30 20 31 32 20 33 32 20 35 35 20 31 32 31 20 37 20 31 30 32 20 37 30 20 33 36 20 36 38 20 31 33 20 31 30 20 37 37 20 35 30 20 31 39 20 31 35 20 37 31 20 35 34 20 34 33 20 35 32 20 35 32 20 35 30 20 38 33 20 31 32 30 20 36 39 20 38 35 20 31 37 20 31 36 20 31 39 20 39 32 20 35 31 20 38 33 20 37 32 20 38 38 20 31 31 39 20 36 31 20 36 37 20 32 33 20 32 36 20 37 37 20 31 35 20 34 38 20 31 37 20 31 31 20 33 37 20 33 20 33 39 20 33 34 20 33 36 20 35 20 31 31 36 20 38 34 20 38 38 20 35 35 20 33 37 20 36 36 20 33 30 20 34 20 36 34 20 38 38 20 31 30 34 20 36 34 20 33 36 20 36 36 20 32 38 20 36 33 20 33 33 20 31 35 20
                    Data Ascii: 9 31 90 106 92 123 4 29 19 23 24 91 118 120 2 50 70 12 32 55 121 7 102 70 36 68 13 10 77 50 19 15 71 54 43 52 52 50 83 120 69 85 17 16 19 92 51 83 72 88 119 61 67 23 26 77 15 48 17 11 37 3 39 34 36 5 116 84 88 55 37 66 30 4 64 88 104 64 36 66 28 63 33 15
                    2021-10-22 20:51:56 UTC2119INData Raw: 36 32 20 37 37 20 32 31 20 36 36 20 37 34 20 36 38 20 38 37 20 31 31 35 20 32 32 20 32 37 20 32 35 20 33 34 20 39 20 38 31 20 37 31 20 31 35 20 31 31 20 38 34 20 38 31 20 37 32 20 32 38 20 34 31 20 31 32 37 20 31 31 39 20 31 30 36 20 37 38 20 35 30 20 32 30 20 32 37 20 38 20 34 37 20 31 31 38 20 39 32 20 31 31 37 20 34 20 33 32 20 31 31 20 35 34 20 31 20 32 35 20 31 30 33 20 37 31 20 33 20 37 20 31 30 39 20 33 32 20 33 37 20 35 36 20 34 20 30 20 36 36 20 31 32 30 20 36 36 20 39 38 20 33 33 20 33 34 20 31 20 32 31 20 31 30 39 20 31 30 30 20 39 38 20 39 33 20 32 32 20 35 31 20 37 32 20 31 30 39 20 38 33 20 31 35 20 36 35 20 31 30 31 20 38 31 20 34 38 20 37 31 20 32 38 20 37 33 20 32 20 31 31 39 20 31 31 36 20 32 20 38 38 20 31 37 20 31 36 20 31 39 20 34 30
                    Data Ascii: 62 77 21 66 74 68 87 115 22 27 25 34 9 81 71 15 11 84 81 72 28 41 127 119 106 78 50 20 27 8 47 118 92 117 4 32 11 54 1 25 103 71 3 7 109 32 37 56 4 0 66 120 66 98 33 34 1 21 109 100 98 93 22 51 72 109 83 15 65 101 81 48 71 28 73 2 119 116 2 88 17 16 19 40
                    2021-10-22 20:51:56 UTC2135INData Raw: 31 37 20 37 38 20 39 36 20 32 36 20 33 35 20 34 33 20 34 32 20 39 36 20 38 37 20 31 35 20 31 31 20 38 34 20 38 31 20 37 32 20 32 38 20 32 36 20 31 30 37 20 38 37 20 31 30 37 20 39 39 20 39 38 20 36 32 20 32 37 20 32 31 20 34 37 20 31 30 31 20 31 20 39 31 20 39 33 20 32 20 36 20 35 35 20 30 20 32 36 20 39 35 20 33 20 36 39 20 31 31 20 31 30 35 20 31 31 34 20 38 36 20 38 30 20 31 20 38 38 20 39 32 20 31 31 32 20 31 32 30 20 36 31 20 32 36 20 33 32 20 34 20 33 37 20 31 32 35 20 32 20 39 33 20 31 31 36 20 33 30 20 31 36 20 35 38 20 34 30 20 31 38 20 38 36 20 31 31 34 20 36 20 36 37 20 31 30 38 20 31 30 20 32 34 20 31 31 20 33 36 20 31 32 36 20 39 20 31 31 39 20 31 30 33 20 31 30 33 20 35 31 20 34 38 20 34 33 20 31 37 20 32 32 20 39 34 20 36 34 20 38 32 20 34
                    Data Ascii: 17 78 96 26 35 43 42 96 87 15 11 84 81 72 28 26 107 87 107 99 98 62 27 21 47 101 1 91 93 2 6 55 0 26 95 3 69 11 105 114 86 80 1 88 92 112 120 61 26 32 4 37 125 2 93 116 30 16 58 40 18 86 114 6 67 108 10 24 11 36 126 9 119 103 103 51 48 43 17 22 94 64 82 4
                    2021-10-22 20:51:56 UTC2151INData Raw: 31 30 20 31 32 32 20 36 38 20 31 30 35 20 31 30 31 20 35 20 32 30 20 32 38 20 38 20 39 37 20 38 35 20 39 38 20 31 34 20 32 31 20 37 39 20 37 32 20 31 30 39 20 38 33 20 31 35 20 36 35 20 31 30 36 20 31 32 31 20 39 36 20 35 31 20 37 37 20 37 33 20 34 31 20 36 34 20 31 32 36 20 31 30 39 20 31 32 31 20 35 39 20 33 34 20 32 39 20 34 33 20 36 33 20 39 32 20 32 30 20 31 32 32 20 39 34 20 33 32 20 32 31 20 37 32 20 38 30 20 31 31 32 20 31 37 20 31 33 20 36 37 20 36 35 20 31 30 39 20 35 32 20 33 39 20 39 31 20 36 37 20 37 32 20 31 30 34 20 31 30 30 20 39 32 20 31 31 32 20 32 39 20 32 34 20 35 39 20 33 30 20 36 39 20 38 37 20 32 20 36 37 20 31 30 33 20 36 39 20 35 32 20 38 30 20 37 37 20 35 30 20 31 39 20 31 35 20 37 31 20 33 20 32 35 20 33 37 20 31 34 20 38 34 20
                    Data Ascii: 10 122 68 105 101 5 20 28 8 97 85 98 14 21 79 72 109 83 15 65 106 121 96 51 77 73 41 64 126 109 121 59 34 29 43 63 92 20 122 94 32 21 72 80 112 17 13 67 65 109 52 39 91 67 72 104 100 92 112 29 24 59 30 69 87 2 67 103 69 52 80 77 50 19 15 71 3 25 37 14 84
                    2021-10-22 20:51:56 UTC2167INData Raw: 35 34 20 33 36 20 34 38 20 38 30 20 31 31 32 20 31 37 20 31 33 20 36 37 20 37 39 20 32 36 20 32 31 20 36 32 20 33 34 20 34 39 20 31 20 38 39 20 31 30 32 20 31 31 31 20 33 34 20 35 37 20 31 33 20 38 35 20 33 33 20 37 30 20 31 31 34 20 39 35 20 39 33 20 31 36 20 34 32 20 35 32 20 38 30 20 37 37 20 35 30 20 31 39 20 31 35 20 37 31 20 33 33 20 36 31 20 36 36 20 35 36 20 32 39 20 36 38 20 31 32 32 20 36 20 31 30 30 20 32 32 20 37 20 36 30 20 33 36 20 35 31 20 39 30 20 39 39 20 39 32 20 36 20 36 32 20 31 30 20 34 32 20 33 32 20 38 34 20 31 32 32 20 31 32 34 20 36 20 36 38 20 32 32 20 37 20 33 39 20 32 34 20 33 34 20 31 30 34 20 39 34 20 31 32 34 20 31 31 36 20 31 37 20 36 33 20 32 35 20 32 39 20 33 20 31 32 30 20 37 31 20 31 35 20 35 34 20 31 31 39 20 37 39 20
                    Data Ascii: 54 36 48 80 112 17 13 67 79 26 21 62 34 49 1 89 102 111 34 57 13 85 33 70 114 95 93 16 42 52 80 77 50 19 15 71 33 61 66 56 29 68 122 6 100 22 7 60 36 51 90 99 92 6 62 10 42 32 84 122 124 6 68 22 7 39 24 34 104 94 124 116 17 63 25 29 3 120 71 15 54 119 79
                    2021-10-22 20:51:56 UTC2183INData Raw: 20 31 39 20 31 35 20 37 31 20 33 37 20 35 39 20 31 35 20 35 39 20 34 30 20 31 32 32 20 38 39 20 31 32 34 20 36 37 20 31 20 34 33 20 36 35 20 35 35 20 36 32 20 39 31 20 39 39 20 37 34 20 39 33 20 33 37 20 35 35 20 35 30 20 36 30 20 37 37 20 31 35 20 34 38 20 31 37 20 31 31 20 33 37 20 36 30 20 33 36 20 35 35 20 32 20 31 32 30 20 38 37 20 39 35 20 31 30 38 20 33 35 20 32 20 34 37 20 35 20 34 37 20 36 20 37 33 20 36 34 20 36 36 20 35 33 20 32 30 20 37 36 20 34 32 20 32 33 20 31 35 20 31 33 20 35 30 20 32 31 20 31 30 35 20 33 20 35 39 20 31 34 20 36 34 20 31 32 35 20 31 20 31 30 37 20 31 31 33 20 33 35 20 33 33 20 36 35 20 33 35 20 32 34 20 38 31 20 38 32 20 31 31 32 20 31 20 33 39 20 32 31 20 35 20 35 39 20 32 33 20 38 35 20 31 33 20 31 35 20 35 34 20 31 31
                    Data Ascii: 19 15 71 37 59 15 59 40 122 89 124 67 1 43 65 55 62 91 99 74 93 37 55 50 60 77 15 48 17 11 37 60 36 55 2 120 87 95 108 35 2 47 5 47 6 73 64 66 53 20 76 42 23 15 13 50 21 105 3 59 14 64 125 1 107 113 35 33 65 35 24 81 82 112 1 39 21 5 59 23 85 13 15 54 11
                    2021-10-22 20:51:56 UTC2199INData Raw: 20 32 38 20 35 36 20 38 38 20 32 30 20 39 38 20 31 32 31 20 35 39 20 38 36 20 36 37 20 32 39 20 32 37 20 39 30 20 31 30 33 20 31 32 32 20 39 36 20 32 33 20 37 31 20 32 32 20 34 30 20 33 35 20 31 30 39 20 32 20 38 35 20 31 31 20 31 30 35 20 31 31 34 20 38 36 20 38 30 20 31 20 31 30 39 20 36 39 20 37 34 20 31 35 20 32 38 20 36 39 20 33 38 20 35 20 37 31 20 38 33 20 32 20 31 31 35 20 31 35 20 31 30 38 20 31 36 20 36 37 20 36 30 20 35 30 20 31 30 20 39 33 20 36 20 36 35 20 31 30 35 20 37 39 20 31 31 37 20 37 38 20 37 37 20 36 37 20 38 34 20 39 31 20 36 37 20 32 38 20 32 38 20 31 38 20 35 32 20 36 38 20 36 39 20 38 35 20 38 38 20 39 39 20 33 39 20 32 31 20 35 31 20 35 32 20 36 39 20 37 31 20 37 20 31 31 33 20 36 36 20 35 20 37 39 20 37 32 20 31 30 39 20 38 33
                    Data Ascii: 28 56 88 20 98 121 59 86 67 29 27 90 103 122 96 23 71 22 40 35 109 2 85 11 105 114 86 80 1 109 69 74 15 28 69 38 5 71 83 2 115 15 108 16 67 60 50 10 93 6 65 105 79 117 78 77 67 84 91 67 28 28 18 52 68 69 85 88 99 39 21 51 52 69 71 7 113 66 5 79 72 109 83
                    2021-10-22 20:51:56 UTC2215INData Raw: 32 30 20 31 31 32 20 36 35 20 38 35 20 37 30 20 31 30 35 20 32 20 32 33 20 37 20 31 35 20 31 31 32 20 39 37 20 36 38 20 38 33 20 36 38 20 33 32 20 31 31 34 20 31 38 20 38 20 34 20 31 30 39 20 31 30 31 20 31 30 32 20 31 31 32 20 31 30 38 20 31 31 34 20 35 30 20 38 20 34 20 39 37 20 36 38 20 36 34 20 39 35 20 35 38 20 32 31 20 31 31 37 20 36 33 20 32 31 20 36 36 20 39 32 20 38 33 20 38 35 20 34 39 20 31 31 34 20 35 34 20 32 20 33 30 20 38 31 20 38 31 20 37 30 20 35 34 20 35 20 37 20 31 36 20 32 34 20 32 31 20 31 30 33 20 36 37 20 38 37 20 36 38 20 33 20 32 39 20 37 20 36 20 35 37 20 37 30 20 38 35 20 39 35 20 35 34 20 32 34 20 32 39 20 32 32 20 31 32 20 32 38 20 31 32 37 20 38 31 20 38 31 20 39 34 20 36 31 20 32 38 20 31 36 20 31 30 39 20 36 33 20 36 36 20
                    Data Ascii: 20 112 65 85 70 105 2 23 7 15 112 97 68 83 68 32 114 18 8 4 109 101 102 112 108 114 50 8 4 97 68 64 95 58 21 117 63 21 66 92 83 85 49 114 54 2 30 81 81 70 54 5 7 16 24 21 103 67 87 68 3 29 7 6 57 70 85 95 54 24 29 22 12 28 127 81 81 94 61 28 16 109 63 66
                    2021-10-22 20:51:56 UTC2231INData Raw: 20 32 33 36 20 38 31 20 33 35 20 31 31 32 20 33 32 20 36 20 36 35 20 39 39 20 32 34 35 20 32 34 30 20 31 31 34 20 33 35 20 31 37 37 20 31 39 20 33 39 20 32 30 20 31 31 36 20 31 31 37 20 31 30 38 20 31 32 36 20 33 35 20 31 37 37 20 35 39 20 36 33 20 38 33 20 31 31 38 20 31 32 33 20 31 32 37 20 32 34 31 20 34 33 20 35 36 20 34 37 20 35 36 20 38 32 20 31 31 34 20 31 31 39 20 31 31 32 20 31 32 36 20 36 30 20 36 32 20 34 33 20 34 39 20 39 35 20 31 31 32 20 31 30 34 20 31 30 34 20 39 37 20 31 37 39 20 31 37 20 34 37 20 35 31 20 37 30 20 32 34 33 20 35 32 20 31 32 37 20 32 34 31 20 36 37 20 35 36 20 34 37 20 34 32 20 37 33 20 31 31 30 20 31 30 34 20 31 30 34 20 31 30 39 20 34 36 20 35 33 20 35 30 20 35 34 20 37 30 20 32 34 33 20 31 37 32 20 31 30 33 20 31 31 32
                    Data Ascii: 236 81 35 112 32 6 65 99 245 240 114 35 177 19 39 20 116 117 108 126 35 177 59 63 83 118 123 127 241 43 56 47 56 82 114 119 112 126 60 62 43 49 95 112 104 104 97 179 17 47 51 70 243 52 127 241 67 56 47 42 73 110 104 104 109 46 53 50 54 70 243 172 103 112
                    2021-10-22 20:51:56 UTC2247INData Raw: 32 35 30 20 36 20 32 30 38 20 32 31 38 20 32 30 31 20 39 20 32 31 35 20 31 30 20 31 30 35 20 31 31 20 36 30 20 32 30 20 38 32 20 31 39 34 20 31 34 31 20 32 32 20 33 20 31 34 20 35 37 20 31 32 34 20 32 30 34 20 36 35 20 30 20 31 30 35 20 31 33 36 20 34 30 20 33 35 20 32 31 38 20 32 31 38 20 32 34 30 20 37 20 32 34 37 20 32 32 36 20 31 36 34 20 38 33 20 31 34 31 20 38 34 20 36 37 20 37 31 20 32 34 36 20 32 35 30 20 38 37 20 32 31 34 20 32 33 30 20 32 33 39 20 31 34 31 20 31 38 31 20 32 38 20 33 31 20 32 31 20 32 30 35 20 32 31 39 20 31 39 20 31 39 31 20 31 32 34 20 33 39 20 31 33 38 20 32 33 20 31 39 38 20 32 31 38 20 31 30 38 20 33 38 20 31 32 38 20 32 30 38 20 32 34 32 20 32 31 33 20 32 34 20 31 36 39 20 31 34 20 37 35 20 32 34 30 20 32 36 20 31 35 37 20
                    Data Ascii: 250 6 208 218 201 9 215 10 105 11 60 20 82 194 141 22 3 14 57 124 204 65 0 105 136 40 35 218 218 240 7 247 226 164 83 141 84 67 71 246 250 87 214 230 239 141 181 28 31 21 205 219 19 191 124 39 138 23 198 218 108 38 128 208 242 213 24 169 14 75 240 26 157
                    2021-10-22 20:51:56 UTC2263INData Raw: 36 38 20 32 35 30 20 33 32 20 32 31 33 20 32 33 36 20 31 34 20 39 32 20 31 35 33 20 31 39 38 20 31 35 32 20 37 37 20 31 39 34 20 32 30 33 20 37 30 20 32 35 20 36 37 20 31 34 30 20 39 31 20 31 33 31 20 37 20 32 35 31 20 36 30 20 36 38 20 31 30 30 20 31 38 20 32 31 31 20 32 33 33 20 32 30 32 20 39 37 20 31 37 32 20 32 34 39 20 32 33 20 32 35 20 33 37 20 32 35 32 20 31 31 39 20 31 31 34 20 31 31 34 20 32 34 37 20 32 35 20 31 37 34 20 31 32 36 20 31 34 31 20 32 34 39 20 33 34 20 32 30 35 20 33 34 20 31 35 20 32 31 33 20 31 30 38 20 33 20 32 31 36 20 31 35 39 20 31 38 37 20 31 34 36 20 32 31 34 20 37 36 20 32 33 30 20 31 38 37 20 31 33 39 20 38 20 36 34 20 32 34 35 20 31 39 20 34 38 20 32 34 39 20 31 38 38 20 32 31 37 20 31 34 36 20 39 36 20 31 39 38 20 31 30
                    Data Ascii: 68 250 32 213 236 14 92 153 198 152 77 194 203 70 25 67 140 91 131 7 251 60 68 100 18 211 233 202 97 172 249 23 25 37 252 119 114 114 247 25 174 126 141 249 34 205 34 15 213 108 3 216 159 187 146 214 76 230 187 139 8 64 245 19 48 249 188 217 146 96 198 10
                    2021-10-22 20:51:56 UTC2279INData Raw: 32 31 20 37 36 20 37 37 20 31 36 36 20 31 36 39 20 32 30 38 20 34 20 31 38 35 20 34 36 20 39 32 20 39 30 20 31 36 32 20 31 34 31 20 39 35 20 38 34 20 37 35 20 32 30 35 20 31 30 20 31 30 31 20 36 36 20 34 35 20 32 32 38 20 38 35 20 38 39 20 31 33 33 20 39 20 31 35 32 20 31 39 32 20 32 31 34 20 31 31 31 20 32 35 34 20 31 33 31 20 32 35 30 20 31 38 38 20 32 30 31 20 31 35 36 20 32 35 20 31 38 31 20 32 30 34 20 32 31 31 20 31 37 37 20 31 36 20 31 32 37 20 39 37 20 31 36 39 20 32 20 32 31 31 20 32 30 38 20 36 38 20 35 36 20 39 35 20 38 30 20 31 38 31 20 31 32 32 20 31 37 33 20 31 35 32 20 32 30 31 20 32 38 20 32 31 31 20 31 35 38 20 31 35 35 20 31 33 31 20 31 39 31 20 38 31 20 31 38 39 20 33 38 20 31 37 33 20 32 32 30 20 38 34 20 31 32 36 20 32 38 20 31 38 36
                    Data Ascii: 21 76 77 166 169 208 4 185 46 92 90 162 141 95 84 75 205 10 101 66 45 228 85 89 133 9 152 192 214 111 254 131 250 188 201 156 25 181 204 211 177 16 127 97 169 2 211 208 68 56 95 80 181 122 173 152 201 28 211 158 155 131 191 81 189 38 173 220 84 126 28 186
                    2021-10-22 20:51:56 UTC2295INData Raw: 31 36 20 31 35 20 31 34 33 20 32 31 30 20 32 33 32 20 36 30 20 32 35 20 35 30 20 32 35 35 20 32 39 20 33 36 20 31 36 33 20 31 34 38 20 31 35 37 20 32 30 20 31 34 30 20 31 35 39 20 37 34 20 32 35 34 20 32 30 35 20 37 31 20 32 31 33 20 31 35 39 20 31 36 36 20 35 37 20 31 37 20 31 36 32 20 32 34 34 20 31 30 32 20 31 36 32 20 39 34 20 33 34 20 31 35 34 20 31 34 37 20 32 33 35 20 32 30 31 20 39 33 20 38 20 32 35 33 20 37 32 20 38 32 20 37 35 20 31 32 32 20 36 32 20 32 34 34 20 31 33 32 20 34 32 20 31 32 37 20 32 34 32 20 32 34 32 20 31 39 30 20 31 30 39 20 33 30 20 35 36 20 32 34 35 20 31 35 39 20 31 35 38 20 31 30 30 20 32 33 31 20 39 36 20 32 35 30 20 39 38 20 31 30 39 20 34 33 20 31 36 35 20 31 37 31 20 31 38 34 20 32 30 31 20 36 38 20 32 35 34 20 31 33 20
                    Data Ascii: 16 15 143 210 232 60 25 50 255 29 36 163 148 157 20 140 159 74 254 205 71 213 159 166 57 17 162 244 102 162 94 34 154 147 235 201 93 8 253 72 82 75 122 62 244 132 42 127 242 242 190 109 30 56 245 159 158 100 231 96 250 98 109 43 165 171 184 201 68 254 13
                    2021-10-22 20:51:56 UTC2311INData Raw: 37 39 20 36 30 20 31 34 20 33 37 20 37 38 20 31 31 37 20 32 33 20 31 32 34 20 39 37 20 31 33 39 20 39 20 35 38 20 32 31 34 20 37 34 20 37 34 20 37 30 20 36 31 20 31 31 31 20 31 33 32 20 36 37 20 32 35 31 20 31 34 32 20 31 39 37 20 31 39 33 20 32 32 33 20 31 35 31 20 31 38 37 20 36 31 20 31 33 36 20 30 20 31 38 32 20 35 34 20 36 20 36 36 20 38 39 20 31 33 33 20 32 35 30 20 32 31 33 20 33 20 31 39 30 20 36 35 20 31 39 35 20 32 36 20 32 34 34 20 32 35 32 20 31 33 36 20 36 37 20 31 33 37 20 32 30 37 20 31 31 32 20 39 38 20 35 33 20 39 38 20 36 38 20 37 30 20 31 37 38 20 31 30 33 20 37 30 20 32 31 38 20 36 37 20 32 39 20 32 30 36 20 31 35 37 20 31 30 30 20 31 33 30 20 37 30 20 36 34 20 32 30 33 20 31 32 37 20 32 33 34 20 31 30 35 20 31 37 38 20 32 34 30 20 32
                    Data Ascii: 79 60 14 37 78 117 23 124 97 139 9 58 214 74 74 70 61 111 132 67 251 142 197 193 223 151 187 61 136 0 182 54 6 66 89 133 250 213 3 190 65 195 26 244 252 136 67 137 207 112 98 53 98 68 70 178 103 70 218 67 29 206 157 100 130 70 64 203 127 234 105 178 240 2
                    2021-10-22 20:51:56 UTC2327INData Raw: 39 30 20 32 30 31 20 35 33 20 31 33 31 20 30 20 32 30 20 38 36 20 31 37 32 20 31 36 30 20 38 37 20 35 30 20 31 38 31 20 31 33 37 20 31 36 36 20 31 35 20 32 20 31 35 38 20 39 35 20 32 32 38 20 31 38 33 20 36 32 20 39 31 20 31 38 31 20 32 30 31 20 32 31 20 31 30 35 20 35 30 20 32 30 35 20 31 31 31 20 32 32 39 20 31 33 36 20 31 36 33 20 39 37 20 31 37 39 20 31 38 32 20 31 33 37 20 34 39 20 31 39 20 35 31 20 32 32 31 20 31 34 37 20 39 30 20 34 31 20 31 37 31 20 32 32 31 20 31 37 20 37 39 20 31 36 37 20 32 31 38 20 31 39 30 20 36 37 20 32 35 33 20 31 31 35 20 31 32 32 20 31 39 38 20 31 30 36 20 35 32 20 31 33 38 20 33 30 20 31 31 33 20 31 34 39 20 31 30 33 20 33 36 20 36 36 20 33 37 20 31 39 35 20 37 33 20 31 39 30 20 31 33 34 20 31 38 38 20 33 37 20 31 32 30
                    Data Ascii: 90 201 53 131 0 20 86 172 160 87 50 181 137 166 15 2 158 95 228 183 62 91 181 201 21 105 50 205 111 229 136 163 97 179 182 137 49 19 51 221 147 90 41 171 221 17 79 167 218 190 67 253 115 122 198 106 52 138 30 113 149 103 36 66 37 195 73 190 134 188 37 120
                    2021-10-22 20:51:56 UTC2343INData Raw: 36 38 20 31 35 36 20 31 37 33 20 36 32 20 31 35 37 20 37 36 20 31 37 20 32 35 32 20 39 32 20 32 32 31 20 31 39 34 20 34 34 20 32 34 37 20 36 38 20 34 35 20 34 34 20 34 37 20 38 31 20 31 37 34 20 31 39 30 20 32 31 39 20 31 30 34 20 31 35 30 20 36 31 20 31 30 31 20 31 33 20 32 31 32 20 31 32 33 20 32 31 34 20 31 37 30 20 37 37 20 32 31 37 20 31 31 39 20 32 33 39 20 31 30 37 20 37 31 20 31 34 36 20 31 30 34 20 33 33 20 31 35 39 20 31 30 33 20 32 34 39 20 33 32 20 31 35 31 20 38 35 20 32 32 33 20 32 32 30 20 31 20 37 32 20 32 30 33 20 38 20 31 38 38 20 31 30 35 20 31 37 20 36 32 20 32 39 20 31 38 20 31 38 38 20 37 32 20 31 38 32 20 35 34 20 31 38 31 20 32 30 34 20 33 30 20 31 31 39 20 31 35 33 20 37 20 37 30 20 38 34 20 31 32 37 20 32 31 32 20 31 33 36 20 31
                    Data Ascii: 68 156 173 62 157 76 17 252 92 221 194 44 247 68 45 44 47 81 174 190 219 104 150 61 101 13 212 123 214 170 77 217 119 239 107 71 146 104 33 159 103 249 32 151 85 223 220 1 72 203 8 188 105 17 62 29 18 188 72 182 54 181 204 30 119 153 7 70 84 127 212 136 1
                    2021-10-22 20:51:56 UTC2359INData Raw: 20 32 30 32 20 37 20 32 34 36 20 31 34 33 20 35 33 20 31 33 20 31 31 32 20 31 33 31 20 37 31 20 38 20 33 20 31 39 32 20 31 32 36 20 31 34 37 20 31 35 34 20 31 31 35 20 32 33 32 20 31 39 20 31 31 34 20 33 39 20 32 34 32 20 32 34 34 20 36 35 20 31 37 38 20 32 20 31 30 30 20 32 35 35 20 36 32 20 31 39 20 31 36 32 20 36 32 20 36 39 20 31 39 36 20 32 35 35 20 36 33 20 33 30 20 31 35 38 20 39 20 37 38 20 35 34 20 32 34 35 20 35 37 20 39 35 20 36 32 20 31 31 32 20 36 39 20 35 36 20 32 31 36 20 38 38 20 31 37 39 20 37 37 20 32 32 36 20 32 32 20 31 39 35 20 32 35 20 32 33 34 20 34 32 20 31 31 34 20 31 38 37 20 39 33 20 38 38 20 34 37 20 31 38 31 20 31 34 30 20 32 34 20 31 38 32 20 31 39 20 31 36 20 31 37 34 20 31 20 32 33 20 35 35 20 32 31 33 20 31 35 39 20 32 34
                    Data Ascii: 202 7 246 143 53 13 112 131 71 8 3 192 126 147 154 115 232 19 114 39 242 244 65 178 2 100 255 62 19 162 62 69 196 255 63 30 158 9 78 54 245 57 95 62 112 69 56 216 88 179 77 226 22 195 25 234 42 114 187 93 88 47 181 140 24 182 19 16 174 1 23 55 213 159 24
                    2021-10-22 20:51:56 UTC2375INData Raw: 38 36 20 32 30 39 20 36 35 20 32 35 31 20 31 35 31 20 31 35 33 20 31 39 39 20 34 35 20 35 20 32 30 36 20 32 31 30 20 36 32 20 32 33 39 20 34 38 20 32 30 37 20 31 32 36 20 32 32 39 20 31 35 31 20 32 34 37 20 31 36 36 20 31 31 38 20 32 34 20 32 33 39 20 32 33 33 20 31 34 33 20 31 39 20 33 38 20 33 36 20 37 38 20 38 38 20 31 34 32 20 31 33 31 20 31 20 32 31 39 20 36 36 20 32 34 38 20 34 39 20 31 31 38 20 32 30 39 20 31 37 34 20 38 37 20 31 30 30 20 31 37 38 20 32 34 35 20 31 37 39 20 31 35 31 20 31 36 36 20 31 35 33 20 38 34 20 32 33 37 20 32 32 39 20 32 31 37 20 31 38 32 20 31 37 38 20 31 32 30 20 36 35 20 32 35 34 20 34 39 20 32 33 32 20 39 33 20 37 35 20 32 20 32 31 30 20 32 34 39 20 31 35 39 20 31 36 35 20 32 33 32 20 31 39 33 20 32 34 36 20 32 33 37 20
                    Data Ascii: 86 209 65 251 151 153 199 45 5 206 210 62 239 48 207 126 229 151 247 166 118 24 239 233 143 19 38 36 78 88 142 131 1 219 66 248 49 118 209 174 87 100 178 245 179 151 166 153 84 237 229 217 182 178 120 65 254 49 232 93 75 2 210 249 159 165 232 193 246 237
                    2021-10-22 20:51:56 UTC2391INData Raw: 20 31 38 37 20 39 34 20 31 36 34 20 31 35 31 20 32 32 31 20 31 39 30 20 31 31 38 20 31 38 38 20 32 30 39 20 32 33 30 20 35 34 20 32 33 31 20 32 35 20 31 35 20 32 35 35 20 32 31 31 20 34 38 20 38 33 20 31 36 33 20 39 38 20 31 38 37 20 31 37 34 20 33 37 20 32 30 33 20 32 35 20 32 32 30 20 31 34 34 20 31 38 36 20 36 30 20 32 31 36 20 32 30 33 20 31 37 39 20 32 30 34 20 32 33 37 20 38 37 20 32 33 38 20 34 35 20 31 36 20 36 20 38 20 32 34 36 20 35 37 20 31 32 30 20 32 34 20 32 32 31 20 32 30 33 20 32 32 33 20 31 32 33 20 31 37 20 32 32 20 32 34 30 20 31 36 31 20 32 39 20 32 34 34 20 31 39 32 20 31 37 20 32 32 34 20 31 39 30 20 32 33 20 35 39 20 33 35 20 35 20 35 30 20 31 35 35 20 37 38 20 31 38 38 20 31 32 35 20 31 35 35 20 33 32 20 31 34 37 20 32 34 36 20 31
                    Data Ascii: 187 94 164 151 221 190 118 188 209 230 54 231 25 15 255 211 48 83 163 98 187 174 37 203 25 220 144 186 60 216 203 179 204 237 87 238 45 16 6 8 246 57 120 24 221 203 223 123 17 22 240 161 29 244 192 17 224 190 23 59 35 5 50 155 78 188 125 155 32 147 246 1
                    2021-10-22 20:51:56 UTC2407INData Raw: 20 32 35 35 20 31 34 31 20 31 32 33 20 32 31 33 20 32 34 31 20 31 38 34 20 32 33 20 39 39 20 34 33 20 31 36 20 31 39 34 20 31 39 31 20 32 30 31 20 31 30 20 38 30 20 36 32 20 31 38 30 20 31 38 32 20 36 37 20 36 20 32 34 38 20 32 32 32 20 34 32 20 38 31 20 32 30 37 20 32 33 34 20 31 37 20 31 39 31 20 39 38 20 32 30 33 20 32 31 39 20 31 35 31 20 32 34 32 20 31 31 38 20 32 30 39 20 39 32 20 32 31 31 20 31 35 35 20 32 30 30 20 31 38 33 20 39 31 20 31 35 36 20 31 37 20 35 38 20 32 30 33 20 32 32 20 31 36 32 20 39 39 20 38 39 20 31 38 39 20 34 39 20 32 31 31 20 31 33 31 20 31 37 31 20 32 36 20 38 37 20 37 32 20 31 37 20 34 30 20 31 36 38 20 31 39 31 20 31 39 20 32 32 32 20 37 36 20 35 34 20 31 36 36 20 31 38 37 20 32 34 38 20 32 33 20 39 32 20 31 34 31 20 31 31
                    Data Ascii: 255 141 123 213 241 184 23 99 43 16 194 191 201 10 80 62 180 182 67 6 248 222 42 81 207 234 17 191 98 203 219 151 242 118 209 92 211 155 200 183 91 156 17 58 203 22 162 99 89 189 49 211 131 171 26 87 72 17 40 168 191 19 222 76 54 166 187 248 23 92 141 11
                    2021-10-22 20:51:56 UTC2423INData Raw: 34 34 20 35 34 20 31 39 35 20 36 37 20 31 36 38 20 31 36 36 20 33 38 20 39 20 32 32 36 20 32 34 33 20 31 34 32 20 32 31 36 20 32 30 35 20 35 38 20 31 39 33 20 31 30 33 20 32 39 20 31 35 32 20 31 39 38 20 31 36 34 20 31 32 37 20 31 32 30 20 35 38 20 32 32 35 20 31 38 36 20 31 34 36 20 32 30 38 20 31 32 31 20 31 33 31 20 32 34 36 20 32 34 37 20 32 34 33 20 31 31 39 20 31 39 30 20 31 38 20 31 32 37 20 32 31 34 20 31 34 20 31 35 37 20 31 37 37 20 31 35 35 20 31 30 35 20 32 32 31 20 31 32 36 20 31 33 34 20 32 34 32 20 31 38 33 20 31 39 30 20 31 32 37 20 31 32 36 20 31 30 39 20 34 36 20 34 35 20 31 38 37 20 31 39 33 20 31 34 38 20 32 33 33 20 35 36 20 32 34 31 20 32 32 36 20 32 34 36 20 31 37 37 20 32 35 31 20 31 31 20 38 36 20 32 35 32 20 31 31 30 20 31 34 33
                    Data Ascii: 44 54 195 67 168 166 38 9 226 243 142 216 205 58 193 103 29 152 198 164 127 120 58 225 186 146 208 121 131 246 247 243 119 190 18 127 214 14 157 177 155 105 221 126 134 242 183 190 127 126 109 46 45 187 193 148 233 56 241 226 246 177 251 11 86 252 110 143
                    2021-10-22 20:51:56 UTC2439INData Raw: 34 32 20 37 38 20 31 38 20 32 31 34 20 31 37 30 20 31 36 31 20 31 39 36 20 31 37 38 20 32 33 38 20 34 38 20 31 31 20 35 33 20 31 32 30 20 32 34 36 20 31 33 37 20 31 34 30 20 39 34 20 32 34 31 20 32 31 37 20 32 35 31 20 32 30 31 20 39 31 20 34 38 20 31 39 39 20 39 38 20 31 38 34 20 32 33 36 20 31 35 32 20 31 32 37 20 32 32 31 20 32 30 39 20 38 38 20 39 39 20 31 38 31 20 31 32 32 20 31 39 39 20 31 38 33 20 31 32 20 36 35 20 36 38 20 31 36 37 20 31 35 30 20 34 34 20 31 33 31 20 31 37 38 20 31 35 36 20 32 30 33 20 36 33 20 39 30 20 39 34 20 31 38 35 20 33 34 20 38 33 20 31 32 38 20 31 38 20 32 33 37 20 32 32 31 20 31 37 38 20 31 37 31 20 32 33 31 20 31 31 37 20 37 34 20 37 35 20 32 36 20 31 34 31 20 31 30 35 20 31 39 38 20 39 20 37 39 20 37 37 20 31 30 36 20
                    Data Ascii: 42 78 18 214 170 161 196 178 238 48 11 53 120 246 137 140 94 241 217 251 201 91 48 199 98 184 236 152 127 221 209 88 99 181 122 199 183 12 65 68 167 150 44 131 178 156 203 63 90 94 185 34 83 128 18 237 221 178 171 231 117 74 75 26 141 105 198 9 79 77 106
                    2021-10-22 20:51:56 UTC2454INData Raw: 32 33 34 20 35 39 20 31 32 37 20 38 36 20 31 31 31 20 32 31 34 20 31 36 20 32 32 36 20 37 32 20 32 34 30 20 31 35 33 20 33 35 20 32 34 20 31 34 32 20 39 31 20 31 38 37 20 39 30 20 31 32 31 20 31 33 20 32 34 37 20 31 31 36 20 38 20 31 34 39 20 31 31 36 20 31 34 39 20 31 39 33 20 32 33 30 20 35 20 31 32 37 20 31 34 37 20 34 20 37 30 20 33 38 20 31 31 36 20 31 32 39 20 32 35 33 20 34 32 20 36 39 20 36 37 20 32 20 32 35 30 20 31 33 38 20 31 33 36 20 33 30 20 31 31 34 20 31 35 38 20 33 31 20 31 37 35 20 38 35 20 34 33 20 37 37 20 32 30 38 20 31 33 37 20 31 33 36 20 32 33 30 20 33 31 20 31 34 38 20 35 32 20 32 34 33 20 32 33 35 20 31 36 33 20 36 38 20 31 34 36 20 32 30 35 20 36 36 20 31 32 38 20 31 31 20 31 39 39 20 32 32 33 20 31 32 31 20 31 38 32 20 31 34 39
                    Data Ascii: 234 59 127 86 111 214 16 226 72 240 153 35 24 142 91 187 90 121 13 247 116 8 149 116 149 193 230 5 127 147 4 70 38 116 129 253 42 69 67 2 250 138 136 30 114 158 31 175 85 43 77 208 137 136 230 31 148 52 243 235 163 68 146 205 66 128 11 199 223 121 182 149
                    2021-10-22 20:51:56 UTC2470INData Raw: 20 31 39 34 20 32 31 33 20 31 39 39 20 31 35 35 20 35 37 20 33 34 20 31 36 39 20 32 31 37 20 32 31 37 20 37 38 20 31 31 36 20 31 34 35 20 31 32 39 20 35 32 20 32 30 33 20 31 32 32 20 31 35 34 20 32 31 35 20 31 34 36 20 31 39 35 20 32 30 34 20 33 38 20 31 32 39 20 31 39 39 20 31 39 39 20 37 38 20 32 34 39 20 31 38 33 20 31 32 38 20 31 37 30 20 33 35 20 35 20 32 31 20 39 36 20 31 30 36 20 33 38 20 31 36 34 20 31 38 31 20 37 34 20 31 30 36 20 32 32 35 20 38 39 20 31 32 35 20 39 32 20 37 39 20 31 34 36 20 32 30 34 20 31 37 32 20 32 32 32 20 32 34 37 20 32 33 34 20 31 32 38 20 31 36 34 20 34 37 20 31 39 31 20 34 35 20 32 35 34 20 36 37 20 31 32 36 20 32 34 32 20 31 38 31 20 32 31 35 20 34 32 20 32 31 30 20 31 33 36 20 31 39 36 20 32 32 32 20 32 32 37 20 30 20
                    Data Ascii: 194 213 199 155 57 34 169 217 217 78 116 145 129 52 203 122 154 215 146 195 204 38 129 199 199 78 249 183 128 170 35 5 21 96 106 38 164 181 74 106 225 89 125 92 79 146 204 172 222 247 234 128 164 47 191 45 254 67 126 242 181 215 42 210 136 196 222 227 0
                    2021-10-22 20:51:56 UTC2486INData Raw: 35 20 38 37 20 32 35 20 36 31 20 31 34 33 20 36 34 20 31 37 32 20 38 35 20 35 30 20 33 37 20 36 38 20 31 31 38 20 32 32 36 20 36 33 20 36 33 20 31 35 31 20 34 33 20 31 31 35 20 31 37 37 20 31 34 36 20 31 32 34 20 32 31 36 20 32 32 34 20 31 30 33 20 31 38 39 20 35 33 20 31 36 30 20 39 32 20 31 32 37 20 37 20 38 31 20 31 32 35 20 32 32 20 31 31 34 20 31 31 34 20 32 30 39 20 32 35 31 20 35 37 20 31 39 35 20 31 37 30 20 31 33 31 20 36 32 20 31 39 20 32 34 38 20 31 38 33 20 39 35 20 31 37 34 20 32 35 35 20 31 36 35 20 32 30 34 20 31 30 33 20 32 31 34 20 32 31 37 20 31 32 35 20 35 36 20 33 38 20 33 35 20 31 31 34 20 37 39 20 31 31 33 20 31 32 34 20 31 36 30 20 36 37 20 31 35 20 31 34 30 20 32 30 31 20 34 30 20 32 32 20 31 37 38 20 34 34 20 32 34 32 20 32 31 37
                    Data Ascii: 5 87 25 61 143 64 172 85 50 37 68 118 226 63 63 151 43 115 177 146 124 216 224 103 189 53 160 92 127 7 81 125 22 114 114 209 251 57 195 170 131 62 19 248 183 95 174 255 165 204 103 214 217 125 56 38 35 114 79 113 124 160 67 15 140 201 40 22 178 44 242 217
                    2021-10-22 20:51:56 UTC2502INData Raw: 37 20 31 39 35 20 31 36 32 20 32 30 30 20 32 30 37 20 32 37 20 32 30 20 35 35 20 36 32 20 33 38 20 31 20 31 31 34 20 31 36 37 20 31 35 38 20 32 31 38 20 35 20 34 31 20 38 39 20 31 37 31 20 31 20 31 37 38 20 31 33 36 20 31 32 32 20 37 37 20 31 33 33 20 32 33 39 20 36 20 32 33 32 20 36 20 31 31 34 20 31 38 20 32 34 37 20 31 33 32 20 32 33 39 20 32 32 39 20 31 31 38 20 37 34 20 32 35 30 20 31 33 33 20 32 39 20 31 31 35 20 32 39 20 31 38 35 20 39 39 20 32 34 37 20 38 35 20 30 20 33 35 20 32 32 39 20 34 37 20 36 31 20 32 31 35 20 32 34 38 20 31 35 31 20 39 38 20 31 36 32 20 31 37 38 20 32 32 33 20 31 38 32 20 31 39 38 20 36 35 20 31 31 37 20 32 33 31 20 31 36 30 20 33 39 20 32 35 34 20 31 36 38 20 37 20 37 32 20 31 35 39 20 39 20 33 30 20 35 30 20 32 35 33 20
                    Data Ascii: 7 195 162 200 207 27 20 55 62 38 1 114 167 158 218 5 41 89 171 1 178 136 122 77 133 239 6 232 6 114 18 247 132 239 229 118 74 250 133 29 115 29 185 99 247 85 0 35 229 47 61 215 248 151 98 162 178 223 182 198 65 117 231 160 39 254 168 7 72 159 9 30 50 253
                    2021-10-22 20:51:56 UTC2518INData Raw: 36 20 31 32 38 20 31 34 30 20 31 31 37 20 31 37 30 20 31 30 20 31 35 36 20 32 35 31 20 37 30 20 31 37 20 34 31 20 31 34 20 31 34 34 20 37 37 20 31 31 33 20 31 30 38 20 32 36 20 31 39 39 20 31 39 20 34 33 20 31 34 30 20 32 32 34 20 34 39 20 31 39 38 20 35 33 20 31 34 30 20 31 31 20 31 36 33 20 34 20 31 34 31 20 31 31 32 20 31 30 20 32 35 33 20 37 33 20 31 35 34 20 38 38 20 31 32 20 31 35 38 20 31 33 33 20 36 39 20 39 37 20 32 30 33 20 32 33 32 20 31 31 37 20 39 35 20 32 35 32 20 36 37 20 39 37 20 32 33 39 20 31 30 36 20 31 37 35 20 31 32 33 20 31 32 34 20 38 36 20 31 39 34 20 33 38 20 31 38 38 20 32 36 20 31 34 33 20 31 39 35 20 31 39 31 20 31 33 34 20 32 34 34 20 34 36 20 34 32 20 31 33 20 31 36 20 31 39 34 20 31 34 36 20 32 32 36 20 31 35 30 20 32 35 34
                    Data Ascii: 6 128 140 117 170 10 156 251 70 17 41 14 144 77 113 108 26 199 19 43 140 224 49 198 53 140 11 163 4 141 112 10 253 73 154 88 12 158 133 69 97 203 232 117 95 252 67 97 239 106 175 123 124 86 194 38 188 26 143 195 191 134 244 46 42 13 16 194 146 226 150 254
                    2021-10-22 20:51:56 UTC2534INData Raw: 20 31 33 38 20 31 39 20 32 30 37 20 31 35 31 20 31 35 33 20 31 37 38 20 32 31 20 31 30 30 20 37 36 20 30 20 31 30 30 20 37 36 20 31 34 31 20 32 33 35 20 32 34 33 20 31 32 32 20 33 30 20 32 30 30 20 37 32 20 32 35 33 20 31 30 31 20 31 38 39 20 31 34 20 31 32 33 20 39 31 20 31 33 32 20 31 33 30 20 35 34 20 31 35 35 20 32 33 38 20 31 39 39 20 32 35 34 20 31 33 36 20 31 30 33 20 33 31 20 38 39 20 31 30 32 20 31 38 36 20 32 35 33 20 32 33 33 20 32 33 35 20 31 39 35 20 31 31 39 20 31 35 31 20 36 32 20 31 31 37 20 31 33 38 20 35 30 20 39 36 20 34 30 20 32 35 30 20 32 33 30 20 39 36 20 31 33 35 20 35 35 20 31 39 39 20 32 33 39 20 32 33 37 20 31 33 32 20 32 34 37 20 31 35 36 20 31 32 33 20 32 35 34 20 31 34 35 20 31 34 30 20 31 35 31 20 38 38 20 38 31 20 31 31 30
                    Data Ascii: 138 19 207 151 153 178 21 100 76 0 100 76 141 235 243 122 30 200 72 253 101 189 14 123 91 132 130 54 155 238 199 254 136 103 31 89 102 186 253 233 235 195 119 151 62 117 138 50 96 40 250 230 96 135 55 199 239 237 132 247 156 123 254 145 140 151 88 81 110
                    2021-10-22 20:51:56 UTC2550INData Raw: 32 20 31 34 34 20 31 35 33 20 37 33 20 31 32 38 20 36 34 20 33 32 20 36 36 20 34 34 20 36 20 33 36 20 31 34 34 20 36 39 20 31 34 30 20 33 34 20 34 36 20 32 34 36 20 34 36 20 31 31 34 20 32 33 31 20 32 30 37 20 31 36 30 20 31 34 30 20 31 36 31 20 31 34 36 20 32 33 35 20 31 32 37 20 32 30 32 20 32 34 37 20 38 38 20 38 37 20 31 31 32 20 31 36 35 20 35 34 20 31 38 38 20 32 35 20 35 36 20 39 39 20 31 30 38 20 31 32 32 20 32 31 37 20 32 31 20 31 33 39 20 33 33 20 36 34 20 32 30 36 20 31 31 37 20 31 38 37 20 34 20 31 31 37 20 32 31 37 20 32 34 37 20 39 39 20 30 20 32 32 35 20 31 30 32 20 32 30 38 20 31 37 37 20 31 39 39 20 39 33 20 31 31 35 20 31 37 20 31 32 30 20 31 34 20 33 33 20 32 31 32 20 32 31 20 37 30 20 31 37 20 31 31 35 20 31 32 39 20 31 33 39 20 31 30
                    Data Ascii: 2 144 153 73 128 64 32 66 44 6 36 144 69 140 34 46 246 46 114 231 207 160 140 161 146 235 127 202 247 88 87 112 165 54 188 25 56 99 108 122 217 21 139 33 64 206 117 187 4 117 217 247 99 0 225 102 208 177 199 93 115 17 120 14 33 212 21 70 17 115 129 139 10
                    2021-10-22 20:51:56 UTC2566INData Raw: 20 31 32 20 30 20 30 20 36 39 20 32 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 31 36 32 20 32 35 35 20 32 35 35 20 32 35 35 20 32 32 31 20 34 39 20 30 20 30 20 30 20 31 31 37 20 33 33 20 30 20 30 20 31 20 32 30 20 32 35 34 20 33 20 32 35 34 20 31 32 20 30 20 30 20 33 32 20 30 20 30 20 30 20 30 20 32 35 34 20 33 20 39 35 20 32 35 34 20 31 32 20 31 20 30 20 33 32 20 30 20 30 20 30 20 30 20 32 35 34 20 31 20 39 35 20 32 35 34 20 31 37 20 31 31 36 20 33 33 20 30 20 30 20 31 20 34 30 20 31 36 20 30 20 30 20 31 30 20 32 32 31 20 31 35 33 20 32 35 35 20 32 35 35 20 32 35 35 20 33 32 20 35 31 20 30 20 31 30 20 31 32 38 20 34 30 20 31 37 20 30 20 30 20 31 30 20 31 32 32 20 32 35 34 20 31 32 20 31 20 30 20 35 37 20 36 20 30 20 30 20 30 20 34 30 20 31 34 20 30 20
                    Data Ascii: 12 0 0 69 2 0 0 0 0 0 0 0 162 255 255 255 221 49 0 0 0 117 33 0 0 1 20 254 3 254 12 0 0 32 0 0 0 0 254 3 95 254 12 1 0 32 0 0 0 0 254 1 95 254 17 116 33 0 0 1 40 16 0 0 10 221 153 255 255 255 32 51 0 10 128 40 17 0 0 10 122 254 12 1 0 57 6 0 0 0 40 14 0
                    2021-10-22 20:51:56 UTC2582INData Raw: 30 20 34 30 20 32 35 20 30 20 30 20 31 30 20 33 32 20 30 20 30 20 30 20 30 20 34 30 20 37 31 20 30 20 30 20 31 30 20 35 37 20 35 32 20 30 20 30 20 30 20 31 31 34 20 32 32 32 20 31 32 36 20 34 20 31 31 32 20 31 31 34 20 32 33 39 20 31 38 30 20 33 20 31 31 32 20 31 32 36 20 32 34 20 30 20 30 20 31 30 20 34 30 20 32 35 20 30 20 30 20 31 30 20 33 32 20 30 20 30 20 30 20 30 20 34 30 20 38 30 20 30 20 30 20 31 30 20 34 30 20 32 30 20 30 20 30 20 36 20 34 30 20 37 37 20 30 20 30 20 31 30 20 33 32 20 30 20 30 20 30 20 30 20 32 35 34 20 33 20 35 36 20 35 20 30 20 30 20 30 20 33 32 20 31 20 30 20 30 20 30 20 32 35 34 20 31 34 20 30 20 30 20 35 36 20 30 20 30 20 30 20 30 20 32 32 31 20 31 36 33 20 30 20 30 20 30 20 32 35 34 20 31 32 20 32 20 30 20 33 32 20 31 20 30
                    Data Ascii: 0 40 25 0 0 10 32 0 0 0 0 40 71 0 0 10 57 52 0 0 0 114 222 126 4 112 114 239 180 3 112 126 24 0 0 10 40 25 0 0 10 32 0 0 0 0 40 80 0 0 10 40 20 0 0 6 40 77 0 0 10 32 0 0 0 0 254 3 56 5 0 0 0 32 1 0 0 0 254 14 0 0 56 0 0 0 0 221 163 0 0 0 254 12 2 0 32 1 0
                    2021-10-22 20:51:56 UTC2598INData Raw: 34 20 31 32 20 31 33 20 30 20 35 37 20 32 31 20 30 20 30 20 30 20 33 32 20 32 30 20 30 20 30 20 30 20 32 35 34 20 31 34 20 33 20 30 20 33 32 20 30 20 30 20 30 20 30 20 34 30 20 33 39 20 30 20 30 20 31 30 20 30 20 30 20 30 20 30 20 30 20 35 36 20 38 38 20 32 35 35 20 32 35 35 20 32 35 35 20 30 20 30 20 30 20 33 32 20 32 36 20 30 20 30 20 30 20 32 35 34 20 31 34 20 33 20 30 20 33 32 20 31 20 30 20 30 20 30 20 32 35 34 20 31 34 20 30 20 30 20 35 36 20 30 20 30 20 30 20 30 20 32 32 31 20 32 35 35 20 30 20 30 20 30 20 32 35 34 20 31 32 20 32 20 30 20 33 32 20 31 20 30 20 30 20 30 20 38 38 20 33 32 20 30 20 30 20 30 20 30 20 32 35 34 20 31 34 20 32 20 30 20 36 39 20 32 38 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 35 31 20 32 35 33 20 32 35 35 20 32 35 35 20
                    Data Ascii: 4 12 13 0 57 21 0 0 0 32 20 0 0 0 254 14 3 0 32 0 0 0 0 40 39 0 0 10 0 0 0 0 0 56 88 255 255 255 0 0 0 32 26 0 0 0 254 14 3 0 32 1 0 0 0 254 14 0 0 56 0 0 0 0 221 255 0 0 0 254 12 2 0 32 1 0 0 0 88 32 0 0 0 0 254 14 2 0 69 28 0 0 0 0 0 0 0 51 253 255 255
                    2021-10-22 20:51:56 UTC2614INData Raw: 30 20 31 35 37 20 33 37 20 33 31 20 31 30 20 33 31 20 31 31 31 20 31 35 37 20 33 37 20 33 32 20 39 20 30 20 30 20 30 20 33 31 20 35 37 20 31 35 37 20 33 37 20 33 32 20 39 20 30 20 30 20 30 20 33 31 20 31 30 32 20 31 35 37 20 33 37 20 33 32 20 39 20 30 20 30 20 30 20 33 31 20 35 37 20 31 35 37 20 33 37 20 33 31 20 39 20 33 31 20 36 37 20 31 35 37 20 33 37 20 33 32 20 38 20 30 20 30 20 30 20 33 31 20 39 39 20 31 35 37 20 33 37 20 33 32 20 38 20 30 20 30 20 30 20 33 31 20 35 35 20 31 35 37 20 33 37 20 33 32 20 38 20 30 20 30 20 30 20 33 31 20 35 32 20 31 35 37 20 33 37 20 33 30 20 33 31 20 31 30 30 20 31 35 37 20 33 37 20 33 32 20 37 20 30 20 30 20 30 20 33 31 20 35 31 20 31 35 37 20 33 37 20 33 32 20 37 20 30 20 30 20 30 20 33 31 20 31 30 32 20 31 35 37 20
                    Data Ascii: 0 157 37 31 10 31 111 157 37 32 9 0 0 0 31 57 157 37 32 9 0 0 0 31 102 157 37 32 9 0 0 0 31 57 157 37 31 9 31 67 157 37 32 8 0 0 0 31 99 157 37 32 8 0 0 0 31 55 157 37 32 8 0 0 0 31 52 157 37 30 31 100 157 37 32 7 0 0 0 31 51 157 37 32 7 0 0 0 31 102 157
                    2021-10-22 20:51:56 UTC2630INData Raw: 20 32 20 30 20 39 20 30 20 34 35 20 35 34 20 30 20 31 39 20 30 20 30 20 30 20 30 20 32 37 20 34 38 20 33 20 30 20 32 31 32 20 30 20 30 20 30 20 34 30 20 30 20 30 20 31 37 20 32 35 34 20 39 20 32 20 30 20 31 32 36 20 31 31 36 20 30 20 30 20 31 30 20 34 30 20 31 32 34 20 30 20 30 20 31 30 20 35 37 20 31 20 30 20 30 20 30 20 34 32 20 33 32 20 30 20 30 20 30 20 30 20 32 35 34 20 31 34 20 30 20 30 20 33 32 20 30 20 30 20 30 20 30 20 32 35 34 20 31 34 20 31 20 30 20 32 35 34 20 39 20 30 20 30 20 32 35 34 20 31 33 20 30 20 30 20 31 31 31 20 31 37 38 20 30 20 30 20 31 30 20 32 35 34 20 39 20 31 20 30 20 32 35 34 20 31 33 20 31 20 30 20 31 31 31 20 31 37 38 20 30 20 30 20 31 30 20 32 35 34 20 32 38 20 37 39 20 30 20 30 20 31 20 33 32 20 34 20 30 20 30 20 30 20 36
                    Data Ascii: 2 0 9 0 45 54 0 19 0 0 0 0 27 48 3 0 212 0 0 0 40 0 0 17 254 9 2 0 126 116 0 0 10 40 124 0 0 10 57 1 0 0 0 42 32 0 0 0 0 254 14 0 0 32 0 0 0 0 254 14 1 0 254 9 0 0 254 13 0 0 111 178 0 0 10 254 9 1 0 254 13 1 0 111 178 0 0 10 254 28 79 0 0 1 32 4 0 0 0 6
                    2021-10-22 20:51:56 UTC2646INData Raw: 20 38 36 20 31 32 38 20 31 33 34 20 34 36 20 32 32 39 20 39 20 38 36 20 31 32 38 20 31 31 33 20 39 37 20 32 32 39 20 39 20 38 36 20 31 32 38 20 34 36 20 38 36 20 32 32 39 20 39 20 38 36 20 31 32 38 20 31 33 32 20 37 35 20 32 32 39 20 39 20 38 36 20 31 32 38 20 34 36 20 37 33 20 32 32 39 20 39 20 38 36 20 31 32 38 20 32 33 32 20 31 32 32 20 32 32 39 20 39 20 38 36 20 31 32 38 20 31 37 32 20 39 30 20 32 32 39 20 39 20 38 36 20 31 32 38 20 32 30 39 20 32 36 20 32 32 39 20 39 20 38 36 20 31 32 38 20 32 30 33 20 31 33 32 20 32 32 39 20 39 20 38 36 20 31 32 38 20 32 32 33 20 32 39 20 32 32 39 20 39 20 38 36 20 31 32 38 20 37 34 20 31 32 31 20 32 32 39 20 39 20 38 36 20 31 32 38 20 31 35 20 31 35 34 20 32 32 39 20 39 20 38 36 20 31 32 38 20 31 36 30 20 31 32 33
                    Data Ascii: 86 128 134 46 229 9 86 128 113 97 229 9 86 128 46 86 229 9 86 128 132 75 229 9 86 128 46 73 229 9 86 128 232 122 229 9 86 128 172 90 229 9 86 128 209 26 229 9 86 128 203 132 229 9 86 128 223 29 229 9 86 128 74 121 229 9 86 128 15 154 229 9 86 128 160 123
                    2021-10-22 20:51:56 UTC2662INData Raw: 20 30 20 31 35 20 32 20 39 20 30 20 31 33 36 20 30 20 39 37 20 32 20 39 20 30 20 31 34 30 20 30 20 31 30 32 20 32 20 39 20 30 20 31 34 34 20 30 20 31 30 20 32 20 39 20 30 20 31 34 38 20 30 20 31 30 20 32 20 39 20 30 20 31 35 32 20 30 20 31 30 37 20 32 20 39 20 30 20 31 35 36 20 30 20 31 31 32 20 32 20 39 20 30 20 31 36 30 20 30 20 31 31 37 20 32 20 39 20 30 20 31 36 34 20 30 20 31 32 32 20 32 20 39 20 30 20 31 36 38 20 30 20 31 32 37 20 32 20 39 20 30 20 31 37 32 20 30 20 34 30 20 32 20 39 20 30 20 31 37 36 20 30 20 31 33 32 20 32 20 39 20 30 20 31 38 30 20 30 20 31 33 37 20 32 20 39 20 30 20 31 38 34 20 30 20 31 34 32 20 32 20 39 20 30 20 31 38 38 20 30 20 31 34 37 20 32 20 39 20 30 20 31 39 32 20 30 20 31 35 32 20 32 20 39 20 30 20 31 39 36 20 30 20 31
                    Data Ascii: 0 15 2 9 0 136 0 97 2 9 0 140 0 102 2 9 0 144 0 10 2 9 0 148 0 10 2 9 0 152 0 107 2 9 0 156 0 112 2 9 0 160 0 117 2 9 0 164 0 122 2 9 0 168 0 127 2 9 0 172 0 40 2 9 0 176 0 132 2 9 0 180 0 137 2 9 0 184 0 142 2 9 0 188 0 147 2 9 0 192 0 152 2 9 0 196 0 1
                    2021-10-22 20:51:56 UTC2678INData Raw: 20 31 30 31 20 30 20 36 36 20 31 30 31 20 31 30 33 20 31 30 35 20 31 31 30 20 37 33 20 31 31 30 20 31 31 38 20 31 31 31 20 31 30 37 20 31 30 31 20 30 20 37 33 20 36 38 20 31 30 35 20 31 31 35 20 31 31 32 20 31 31 31 20 31 31 35 20 39 37 20 39 38 20 31 30 38 20 31 30 31 20 30 20 31 30 33 20 31 30 31 20 31 31 36 20 39 35 20 37 32 20 39 37 20 31 31 30 20 31 30 30 20 31 30 38 20 31 30 31 20 30 20 37 36 20 31 31 31 20 39 39 20 39 37 20 31 30 38 20 36 35 20 31 30 38 20 31 30 38 20 31 31 31 20 39 39 20 37 32 20 39 37 20 31 31 30 20 31 30 30 20 31 30 38 20 31 30 31 20 30 20 38 32 20 31 31 37 20 31 31 30 20 31 31 36 20 31 30 35 20 31 30 39 20 31 30 31 20 37 30 20 31 30 35 20 31 30 31 20 31 30 38 20 31 30 30 20 37 32 20 39 37 20 31 31 30 20 31 30 30 20 31 30 38 20
                    Data Ascii: 101 0 66 101 103 105 110 73 110 118 111 107 101 0 73 68 105 115 112 111 115 97 98 108 101 0 103 101 116 95 72 97 110 100 108 101 0 76 111 99 97 108 65 108 108 111 99 72 97 110 100 108 101 0 82 117 110 116 105 109 101 70 105 101 108 100 72 97 110 100 108
                    2021-10-22 20:51:56 UTC2694INData Raw: 20 31 31 34 20 31 30 31 20 39 39 20 31 31 36 20 31 31 31 20 31 31 34 20 31 32 31 20 30 20 36 37 20 31 31 34 20 31 30 31 20 39 37 20 31 31 36 20 31 30 31 20 36 38 20 31 30 35 20 31 31 34 20 31 30 31 20 39 39 20 31 31 36 20 31 31 31 20 31 31 34 20 31 32 31 20 30 20 39 39 20 31 31 37 20 31 31 34 20 31 31 34 20 31 30 31 20 31 31 30 20 31 31 36 20 36 38 20 31 30 35 20 31 31 34 20 31 30 31 20 39 39 20 31 31 36 20 31 31 31 20 31 31 34 20 31 32 31 20 30 20 37 30 20 31 30 35 20 31 30 38 20 31 30 31 20 36 39 20 31 31 30 20 31 31 36 20 31 31 34 20 31 32 31 20 30 20 38 32 20 31 30 31 20 31 30 33 20 31 30 35 20 31 31 35 20 31 31 36 20 31 31 34 20 31 32 31 20 30 20 31 31 31 20 31 31 32 20 39 35 20 36 39 20 31 31 33 20 31 31 37 20 39 37 20 31 30 38 20 31 30 35 20 31 31
                    Data Ascii: 114 101 99 116 111 114 121 0 67 114 101 97 116 101 68 105 114 101 99 116 111 114 121 0 99 117 114 114 101 110 116 68 105 114 101 99 116 111 114 121 0 70 105 108 101 69 110 116 114 121 0 82 101 103 105 115 116 114 121 0 111 112 95 69 113 117 97 108 105 11
                    2021-10-22 20:51:56 UTC2710INData Raw: 31 37 38 20 31 38 37 20 32 33 38 20 31 37 39 20 31 38 35 20 32 33 38 20 31 37 38 20 31 38 30 20 32 33 38 20 31 37 38 20 31 38 36 20 32 33 38 20 31 37 39 20 31 34 38 20 32 33 38 20 31 37 39 20 31 35 38 20 32 33 38 20 31 37 39 20 31 36 36 20 32 33 38 20 31 37 39 20 31 36 36 20 32 33 38 20 31 37 39 20 31 33 34 20 30 20 32 31 35 20 31 37 39 20 32 31 35 20 31 33 31 20 32 31 35 20 31 38 31 20 32 31 35 20 31 33 33 20 32 31 36 20 31 33 35 20 32 31 35 20 31 33 37 20 32 31 35 20 31 33 37 20 32 31 35 20 31 33 32 20 32 31 36 20 31 33 36 20 32 31 35 20 31 35 31 20 32 31 35 20 31 37 39 20 32 31 35 20 31 33 31 20 32 31 35 20 31 35 36 20 32 31 35 20 31 33 31 20 32 31 35 20 31 33 34 20 30 20 32 32 38 20 31 32 38 20 31 36 35 20 32 32 38 20 31 32 38 20 31 38 32 20 32 32 38
                    Data Ascii: 178 187 238 179 185 238 178 180 238 178 186 238 179 148 238 179 158 238 179 166 238 179 166 238 179 134 0 215 179 215 131 215 181 215 133 216 135 215 137 215 137 215 132 216 136 215 151 215 179 215 131 215 156 215 131 215 134 0 228 128 165 228 128 182 228
                    2021-10-22 20:51:56 UTC2726INData Raw: 31 38 31 20 32 33 35 20 31 37 39 20 31 34 32 20 32 33 35 20 31 37 39 20 31 34 34 20 32 33 35 20 31 37 39 20 31 34 32 20 30 20 32 32 37 20 31 38 34 20 31 38 38 20 32 32 37 20 31 38 34 20 31 34 34 20 32 32 37 20 31 38 34 20 31 36 34 20 32 32 37 20 31 38 34 20 31 34 37 20 32 32 37 20 31 38 34 20 31 34 37 20 32 32 37 20 31 38 35 20 31 34 33 20 32 32 37 20 31 38 34 20 31 35 38 20 32 32 37 20 31 38 34 20 31 36 35 20 32 32 37 20 31 38 34 20 31 34 30 20 32 32 37 20 31 38 34 20 31 38 38 20 32 32 37 20 31 38 34 20 31 34 38 20 32 32 37 20 31 38 34 20 31 39 30 20 32 32 37 20 31 38 35 20 31 32 39 20 32 32 37 20 31 38 34 20 31 34 38 20 32 32 37 20 31 38 34 20 31 34 32 20 30 20 32 32 35 20 31 38 37 20 31 37 37 20 32 32 35 20 31 38 38 20 31 34 36 20 32 32 35 20 31 38 38
                    Data Ascii: 181 235 179 142 235 179 144 235 179 142 0 227 184 188 227 184 144 227 184 164 227 184 147 227 184 147 227 185 143 227 184 158 227 184 165 227 184 140 227 184 188 227 184 148 227 184 190 227 185 129 227 184 148 227 184 142 0 225 187 177 225 188 146 225 188
                    2021-10-22 20:51:56 UTC2742INData Raw: 36 20 32 33 39 20 31 38 39 20 31 34 39 20 32 33 39 20 31 38 39 20 31 34 38 20 32 33 39 20 31 39 30 20 31 33 32 20 32 33 39 20 31 39 30 20 31 33 30 20 32 33 39 20 31 38 39 20 31 37 37 20 32 33 39 20 31 38 39 20 31 35 32 20 32 33 39 20 31 38 39 20 31 35 34 20 32 33 39 20 31 38 39 20 31 35 30 20 30 20 32 33 32 20 31 33 30 20 31 34 38 20 32 33 32 20 31 33 30 20 31 33 31 20 32 33 32 20 31 32 39 20 31 37 36 20 32 33 32 20 31 32 39 20 31 34 38 20 32 33 32 20 31 32 39 20 31 35 30 20 32 33 32 20 31 33 30 20 31 35 34 20 32 33 32 20 31 32 39 20 31 35 30 20 32 33 32 20 31 32 39 20 31 34 39 20 32 33 32 20 31 32 39 20 31 35 33 20 32 33 32 20 31 32 39 20 31 35 34 20 32 33 32 20 31 33 30 20 31 33 37 20 32 33 32 20 31 32 39 20 31 36 34 20 32 33 32 20 31 33 30 20 31 34 30
                    Data Ascii: 6 239 189 149 239 189 148 239 190 132 239 190 130 239 189 177 239 189 152 239 189 154 239 189 150 0 232 130 148 232 130 131 232 129 176 232 129 148 232 129 150 232 130 154 232 129 150 232 129 149 232 129 153 232 129 154 232 130 137 232 129 164 232 130 140
                    2021-10-22 20:51:56 UTC2758INData Raw: 32 33 34 20 31 34 33 20 31 34 35 20 32 33 34 20 31 34 32 20 31 36 30 20 32 33 34 20 31 34 33 20 31 35 35 20 32 33 34 20 31 34 33 20 31 35 34 20 32 33 34 20 31 34 32 20 31 35 38 20 32 33 34 20 31 34 32 20 31 36 33 20 32 33 34 20 31 34 32 20 31 36 32 20 32 33 34 20 31 34 32 20 31 35 36 20 32 33 34 20 31 34 32 20 31 36 30 20 32 33 34 20 31 34 33 20 31 35 34 20 32 33 34 20 31 34 32 20 31 35 35 20 32 33 34 20 31 34 33 20 31 34 30 20 32 33 34 20 31 34 32 20 31 35 37 20 30 20 32 32 39 20 31 34 33 20 31 35 37 20 32 32 39 20 31 34 33 20 31 36 31 20 32 32 39 20 31 34 33 20 31 37 35 20 32 32 39 20 31 34 34 20 31 33 39 20 32 32 39 20 31 34 34 20 31 33 39 20 32 32 39 20 31 34 33 20 31 35 38 20 32 32 39 20 31 34 33 20 31 35 37 20 32 32 39 20 31 34 34 20 31 34 34 20 32
                    Data Ascii: 234 143 145 234 142 160 234 143 155 234 143 154 234 142 158 234 142 163 234 142 162 234 142 156 234 142 160 234 143 154 234 142 155 234 143 140 234 142 157 0 229 143 157 229 143 161 229 143 175 229 144 139 229 144 139 229 143 158 229 143 157 229 144 144 2
                    2021-10-22 20:51:56 UTC2774INData Raw: 31 35 39 20 31 36 31 20 32 33 34 20 31 35 39 20 31 35 39 20 32 33 34 20 31 36 30 20 31 35 30 20 32 33 34 20 31 35 39 20 31 36 34 20 32 33 34 20 31 36 30 20 31 35 36 20 32 33 34 20 31 35 39 20 31 36 34 20 32 33 34 20 31 35 39 20 31 38 39 20 32 33 34 20 31 35 39 20 31 36 34 20 30 20 32 33 37 20 31 35 39 20 31 36 31 20 32 33 37 20 31 35 39 20 31 36 32 20 32 33 39 20 31 39 31 20 31 38 39 20 32 33 37 20 31 35 39 20 31 39 30 20 32 33 37 20 31 35 39 20 31 36 36 20 32 33 39 20 31 39 31 20 31 38 39 20 32 33 37 20 31 35 39 20 31 36 34 20 32 33 37 20 31 35 39 20 31 36 33 20 32 33 37 20 31 35 39 20 31 38 37 20 32 33 39 20 31 39 31 20 31 38 39 20 32 33 39 20 31 39 31 20 31 38 39 20 32 33 39 20 31 39 31 20 31 38 39 20 32 33 37 20 31 35 39 20 31 36 31 20 32 33 39 20 31
                    Data Ascii: 159 161 234 159 159 234 160 150 234 159 164 234 160 156 234 159 164 234 159 189 234 159 164 0 237 159 161 237 159 162 239 191 189 237 159 190 237 159 166 239 191 189 237 159 164 237 159 163 237 159 187 239 191 189 239 191 189 239 191 189 237 159 161 239 1
                    2021-10-22 20:51:56 UTC2790INData Raw: 31 36 37 20 31 35 31 20 32 33 36 20 31 36 36 20 31 36 38 20 32 33 36 20 31 36 37 20 31 35 33 20 32 33 36 20 31 36 37 20 31 35 34 20 32 33 36 20 31 36 36 20 31 36 39 20 32 33 36 20 31 36 36 20 31 37 31 20 32 33 36 20 31 36 37 20 31 35 31 20 32 33 36 20 31 36 36 20 31 37 32 20 30 20 32 33 31 20 31 36 37 20 31 38 38 20 32 33 31 20 31 36 38 20 31 38 32 20 32 33 31 20 31 36 38 20 31 37 33 20 32 33 31 20 31 36 38 20 31 36 39 20 32 33 31 20 31 36 38 20 31 32 38 20 32 33 31 20 31 36 37 20 31 39 30 20 32 33 31 20 31 36 37 20 31 38 35 20 32 33 31 20 31 36 38 20 31 37 30 20 32 33 31 20 31 36 37 20 31 38 38 20 32 33 31 20 31 36 38 20 31 36 39 20 32 33 31 20 31 36 37 20 31 38 37 20 32 33 31 20 31 36 38 20 31 37 31 20 32 33 31 20 31 36 38 20 31 36 39 20 32 33 31 20 31
                    Data Ascii: 167 151 236 166 168 236 167 153 236 167 154 236 166 169 236 166 171 236 167 151 236 166 172 0 231 167 188 231 168 182 231 168 173 231 168 169 231 168 128 231 167 190 231 167 185 231 168 170 231 167 188 231 168 169 231 167 187 231 168 171 231 168 169 231 1
                    2021-10-22 20:51:56 UTC2806INData Raw: 33 20 31 33 32 20 32 33 30 20 31 35 33 20 31 37 31 20 32 33 30 20 31 35 33 20 31 37 38 20 30 20 32 32 36 20 31 35 35 20 31 32 39 20 32 32 36 20 31 35 36 20 31 33 31 20 32 32 36 20 31 35 34 20 31 39 31 20 32 32 36 20 31 35 35 20 31 33 33 20 32 32 36 20 31 35 35 20 31 38 30 20 32 32 36 20 31 35 35 20 31 37 38 20 32 32 36 20 31 35 35 20 31 37 35 20 32 32 36 20 31 35 35 20 31 37 38 20 32 32 36 20 31 35 35 20 31 37 37 20 32 32 36 20 31 35 35 20 31 33 32 20 32 32 36 20 31 35 35 20 31 33 34 20 32 32 36 20 31 35 35 20 31 36 35 20 32 32 36 20 31 35 34 20 31 39 30 20 32 32 36 20 31 35 35 20 31 33 33 20 32 32 36 20 31 35 35 20 31 37 38 20 30 20 32 32 36 20 31 35 38 20 31 33 35 20 32 32 36 20 31 35 37 20 31 35 30 20 32 32 36 20 31 35 37 20 31 36 33 20 32 32 36 20 31
                    Data Ascii: 3 132 230 153 171 230 153 178 0 226 155 129 226 156 131 226 154 191 226 155 133 226 155 180 226 155 178 226 155 175 226 155 178 226 155 177 226 155 132 226 155 134 226 155 165 226 154 190 226 155 133 226 155 178 0 226 158 135 226 157 150 226 157 163 226 1
                    2021-10-22 20:51:56 UTC2822INData Raw: 31 34 33 20 32 33 30 20 31 39 30 20 31 33 38 20 32 33 30 20 31 39 30 20 31 34 35 20 32 33 30 20 31 39 30 20 31 37 38 20 32 33 30 20 31 39 30 20 31 38 38 20 32 33 30 20 31 39 30 20 31 33 37 20 32 33 30 20 31 39 30 20 31 38 35 20 32 33 30 20 31 39 30 20 31 34 30 20 32 33 30 20 31 39 30 20 31 38 35 20 32 33 30 20 31 39 30 20 31 34 35 20 32 33 30 20 31 39 30 20 31 38 38 20 32 33 30 20 31 39 30 20 31 36 36 20 32 33 30 20 31 39 30 20 31 38 35 20 30 20 32 32 33 20 31 36 37 20 32 32 32 20 31 38 39 20 32 32 33 20 31 37 30 20 32 32 33 20 31 37 36 20 32 32 33 20 31 36 36 20 32 32 33 20 31 36 38 20 32 32 33 20 31 34 37 20 32 32 33 20 31 37 30 20 32 32 32 20 31 38 37 20 32 32 33 20 31 37 37 20 32 32 32 20 31 38 39 20 32 32 32 20 31 38 38 20 32 32 33 20 31 35 35 20 32
                    Data Ascii: 143 230 190 138 230 190 145 230 190 178 230 190 188 230 190 137 230 190 185 230 190 140 230 190 185 230 190 145 230 190 188 230 190 166 230 190 185 0 223 167 222 189 223 170 223 176 223 166 223 168 223 147 223 170 222 187 223 177 222 189 222 188 223 155 2
                    2021-10-22 20:51:56 UTC2838INData Raw: 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 31 39 20 30 20 36 39 20 30 20 37 36 20 30 20 36 35 20 30 20 38 31 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 37 35 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 38 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 32 30 20 30 20 31 31 34 20 30 20 37 33 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 31 39
                    Data Ascii: 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 79 0 65 0 65 0 65 0 119 0 69 0 76 0 65 0 81 0 103 0 65 0 65 0 75 0 103 0 65 0 65 0 65 0 67 0 87 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 120 0 114 0 73 0 65 0 65 0 65 0 65 0 81 0 65 0 65 0 65 0 65 0 119
                    2021-10-22 20:51:56 UTC2854INData Raw: 36 37 20 30 20 35 36 20 30 20 34 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 38 31 20 30 20 31 30 35 20 30 20 35 36 20 30 20 31 30 32 20 30 20 31 31 31 20 30 20 31 30 34 20 30 20 38 34 20 30 20 35 32 20 30 20 36 35 20 30 20 36 35 20 30 20 36 39 20 30 20 38 39 20 30 20 35 35 20 30 20 31 30 30 20 30 20 31 30 30 20 30 20 38 32 20 30 20 35 36 20 30 20 35 34 20 30 20 37 33 20 30 20 34 39 20 30 20 34 39 20 30 20 35 30 20 30 20 37 39 20 30 20 31 30 34 20 30 20 31 31 32 20 30 20 38 30 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 36 20 30 20 38 38 20 30 20 38 37 20 30 20 35 32 20 30 20 35 34 20 30 20 36 39 20 30 20 31 30 37 20 30 20 34 33 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 31 30 32 20 30 20 38 38 20 30 20 31 31 35
                    Data Ascii: 67 0 56 0 47 0 65 0 65 0 66 0 81 0 105 0 56 0 102 0 111 0 104 0 84 0 52 0 65 0 65 0 69 0 89 0 55 0 100 0 100 0 82 0 56 0 54 0 73 0 49 0 49 0 50 0 79 0 104 0 112 0 80 0 119 0 65 0 65 0 106 0 88 0 87 0 52 0 54 0 69 0 107 0 43 0 65 0 65 0 66 0 102 0 88 0 115


                    Session IDSource IPSource PortDestination IPDestination PortProcess
                    3192.168.2.449761162.159.129.233443C:\Windows\Resources\Themes\aero\shell\svchost.exe
                    TimestampkBytes transferredDirectionData
                    2021-10-22 20:51:57 UTC2863OUTGET /attachments/893177342426509335/897507184655605810/055DA049.jpg HTTP/1.1
                    Host: cdn.discordapp.com
                    2021-10-22 20:51:57 UTC2863INHTTP/1.1 200 OK
                    Date: Fri, 22 Oct 2021 20:51:57 GMT
                    Content-Type: image/jpeg
                    Content-Length: 881191
                    Connection: close
                    CF-Ray: 6a259b49bb934ec7-FRA
                    Accept-Ranges: bytes
                    Age: 18
                    Cache-Control: public, max-age=31536000
                    ETag: "d23941723b7258498939d66286ee969e"
                    Expires: Sat, 22 Oct 2022 20:51:57 GMT
                    Last-Modified: Tue, 12 Oct 2021 15:33:07 GMT
                    Vary: Accept-Encoding
                    CF-Cache-Status: HIT
                    Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                    Cf-Bgj: h2pri
                    Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                    x-goog-generation: 1634052787787107
                    x-goog-hash: crc32c=zJhq5g==
                    x-goog-hash: md5=0jlBcjtyWEmJOdZihu6Wng==
                    x-goog-metageneration: 1
                    x-goog-storage-class: STANDARD
                    x-goog-stored-content-encoding: identity
                    x-goog-stored-content-length: 881191
                    X-GUploader-UploadID: ADPycdvqZtwLOD2vJ3HXWihu6uF90k7hE6CPvSdgpIfuk6tTK3t0whYZhe4fGjOKTk1YfSeKZ1mLMUqw0IPH8E0bIdh6QKY3mg
                    X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=e4dSnSZGvtBvtx0BlsU1y8fkOfot%2Fagf%2FJgDRysZN8vecS8lvbTDCXAzCsM30xIZl5mtJPLHY8JpALCIb7w9a6bpdCzTTnTBklDhCBiMkJ5ncameoAOq3Qn4%2F%2BvwoJ%2FsUPioeg%3D%3D"}],"group":"cf-nel","max_age":604800}
                    2021-10-22 20:51:57 UTC2865INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                    Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflare
                    2021-10-22 20:51:57 UTC2865INData Raw: 20 30 20 36 39 20 30 20 38 30 20 30 20 35 37 20 30 20 34 39 20 30 20 37 30 20 30 20 38 30 20 30 20 35 36 20 30 20 38 36 20 30 20 31 31 36 20 30 20 37 37 20 30 20 36 36 20 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 31 31 38 20 30 20 31 32 32 20 30 20 31 30 30 20 30 20 38 31 20 30 20 38 37 20 30 20 34 33 20 30 20 35 34 20 30 20 37 37 20 30 20 38 32 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 39 37 20 30 20 36 38 20 30 20 31 32 31 20 30 20 38 30 20 30 20 34 33 20 30 20 37 38 20 30 20 31 31 38 20 30 20 31 30 30 20 30 20 36 38 20 30 20 35 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 31 31 31 20 30 20 37 32 20 30 20 38 34 20 30 20 31 31 31 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 35 30 20 30 20 37 30 20 30 20 35 36 20
                    Data Ascii: 0 69 0 80 0 57 0 49 0 70 0 80 0 56 0 86 0 116 0 77 0 66 0 65 0 65 0 68 0 118 0 122 0 100 0 81 0 87 0 43 0 54 0 77 0 82 0 65 0 65 0 70 0 97 0 68 0 121 0 80 0 43 0 78 0 118 0 100 0 68 0 57 0 47 0 47 0 47 0 111 0 72 0 84 0 111 0 65 0 65 0 73 0 50 0 70 0 56
                    2021-10-22 20:51:57 UTC2866INData Raw: 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 38 38 20 30 20 38 36 20 30 20 31 31 38 20 30 20 35 37 20 30 20 34 39 20 30 20 36 37 20 30 20 37 33 20 30 20 35 30 20 30 20 37 30 20 30 20 31 31 38 20 30 20 38 30 20 30 20 35 31 20 30 20 34 37 20 30 20 34 37 20 30 20 35 30 20 30 20 31 30 35 20 30 20 31 30 37 20 30 20 31 32 31 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 39 37 20 30 20 38 30 20 30 20 35 36 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 38 31 20 30 20 35 34 20 30 20 37 30 20 30 20 31 30 35 20 30 20 38 36 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 31 31 33 20 30 20 37 39 20 30 20 37 33 20 30 20 34 39 20 30 20 37 30 20 30 20 31 32 30 20 30 20 37 30 20 30 20 39 30 20 30 20 38 31 20 30 20 35 34 20 30 20
                    Data Ascii: 0 65 0 65 0 66 0 88 0 86 0 118 0 57 0 49 0 67 0 73 0 50 0 70 0 118 0 80 0 51 0 47 0 47 0 50 0 105 0 107 0 121 0 69 0 65 0 65 0 97 0 80 0 56 0 65 0 65 0 65 0 66 0 81 0 54 0 70 0 105 0 86 0 65 0 65 0 66 0 113 0 79 0 73 0 49 0 70 0 120 0 70 0 90 0 81 0 54 0
                    2021-10-22 20:51:57 UTC2867INData Raw: 30 20 31 30 38 20 30 20 31 30 32 20 30 20 31 31 39 20 30 20 31 30 33 20 30 20 38 31 20 30 20 36 35 20 30 20 38 35 20 30 20 38 39 20 30 20 37 39 20 30 20 34 37 20 30 20 31 31 33 20 30 20 36 39 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 38 20 30 20 38 37 20 30 20 38 36 20 30 20 35 31 20 30 20 38 31 20 30 20 34 37 20 30 20 34 37 20 30 20 35 31 20 30 20 38 31 20 30 20 31 30 37 20 30 20 36 39 20 30 20 37 39 20 30 20 31 30 35 20 30 20 36 35 20 30 20 36 36 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 35 20 30 20 34 37 20 30 20 36 38 20 30 20 31 31 31 20 30 20 38 35 20 30 20 31 32 31 20 30 20 35 32 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 37 38 20 30 20 35 32 20 30 20 36 36 20 30 20 36 35 20 30 20 38 36 20
                    Data Ascii: 0 108 0 102 0 119 0 103 0 81 0 65 0 85 0 89 0 79 0 47 0 113 0 69 0 81 0 65 0 65 0 65 0 78 0 87 0 86 0 51 0 81 0 47 0 47 0 51 0 81 0 107 0 69 0 79 0 105 0 65 0 66 0 81 0 65 0 65 0 105 0 47 0 68 0 111 0 85 0 121 0 52 0 65 0 65 0 73 0 78 0 52 0 66 0 65 0 86
                    2021-10-22 20:51:57 UTC2869INData Raw: 20 30 20 38 36 20 30 20 31 30 38 20 30 20 31 30 31 20 30 20 37 38 20 30 20 38 32 20 30 20 39 39 20 30 20 38 34 20 30 20 31 31 31 20 30 20 31 31 31 20 30 20 38 38 20 30 20 39 39 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 36 38 20 30 20 31 31 31 20 30 20 35 35 20 30 20 38 38 20 30 20 39 39 20 30 20 36 35 20 30 20 36 35 20 30 20 38 30 20 30 20 35 37 20 30 20 34 39 20 30 20 36 38 20 30 20 37 33 20 30 20 34 39 20 30 20 31 30 30 20 30 20 31 32 30 20 30 20 37 39 20 30 20 31 30 34 20 30 20 31 30 30 20 30 20 31 30 31 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 34 20 30 20 39 39 20 30 20 36 36 20 30 20 34 38 20 30 20 37 33 20 30 20 38 30 20 30 20 35 37 20 30 20 34 39 20 30 20 36 39 20 30 20 38 30 20 30 20 35 36 20 30 20 31 31 39 20 30
                    Data Ascii: 0 86 0 108 0 101 0 78 0 82 0 99 0 84 0 111 0 111 0 88 0 99 0 65 0 65 0 70 0 68 0 111 0 55 0 88 0 99 0 65 0 65 0 80 0 57 0 49 0 68 0 73 0 49 0 100 0 120 0 79 0 104 0 100 0 101 0 119 0 65 0 65 0 104 0 99 0 66 0 48 0 73 0 80 0 57 0 49 0 69 0 80 0 56 0 119 0
                    2021-10-22 20:51:57 UTC2870INData Raw: 36 20 30 20 37 30 20 30 20 34 37 20 30 20 37 33 20 30 20 31 31 36 20 30 20 37 38 20 30 20 36 39 20 30 20 37 33 20 30 20 31 30 37 20 30 20 36 36 20 30 20 31 30 35 20 30 20 34 37 20 30 20 38 30 20 30 20 31 31 34 20 30 20 36 37 20 30 20 38 30 20 30 20 35 36 20 30 20 38 36 20 30 20 31 31 33 20 30 20 37 37 20 30 20 36 36 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 31 31 38 20 30 20 31 31 39 20 30 20 34 37 20 30 20 35 31 20 30 20 38 35 20 30 20 37 37 20 30 20 34 37 20 30 20 31 32 30 20 30 20 38 37 20 30 20 38 35 20 30 20 31 31 39 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 35 34 20 30 20 31 31 39 20 30 20 31 30 36 20 30 20 34 37 20 30 20 37 30 20 30 20 39 37 20 30 20 31 30 36 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 37 20 30
                    Data Ascii: 6 0 70 0 47 0 73 0 116 0 78 0 69 0 73 0 107 0 66 0 105 0 47 0 80 0 114 0 67 0 80 0 56 0 86 0 113 0 77 0 66 0 65 0 65 0 73 0 118 0 119 0 47 0 51 0 85 0 77 0 47 0 120 0 87 0 85 0 119 0 69 0 65 0 65 0 54 0 119 0 106 0 47 0 70 0 97 0 106 0 65 0 81 0 65 0 67 0
                    2021-10-22 20:51:57 UTC2871INData Raw: 30 20 30 20 31 30 36 20 30 20 35 35 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 31 31 31 20 30 20 38 36 20 30 20 31 32 31 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 31 30 38 20 30 20 39 30 20 30 20 35 34 20 30 20 31 31 39 20 30 20 31 30 30 20 30 20 31 30 39 20 30 20 31 30 35 20 30 20 39 38 20 30 20 35 31 20 30 20 38 39 20 30 20 34 33 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 31 30 36 20 30 20 38 35 20 30 20 38 38 20 30 20 35 36 20 30 20 38 35 20 30 20 37 33 20 30 20 35 30 20 30 20 37 30 20 30 20 35 30 20 30 20 38 30 20 30 20 31 31 38 20 30 20 34 37 20 30 20 34 37 20 30 20 34 39 20 30 20 36 38 20 30 20 34 37 20 30 20 31 30 30 20 30 20 38 31 20 30 20 31 30 35 20 30 20 37 34 20 30 20 31 30 32 20 30 20 31 30
                    Data Ascii: 0 0 106 0 55 0 47 0 47 0 47 0 111 0 86 0 121 0 119 0 65 0 65 0 70 0 108 0 90 0 54 0 119 0 100 0 109 0 105 0 98 0 51 0 89 0 43 0 47 0 47 0 47 0 106 0 85 0 88 0 56 0 85 0 73 0 50 0 70 0 50 0 80 0 118 0 47 0 47 0 49 0 68 0 47 0 100 0 81 0 105 0 74 0 102 0 10
                    2021-10-22 20:51:57 UTC2873INData Raw: 37 35 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 31 32 30 20 30 20 31 31 39 20 30 20 38 31 20 30 20 31 30 37 20 30 20 34 39 20 30 20 37 37 20 30 20 31 30 34 20 30 20 36 35 20 30 20 36 35 20 30 20 37 39 20 30 20 31 30 35 20 30 20 34 39 20 30 20 31 30 37 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 35 20 30 20 34 37 20 30 20 31 30 34 20 30 20 39 30 20 30 20 31 30 36 20 30 20 38 39 20 30 20 38 38 20 30 20 31 30 33 20 30 20 34 37 20 30 20 31 30 32 20 30 20 34 37 20 30 20 34 37 20 30 20 38 35 20 30 20 37 39 20 30 20 31 30 35 20 30 20 31 30 39 20 30 20 31 30 37 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 36 20 30 20 38 35 20 30 20 38 31 20 30 20 37 32 20 30 20 36 35 20 30 20 38 34 20 30 20 34 38 20 30 20 36 39 20 30
                    Data Ascii: 75 0 119 0 65 0 65 0 120 0 119 0 81 0 107 0 49 0 77 0 104 0 65 0 65 0 79 0 105 0 49 0 107 0 81 0 65 0 65 0 105 0 47 0 104 0 90 0 106 0 89 0 88 0 103 0 47 0 102 0 47 0 47 0 85 0 79 0 105 0 109 0 107 0 81 0 65 0 65 0 106 0 85 0 81 0 72 0 65 0 84 0 48 0 69 0
                    2021-10-22 20:51:57 UTC2874INData Raw: 37 20 30 20 37 38 20 30 20 38 34 20 30 20 31 30 32 20 30 20 31 32 30 20 30 20 38 32 20 30 20 38 35 20 30 20 37 30 20 30 20 39 37 20 30 20 37 34 20 30 20 38 38 20 30 20 31 30 32 20 30 20 31 32 32 20 30 20 31 31 31 20 30 20 37 35 20 30 20 34 37 20 30 20 35 31 20 30 20 34 37 20 30 20 34 37 20 30 20 31 32 32 20 30 20 31 31 38 20 30 20 36 38 20 30 20 31 30 35 20 30 20 38 35 20 30 20 38 38 20 30 20 35 32 20 30 20 36 38 20 30 20 35 32 20 30 20 38 37 20 30 20 31 31 30 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 34 37 20 30 20 35 31 20 30 20 38 35 20 30 20 31 30 33 20 30 20 31 30 36 20 30 20 38 39 20 30 20 38 39 20 30 20 36 35 20 30 20 36 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 34 37 20 30 20 35 31 20 30 20 38 35 20 30 20
                    Data Ascii: 7 0 78 0 84 0 102 0 120 0 82 0 85 0 70 0 97 0 74 0 88 0 102 0 122 0 111 0 75 0 47 0 51 0 47 0 47 0 122 0 118 0 68 0 105 0 85 0 88 0 52 0 68 0 52 0 87 0 110 0 65 0 81 0 65 0 65 0 47 0 51 0 85 0 103 0 106 0 89 0 89 0 65 0 67 0 65 0 65 0 65 0 47 0 51 0 85 0
                    2021-10-22 20:51:57 UTC2875INData Raw: 20 30 20 31 31 39 20 30 20 37 32 20 30 20 38 35 20 30 20 37 34 20 30 20 34 37 20 30 20 31 32 30 20 30 20 38 37 20 30 20 31 31 31 20 30 20 31 31 39 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 35 20 30 20 38 35 20 30 20 38 38 20 30 20 35 32 20 30 20 34 37 20 30 20 35 31 20 30 20 38 38 20 30 20 35 36 20 30 20 34 37 20 30 20 31 32 30 20 30 20 38 37 20 30 20 38 35 20 30 20 31 31 39 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 34 37 20 30 20 31 32 30 20 30 20 38 35 20 30 20 31 30 33 20 30 20 31 31 39 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 35 34 20 30 20 31 30 30 20 30 20 31 30 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 36 38 20 30 20 34 33 20 30 20 38 31 20 30 20 39 30 20 30 20 34 39 20 30 20
                    Data Ascii: 0 119 0 72 0 85 0 74 0 47 0 120 0 87 0 111 0 119 0 69 0 65 0 65 0 105 0 85 0 88 0 52 0 47 0 51 0 88 0 56 0 47 0 120 0 87 0 85 0 119 0 69 0 65 0 65 0 47 0 120 0 85 0 103 0 119 0 69 0 65 0 65 0 54 0 100 0 107 0 65 0 65 0 65 0 67 0 68 0 43 0 81 0 90 0 49 0
                    2021-10-22 20:51:57 UTC2877INData Raw: 20 35 34 20 30 20 31 31 39 20 30 20 37 33 20 30 20 31 32 32 20 30 20 31 31 39 20 30 20 36 38 20 30 20 31 31 38 20 30 20 36 38 20 30 20 35 34 20 30 20 31 32 31 20 30 20 36 38 20 30 20 34 37 20 30 20 31 30 30 20 30 20 38 33 20 30 20 36 38 20 30 20 34 37 20 30 20 31 30 30 20 30 20 38 32 20 30 20 31 32 32 20 30 20 34 37 20 30 20 31 30 30 20 30 20 38 32 20 30 20 31 30 36 20 30 20 34 37 20 30 20 31 30 30 20 30 20 38 32 20 30 20 38 34 20 30 20 34 37 20 30 20 31 30 30 20 30 20 38 32 20 30 20 36 36 20 30 20 38 34 20 30 20 38 35 20 30 20 34 39 20 30 20 38 30 20 30 20 34 37 20 30 20 31 30 30 20 30 20 38 31 20 30 20 31 32 32 20 30 20 34 37 20 30 20 31 30 30 20 30 20 38 31 20 30 20 31 30 36 20 30 20 34 37 20 30 20 37 30 20 30 20 39 30 20 30 20 36 38 20 30 20 36 35 20
                    Data Ascii: 54 0 119 0 73 0 122 0 119 0 68 0 118 0 68 0 54 0 121 0 68 0 47 0 100 0 83 0 68 0 47 0 100 0 82 0 122 0 47 0 100 0 82 0 106 0 47 0 100 0 82 0 84 0 47 0 100 0 82 0 66 0 84 0 85 0 49 0 80 0 47 0 100 0 81 0 122 0 47 0 100 0 81 0 106 0 47 0 70 0 90 0 68 0 65
                    2021-10-22 20:51:57 UTC2878INData Raw: 36 35 20 30 20 31 30 35 20 30 20 35 31 20 30 20 38 35 20 30 20 37 37 20 30 20 31 30 33 20 30 20 35 36 20 30 20 38 31 20 30 20 37 37 20 30 20 38 36 20 30 20 31 31 34 20 30 20 31 30 33 20 30 20 36 39 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 36 20 30 20 39 38 20 30 20 35 31 20 30 20 31 31 39 20 30 20 34 37 20 30 20 38 30 20 30 20 34 37 20 30 20 34 37 20 30 20 39 30 20 30 20 31 31 31 20 30 20 31 30 39 20 30 20 31 30 30 20 30 20 31 32 31 20 30 20 37 36 20 30 20 31 30 36 20 30 20 34 33 20 30 20 34 37 20 30 20 35 36 20 30 20 31 30 31 20 30 20 37 30 20 30 20 38 31 20 30 20 38 30 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 38 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 31 31 31
                    Data Ascii: 65 0 105 0 51 0 85 0 77 0 103 0 56 0 81 0 77 0 86 0 114 0 103 0 69 0 65 0 81 0 65 0 65 0 106 0 98 0 51 0 119 0 47 0 80 0 47 0 47 0 90 0 111 0 109 0 100 0 121 0 76 0 106 0 43 0 47 0 56 0 101 0 70 0 81 0 80 0 47 0 47 0 47 0 48 0 81 0 65 0 65 0 65 0 68 0 111
                    2021-10-22 20:51:57 UTC2879INData Raw: 36 35 20 30 20 36 36 20 30 20 31 30 39 20 30 20 37 39 20 30 20 38 32 20 30 20 35 37 20 30 20 34 38 20 30 20 37 34 20 30 20 31 30 39 20 30 20 31 31 31 20 30 20 31 30 38 20 30 20 38 36 20 30 20 35 32 20 30 20 31 30 38 20 30 20 35 37 20 30 20 35 36 20 30 20 37 39 20 30 20 31 30 36 20 30 20 38 35 20 30 20 31 30 36 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 34 20 30 20 39 39 20 30 20 36 36 20 30 20 39 30 20 30 20 38 37 20 30 20 38 38 20 30 20 38 31 20 30 20 35 37 20 30 20 39 37 20 30 20 36 35 20 30 20 38 31 20 30 20 36 36 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 37 38 20 30 20 31 30 34 20 30 20 31 30 31 20 30 20 36 38 20 30 20 35 34 20 30 20 34 37 20 30 20 34 37 20 30 20 35 37 20 30 20 38 31 20 30 20 38 36 20 30 20 34 37 20 30 20
                    Data Ascii: 65 0 66 0 109 0 79 0 82 0 57 0 48 0 74 0 109 0 111 0 108 0 86 0 52 0 108 0 57 0 56 0 79 0 106 0 85 0 106 0 81 0 65 0 65 0 104 0 99 0 66 0 90 0 87 0 88 0 81 0 57 0 97 0 65 0 81 0 66 0 65 0 65 0 67 0 78 0 104 0 101 0 68 0 54 0 47 0 47 0 57 0 81 0 86 0 47 0
                    2021-10-22 20:51:57 UTC2881INData Raw: 37 20 30 20 39 37 20 30 20 31 30 34 20 30 20 35 37 20 30 20 38 31 20 30 20 31 30 36 20 30 20 38 39 20 30 20 38 39 20 30 20 31 30 37 20 30 20 38 32 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 35 20 30 20 38 36 20 30 20 35 31 20 30 20 35 36 20 30 20 35 34 20 30 20 38 30 20 30 20 35 32 20 30 20 31 31 36 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 38 38 20 30 20 31 30 36 20 30 20 38 35 20 30 20 38 38 20 30 20 35 36 20 30 20 38 35 20 30 20 37 33 20 30 20 34 39 20 30 20 37 30 20 30 20 31 30 35 20 30 20 37 31 20 30 20 31 31 31 20 30 20 31 30 32 20 30 20 38 35 20 30 20 37 33 20 30 20 35 30 20 30 20 37 31 20 30 20 37 34 20 30 20 36 39 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 37 39 20 30 20 31 30 36 20 30 20 31 31 31 20 30 20
                    Data Ascii: 7 0 97 0 104 0 57 0 81 0 106 0 89 0 89 0 107 0 82 0 65 0 65 0 65 0 105 0 86 0 51 0 56 0 54 0 80 0 52 0 116 0 65 0 65 0 66 0 88 0 106 0 85 0 88 0 56 0 85 0 73 0 49 0 70 0 105 0 71 0 111 0 102 0 85 0 73 0 50 0 71 0 74 0 69 0 81 0 65 0 65 0 79 0 106 0 111 0
                    2021-10-22 20:51:57 UTC2882INData Raw: 20 30 20 31 31 31 20 30 20 38 32 20 30 20 38 33 20 30 20 34 38 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 37 39 20 30 20 37 38 20 30 20 39 38 20 30 20 38 30 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 31 31 39 20 30 20 37 35 20 30 20 37 38 20 30 20 31 30 34 20 30 20 38 31 20 30 20 36 38 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 35 37 20 30 20 38 31 20 30 20 35 34 20 30 20 36 38 20 30 20 31 30 31 20 30 20 37 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 37 34 20 30 20 31 30 34 20 30 20 38 36 20 30 20 31 30 36 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 33 20 30 20 36 38 20 30 20 31 32 30 20 30 20 36 37 20 30 20 38 33 20 30 20 37 38 20 30 20 38 32 20 30 20 38 39 20 30 20 31 30 34 20 30 20 38 31 20 30
                    Data Ascii: 0 111 0 82 0 83 0 48 0 65 0 65 0 73 0 79 0 78 0 98 0 80 0 47 0 47 0 47 0 119 0 75 0 78 0 104 0 81 0 68 0 47 0 47 0 47 0 57 0 81 0 54 0 68 0 101 0 77 0 65 0 65 0 67 0 74 0 104 0 86 0 106 0 47 0 47 0 47 0 43 0 68 0 120 0 67 0 83 0 78 0 82 0 89 0 104 0 81 0
                    2021-10-22 20:51:57 UTC2883INData Raw: 39 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 35 20 30 20 37 36 20 30 20 31 30 32 20 30 20 38 31 20 30 20 31 30 34 20 30 20 34 39 20 30 20 36 38 20 30 20 37 31 20 30 20 31 30 35 20 30 20 36 39 20 30 20 31 32 31 20 30 20 38 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 35 20 30 20 35 36 20 30 20 31 30 32 20 30 20 31 31 31 20 30 20 31 30 39 20 30 20 34 37 20 30 20 39 38 20 30 20 34 37 20 30 20 34 37 20 30 20 35 32 20 30 20 31 31 37 20 30 20 37 31 20 30 20 31 31 37 20 30 20 36 39 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 31 31 38 20 30 20 36 38 20 30 20 31 30 30 20 30 20 36 36 20 30 20 39 37 20 30 20 37 38 20 30 20 38 33 20 30 20 38 30 20 30 20 34 33 20 30 20 36 38 20 30 20 34 33 20 30 20 38 31 20
                    Data Ascii: 9 0 81 0 65 0 65 0 65 0 75 0 76 0 102 0 81 0 104 0 49 0 68 0 71 0 105 0 69 0 121 0 85 0 65 0 65 0 105 0 56 0 102 0 111 0 109 0 47 0 98 0 47 0 47 0 52 0 117 0 71 0 117 0 69 0 119 0 65 0 65 0 68 0 118 0 68 0 100 0 66 0 97 0 78 0 83 0 80 0 43 0 68 0 43 0 81
                    2021-10-22 20:51:57 UTC2885INData Raw: 20 30 20 37 32 20 30 20 35 31 20 30 20 38 31 20 30 20 37 35 20 30 20 38 36 20 30 20 35 32 20 30 20 34 39 20 30 20 37 30 20 30 20 31 31 33 20 30 20 37 30 20 30 20 36 38 20 30 20 31 31 31 20 30 20 31 31 34 20 30 20 37 39 20 30 20 35 31 20 30 20 34 37 20 30 20 34 37 20 30 20 35 32 20 30 20 34 39 20 30 20 37 30 20 30 20 35 30 20 30 20 37 33 20 30 20 34 39 20 30 20 34 39 20 30 20 31 31 33 20 30 20 37 39 20 30 20 31 30 36 20 30 20 39 30 20 30 20 35 35 20 30 20 38 30 20 30 20 34 37 20 30 20 34 37 20 30 20 31 30 35 20 30 20 34 38 20 30 20 38 38 20 30 20 31 31 31 20 30 20 37 39 20 30 20 35 36 20 30 20 38 30 20 30 20 37 32 20 30 20 38 32 20 30 20 31 30 32 20 30 20 38 34 20 30 20 31 31 31 20 30 20 31 32 30 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30
                    Data Ascii: 0 72 0 51 0 81 0 75 0 86 0 52 0 49 0 70 0 113 0 70 0 68 0 111 0 114 0 79 0 51 0 47 0 47 0 52 0 49 0 70 0 50 0 73 0 49 0 49 0 113 0 79 0 106 0 90 0 55 0 80 0 47 0 47 0 105 0 48 0 88 0 111 0 79 0 56 0 80 0 72 0 82 0 102 0 84 0 111 0 120 0 69 0 65 0 65 0 10
                    2021-10-22 20:51:57 UTC2886INData Raw: 30 36 20 30 20 36 35 20 30 20 37 36 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 36 20 30 20 38 38 20 30 20 38 37 20 30 20 31 31 31 20 30 20 35 34 20 30 20 37 36 20 30 20 31 30 33 20 30 20 31 31 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 32 32 20 30 20 35 30 20 30 20 35 32 20 30 20 31 31 36 20 30 20 34 39 20 30 20 36 38 20 30 20 37 33 20 30 20 31 31 36 20 30 20 35 37 20 30 20 36 37 20 30 20 37 39 20 30 20 31 31 35 20 30 20 38 35 20 30 20 39 30 20 30 20 31 30 36 20 30 20 31 30 37 20 30 20 31 30 32 20 30 20 31 30 30 20 30 20 36 35 20 30 20 37 38 20 30 20 38 38 20 30 20 35 34 20 30 20 31 31 39 20 30 20 37 30 20 30 20 38 34 20 30 20 39 37 20 30 20 36 37 20 30 20 31 32 32 20 30 20 37 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36
                    Data Ascii: 06 0 65 0 76 0 65 0 65 0 65 0 106 0 88 0 87 0 111 0 54 0 76 0 103 0 115 0 65 0 65 0 65 0 122 0 50 0 52 0 116 0 49 0 68 0 73 0 116 0 57 0 67 0 79 0 115 0 85 0 90 0 106 0 107 0 102 0 100 0 65 0 78 0 88 0 54 0 119 0 70 0 84 0 97 0 67 0 122 0 75 0 81 0 65 0 6
                    2021-10-22 20:51:57 UTC2887INData Raw: 31 32 31 20 30 20 31 30 37 20 30 20 36 35 20 30 20 36 35 20 30 20 38 35 20 30 20 37 33 20 30 20 31 30 38 20 30 20 37 31 20 30 20 36 39 20 30 20 38 30 20 30 20 34 37 20 30 20 38 38 20 30 20 39 37 20 30 20 37 33 20 30 20 36 38 20 30 20 37 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 38 20 30 20 34 37 20 30 20 31 30 30 20 30 20 31 30 34 20 30 20 36 37 20 30 20 37 34 20 30 20 38 32 20 30 20 31 30 33 20 30 20 31 32 32 20 30 20 34 37 20 30 20 34 39 20 30 20 35 30 20 30 20 31 30 35 20 30 20 38 39 20 30 20 31 32 31 20 30 20 31 30 37 20 30 20 36 35 20 30 20 36 35 20 30 20 34 37 20 30 20 35 31 20 30 20 38 39 20 30 20 38 31 20 30 20 31 30 35 20 30 20 38 31 20 30 20 39 38 20 30 20 34 37 20 30 20 34 39 20 30 20 35 30 20 30 20 31 30 35 20 30 20 31 31 35 20 30 20 31 32
                    Data Ascii: 121 0 107 0 65 0 65 0 85 0 73 0 108 0 71 0 69 0 80 0 47 0 88 0 97 0 73 0 68 0 75 0 81 0 65 0 68 0 47 0 100 0 104 0 67 0 74 0 82 0 103 0 122 0 47 0 49 0 50 0 105 0 89 0 121 0 107 0 65 0 65 0 47 0 51 0 89 0 81 0 105 0 81 0 98 0 47 0 49 0 50 0 105 0 115 0 12
                    2021-10-22 20:51:57 UTC2889INData Raw: 20 36 38 20 30 20 34 37 20 30 20 31 30 30 20 30 20 36 37 20 30 20 38 31 20 30 20 38 31 20 30 20 34 37 20 30 20 35 31 20 30 20 38 31 20 30 20 31 30 37 20 30 20 36 39 20 30 20 38 30 20 30 20 35 37 20 30 20 34 38 20 30 20 37 34 20 30 20 36 36 20 30 20 36 38 20 30 20 34 37 20 30 20 39 39 20 30 20 36 36 20 30 20 36 38 20 30 20 34 37 20 30 20 31 30 30 20 30 20 36 37 20 30 20 38 31 20 30 20 38 35 20 30 20 35 34 20 30 20 37 39 20 30 20 31 31 35 20 30 20 31 30 34 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 36 38 20 30 20 31 32 30 20 30 20 36 36 20 30 20 38 34 20 30 20 36 37 20 30 20 36 39 20 30 20 36 35 20 30 20 36 37 20 30 20 36 38 20 30 20 31 30 32 20 30 20 36 37 20 30 20 38 31 20 30 20 36 39 20 30 20 36 35 20 30 20 37 33 20 30 20 31 31 36 20 30 20 36
                    Data Ascii: 68 0 47 0 100 0 67 0 81 0 81 0 47 0 51 0 81 0 107 0 69 0 80 0 57 0 48 0 74 0 66 0 68 0 47 0 99 0 66 0 68 0 47 0 100 0 67 0 81 0 85 0 54 0 79 0 115 0 104 0 65 0 65 0 67 0 68 0 120 0 66 0 84 0 67 0 69 0 65 0 67 0 68 0 102 0 67 0 81 0 69 0 65 0 73 0 116 0 6
                    2021-10-22 20:51:57 UTC2890INData Raw: 30 20 37 37 20 30 20 37 30 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 31 31 38 20 30 20 31 31 39 20 30 20 31 30 34 20 30 20 31 30 32 20 30 20 39 30 20 30 20 34 33 20 30 20 37 34 20 30 20 31 31 31 20 30 20 31 31 36 20 30 20 37 30 20 30 20 36 38 20 30 20 37 33 20 30 20 34 39 20 30 20 38 37 20 30 20 36 35 20 30 20 31 31 37 20 30 20 31 30 34 20 30 20 36 38 20 30 20 37 35 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 35 20 30 20 34 38 20 30 20 38 35 20 30 20 37 37 20 30 20 38 32 20 30 20 31 30 38 20 30 20 39 38 20 30 20 31 31 31 20 30 20 31 30 35 20 30 20 31 32 31 20 30 20 31 31 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 36 36 20 30 20 38 34 20 30 20 34 37 20 30 20 35 31 20 30 20 39 39 20 30 20 38 31 20 30 20 39 37 20
                    Data Ascii: 0 77 0 70 0 65 0 65 0 73 0 118 0 119 0 104 0 102 0 90 0 43 0 74 0 111 0 116 0 70 0 68 0 73 0 49 0 87 0 65 0 117 0 104 0 68 0 75 0 119 0 65 0 65 0 105 0 48 0 85 0 77 0 82 0 108 0 98 0 111 0 105 0 121 0 115 0 65 0 65 0 70 0 66 0 84 0 47 0 51 0 99 0 81 0 97
                    2021-10-22 20:51:57 UTC2891INData Raw: 20 30 20 38 30 20 30 20 35 37 20 30 20 34 39 20 30 20 36 38 20 30 20 37 33 20 30 20 31 31 38 20 30 20 37 39 20 30 20 34 37 20 30 20 31 32 30 20 30 20 36 37 20 30 20 37 34 20 30 20 38 32 20 30 20 31 30 31 20 30 20 38 33 20 30 20 36 38 20 30 20 38 34 20 30 20 31 30 32 20 30 20 31 32 32 20 30 20 34 37 20 30 20 35 34 20 30 20 31 32 31 20 30 20 35 30 20 30 20 37 36 20 30 20 38 32 20 30 20 38 31 20 30 20 31 30 36 20 30 20 34 37 20 30 20 39 39 20 30 20 36 36 20 30 20 36 37 20 30 20 37 36 20 30 20 38 32 20 30 20 31 30 31 20 30 20 31 32 32 20 30 20 31 31 31 20 30 20 31 31 32 20 30 20 37 31 20 30 20 37 33 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 31 31 30 20 30 20 36 38 20 30 20 31 30 35 20 30 20 35 30 20 30 20 38 38 20 30 20 31 31 31 20 30 20 31 30 33
                    Data Ascii: 0 80 0 57 0 49 0 68 0 73 0 118 0 79 0 47 0 120 0 67 0 74 0 82 0 101 0 83 0 68 0 84 0 102 0 122 0 47 0 54 0 121 0 50 0 76 0 82 0 81 0 106 0 47 0 99 0 66 0 67 0 76 0 82 0 101 0 122 0 111 0 112 0 71 0 73 0 65 0 65 0 70 0 110 0 68 0 105 0 50 0 88 0 111 0 103
                    2021-10-22 20:51:57 UTC2893INData Raw: 20 39 37 20 30 20 31 30 33 20 30 20 37 38 20 30 20 38 38 20 30 20 35 34 20 30 20 37 34 20 30 20 31 31 31 20 30 20 31 32 30 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 36 38 20 30 20 31 32 30 20 30 20 36 35 20 30 20 31 32 30 20 30 20 31 31 33 20 30 20 36 36 20 30 20 38 36 20 30 20 31 30 31 20 30 20 37 34 20 30 20 31 30 32 20 30 20 31 30 34 20 30 20 36 38 20 30 20 34 37 20 30 20 37 30 20 30 20 38 39 20 30 20 31 30 36 20 30 20 36 36 20 30 20 38 31 20 30 20 36 35 20 30 20 36 38 20 30 20 34 37 20 30 20 31 30 30 20 30 20 31 30 34 20 30 20 36 38 20 30 20 34 37 20 30 20 37 30 20 30 20 39 30 20 30 20 38 34 20 30 20 36 36 20 30 20 38 31 20 30 20 36 35 20 30 20 36 36 20 30 20 31 30 32 20 30 20 38 38 20 30 20 31 30 38 20 30 20 31 31 38 20 30 20 36 37 20 30
                    Data Ascii: 97 0 103 0 78 0 88 0 54 0 74 0 111 0 120 0 65 0 65 0 67 0 68 0 120 0 65 0 120 0 113 0 66 0 86 0 101 0 74 0 102 0 104 0 68 0 47 0 70 0 89 0 106 0 66 0 81 0 65 0 68 0 47 0 100 0 104 0 68 0 47 0 70 0 90 0 84 0 66 0 81 0 65 0 66 0 102 0 88 0 108 0 118 0 67 0
                    2021-10-22 20:51:57 UTC2894INData Raw: 31 31 31 20 30 20 34 39 20 30 20 35 34 20 30 20 37 30 20 30 20 36 38 20 30 20 31 31 36 20 30 20 35 37 20 30 20 34 33 20 30 20 37 32 20 30 20 34 38 20 30 20 39 37 20 30 20 31 30 33 20 30 20 35 31 20 30 20 31 31 35 20 30 20 39 39 20 30 20 36 35 20 30 20 37 32 20 30 20 38 31 20 30 20 38 35 20 30 20 39 37 20 30 20 36 35 20 30 20 38 31 20 30 20 36 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 38 32 20 30 20 38 36 20 30 20 31 30 38 20 30 20 37 34 20 30 20 38 31 20 30 20 39 37 20 30 20 31 30 33 20 30 20 36 38 20 30 20 34 37 20 30 20 39 39 20 30 20 31 32 30 20 30 20 36 38 20 30 20 34 37 20 30 20 37 30 20 30 20 39 38 20 30 20 31 32 32 20 30 20 36 36 20 30 20 38 31 20 30 20 36 35 20 30 20 36 36 20 30 20 31 30 32 20 30 20 38 38 20 30 20 31 31 35 20 30 20
                    Data Ascii: 111 0 49 0 54 0 70 0 68 0 116 0 57 0 43 0 72 0 48 0 97 0 103 0 51 0 115 0 99 0 65 0 72 0 81 0 85 0 97 0 65 0 81 0 67 0 65 0 65 0 66 0 82 0 86 0 108 0 74 0 81 0 97 0 103 0 68 0 47 0 99 0 120 0 68 0 47 0 70 0 98 0 122 0 66 0 81 0 65 0 66 0 102 0 88 0 115 0
                    2021-10-22 20:51:57 UTC2895INData Raw: 30 20 39 39 20 30 20 37 33 20 30 20 37 37 20 30 20 36 35 20 30 20 37 30 20 30 20 38 37 20 30 20 37 36 20 30 20 35 35 20 30 20 37 31 20 30 20 39 37 20 30 20 36 38 20 30 20 31 30 32 20 30 20 38 31 20 30 20 31 30 33 20 30 20 36 35 20 30 20 38 36 20 30 20 31 31 31 20 30 20 31 31 38 20 30 20 31 32 30 20 30 20 31 30 30 20 30 20 38 33 20 30 20 31 30 30 20 30 20 31 30 39 20 30 20 31 30 33 20 30 20 35 31 20 30 20 34 38 20 30 20 37 37 20 30 20 36 35 20 30 20 38 38 20 30 20 38 31 20 30 20 37 34 20 30 20 39 30 20 30 20 31 31 31 20 30 20 37 38 20 30 20 35 37 20 30 20 36 38 20 30 20 36 35 20 30 20 37 34 20 30 20 34 39 20 30 20 37 33 20 30 20 31 30 31 20 30 20 31 31 35 20 30 20 37 32 20 30 20 31 30 35 20 30 20 31 31 39 20 30 20 39 30 20 30 20 31 31 33 20 30 20 36 35 20
                    Data Ascii: 0 99 0 73 0 77 0 65 0 70 0 87 0 76 0 55 0 71 0 97 0 68 0 102 0 81 0 103 0 65 0 86 0 111 0 118 0 120 0 100 0 83 0 100 0 109 0 103 0 51 0 48 0 77 0 65 0 88 0 81 0 74 0 90 0 111 0 78 0 57 0 68 0 65 0 74 0 49 0 73 0 101 0 115 0 72 0 105 0 119 0 90 0 113 0 65
                    2021-10-22 20:51:57 UTC2897INData Raw: 30 20 31 30 32 20 30 20 31 30 34 20 30 20 36 38 20 30 20 34 37 20 30 20 37 30 20 30 20 39 37 20 30 20 31 32 32 20 30 20 36 36 20 30 20 38 31 20 30 20 36 35 20 30 20 36 37 20 30 20 37 36 20 30 20 37 32 20 30 20 31 30 30 20 30 20 38 34 20 30 20 36 36 20 30 20 38 31 20 30 20 36 35 20 30 20 36 37 20 30 20 36 38 20 30 20 31 31 32 20 30 20 31 30 35 20 30 20 38 31 20 30 20 37 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 39 37 20 30 20 31 30 33 20 30 20 36 36 20 30 20 31 31 33 20 30 20 36 36 20 30 20 38 36 20 30 20 31 30 32 20 30 20 34 37 20 30 20 34 38 20 30 20 34 39 20 30 20 36 38 20 30 20 34 37 20 30 20 34 38 20 30 20 35 32 20 30 20 31 31 38 20 30 20 35 32 20 30 20 35 34 20 30 20 37 33 20 30 20 39 38 20 30 20 34 37 20 30 20 34 37 20
                    Data Ascii: 0 102 0 104 0 68 0 47 0 70 0 97 0 122 0 66 0 81 0 65 0 67 0 76 0 72 0 100 0 84 0 66 0 81 0 65 0 67 0 68 0 112 0 105 0 81 0 75 0 65 0 65 0 65 0 65 0 97 0 103 0 66 0 113 0 66 0 86 0 102 0 47 0 48 0 49 0 68 0 47 0 48 0 52 0 118 0 52 0 54 0 73 0 98 0 47 0 47
                    2021-10-22 20:51:57 UTC2898INData Raw: 36 38 20 30 20 38 30 20 30 20 35 37 20 30 20 34 39 20 30 20 36 37 20 30 20 38 30 20 30 20 35 36 20 30 20 38 36 20 30 20 31 31 36 20 30 20 37 37 20 30 20 37 30 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 31 31 36 20 30 20 31 30 32 20 30 20 38 38 20 30 20 31 31 35 20 30 20 31 31 30 20 30 20 36 37 20 30 20 37 31 20 30 20 36 35 20 30 20 36 36 20 30 20 31 31 34 20 30 20 34 38 20 30 20 31 30 34 20 30 20 38 31 20 30 20 36 38 20 30 20 34 39 20 30 20 31 31 37 20 30 20 31 31 37 20 30 20 31 30 32 20 30 20 38 36 20 30 20 38 39 20 30 20 31 31 38 20 30 20 31 31 35 20 30 20 31 30 33 20 30 20 34 33 20 30 20 31 32 30 20 30 20 38 31 20 30 20 38 36 20 30 20 31 30 38 20 30 20 31 30 31 20 30 20 37 38 20 30 20 38 32 20 30 20 31 30 32 20 30 20 36 36 20 30 20 38 31 20
                    Data Ascii: 68 0 80 0 57 0 49 0 67 0 80 0 56 0 86 0 116 0 77 0 70 0 65 0 65 0 70 0 116 0 102 0 88 0 115 0 110 0 67 0 71 0 65 0 66 0 114 0 48 0 104 0 81 0 68 0 49 0 117 0 117 0 102 0 86 0 89 0 118 0 115 0 103 0 43 0 120 0 81 0 86 0 108 0 101 0 78 0 82 0 102 0 66 0 81
                    2021-10-22 20:51:57 UTC2899INData Raw: 37 33 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 38 38 20 30 20 36 35 20 30 20 38 37 20 30 20 38 36 20 30 20 31 30 38 20 30 20 34 38 20 30 20 36 36 20 30 20 37 31 20 30 20 39 37 20 30 20 36 38 20 30 20 37 33 20 30 20 36 35 20 30 20 36 37 20 30 20 37 38 20 30 20 31 30 34 20 30 20 31 30 32 20 30 20 36 38 20 30 20 35 37 20 30 20 34 37 20 30 20 34 37 20 30 20 35 37 20 30 20 31 31 31 20 30 20 35 32 20 30 20 37 37 20 30 20 31 31 32 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 36 38 20 30 20 31 31 31 20 30 20 38 39 20 30 20 35 32 20 30 20 37 33 20 30 20 36 35 20 30 20 36 35 20 30 20 37 35 20 30 20 37 30 20 30 20 34 38 20 30 20 34 33 20 30 20 31 30 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 38 31 20 30 20 38 32 20 30 20 38 36 20
                    Data Ascii: 73 0 65 0 65 0 73 0 88 0 65 0 87 0 86 0 108 0 48 0 66 0 71 0 97 0 68 0 73 0 65 0 67 0 78 0 104 0 102 0 68 0 57 0 47 0 47 0 57 0 111 0 52 0 77 0 112 0 65 0 65 0 70 0 68 0 111 0 89 0 52 0 73 0 65 0 65 0 75 0 70 0 48 0 43 0 107 0 65 0 65 0 66 0 81 0 82 0 86
                    2021-10-22 20:51:57 UTC2901INData Raw: 30 20 34 39 20 30 20 36 35 20 30 20 36 39 20 30 20 39 37 20 30 20 31 30 33 20 30 20 37 31 20 30 20 37 38 20 30 20 31 30 32 20 30 20 31 30 34 20 30 20 36 37 20 30 20 37 38 20 30 20 31 30 34 20 30 20 31 30 31 20 30 20 36 38 20 30 20 35 35 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 31 31 31 20 30 20 37 37 20 30 20 34 33 20 30 20 31 30 32 20 30 20 34 37 20 30 20 34 37 20 30 20 34 39 20 30 20 35 37 20 30 20 31 30 31 20 30 20 31 32 31 20 30 20 39 39 20 30 20 37 38 20 30 20 38 36 20 30 20 31 30 35 20 30 20 34 33 20 30 20 31 32 31 20 30 20 36 36 20 30 20 35 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 38 37 20 30 20 39 37 20 30 20 38 30 20 30 20 31 31 39 20 30 20 36 36 20 30 20 36 35 20 30 20 36
                    Data Ascii: 0 49 0 65 0 69 0 97 0 103 0 71 0 78 0 102 0 104 0 67 0 78 0 104 0 101 0 68 0 55 0 47 0 47 0 47 0 111 0 77 0 43 0 102 0 47 0 47 0 49 0 57 0 101 0 121 0 99 0 78 0 86 0 105 0 43 0 121 0 66 0 55 0 65 0 65 0 67 0 65 0 65 0 66 0 87 0 97 0 80 0 119 0 66 0 65 0 6
                    2021-10-22 20:51:57 UTC2902INData Raw: 30 20 31 30 37 20 30 20 36 38 20 30 20 37 30 20 30 20 36 37 20 30 20 37 36 20 30 20 38 32 20 30 20 36 37 20 30 20 38 31 20 30 20 38 39 20 30 20 35 34 20 30 20 36 36 20 30 20 31 31 39 20 30 20 38 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 39 30 20 30 20 37 37 20 30 20 35 36 20 30 20 36 36 20 30 20 36 35 20 30 20 38 38 20 30 20 35 36 20 30 20 37 33 20 30 20 38 31 20 30 20 36 35 20 30 20 37 30 20 30 20 31 30 31 20 30 20 37 36 20 30 20 34 33 20 30 20 38 39 20 30 20 37 38 20 30 20 34 37 20 30 20 36 36 20 30 20 36 35 20 30 20 36 36 20 30 20 34 39 20 30 20 37 32 20 30 20 31 31 38 20 30 20 35 37 20 30 20 34 38 20 30 20 37 34 20 30 20 36 35 20 30 20 31 30 36 20 30 20 31 31 31 20 30 20 37 36 20 30 20 38 30 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37
                    Data Ascii: 0 107 0 68 0 70 0 67 0 76 0 82 0 67 0 81 0 89 0 54 0 66 0 119 0 89 0 65 0 65 0 66 0 90 0 77 0 56 0 66 0 65 0 88 0 56 0 73 0 81 0 65 0 70 0 101 0 76 0 43 0 89 0 78 0 47 0 66 0 65 0 66 0 49 0 72 0 118 0 57 0 48 0 74 0 65 0 106 0 111 0 76 0 80 0 47 0 47 0 47
                    2021-10-22 20:51:57 UTC2903INData Raw: 39 20 30 20 31 31 35 20 30 20 31 30 35 20 30 20 38 35 20 30 20 38 38 20 30 20 31 30 37 20 30 20 31 30 35 20 30 20 34 38 20 30 20 38 35 20 30 20 38 31 20 30 20 31 30 35 20 30 20 38 35 20 30 20 38 38 20 30 20 31 30 33 20 30 20 31 30 36 20 30 20 38 35 20 30 20 38 38 20 30 20 38 35 20 30 20 38 35 20 30 20 38 30 20 30 20 35 37 20 30 20 34 39 20 30 20 36 38 20 30 20 37 31 20 30 20 31 30 33 20 30 20 31 31 34 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 34 37 20 30 20 35 31 20 30 20 38 35 20 30 20 37 33 20 30 20 34 37 20 30 20 31 32 30 20 30 20 38 37 20 30 20 38 39 20 30 20 31 31 39 20 30 20 38 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 32 31 20 30 20 39 39 20 30 20 37 38 20 30 20 38 36 20 30 20 31 30 35 20 30 20 34 33 20 30 20 31 32 31
                    Data Ascii: 9 0 115 0 105 0 85 0 88 0 107 0 105 0 48 0 85 0 81 0 105 0 85 0 88 0 103 0 106 0 85 0 88 0 85 0 85 0 80 0 57 0 49 0 68 0 71 0 103 0 114 0 69 0 65 0 65 0 65 0 47 0 51 0 85 0 73 0 47 0 120 0 87 0 89 0 119 0 85 0 65 0 65 0 121 0 99 0 78 0 86 0 105 0 43 0 121
                    2021-10-22 20:51:57 UTC2905INData Raw: 31 31 31 20 30 20 31 30 33 20 30 20 38 38 20 30 20 35 36 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 31 30 39 20 30 20 37 34 20 30 20 38 32 20 30 20 31 30 32 20 30 20 36 37 20 30 20 37 36 20 30 20 38 32 20 30 20 38 32 20 30 20 38 33 20 30 20 37 34 20 30 20 38 32 20 30 20 31 30 32 20 30 20 38 33 20 30 20 37 36 20 30 20 38 32 20 30 20 38 32 20 30 20 31 30 35 20 30 20 37 34 20 30 20 38 32 20 30 20 31 30 32 20 30 20 31 30 35 20 30 20 37 36 20 30 20 38 32 20 30 20 38 32 20 30 20 31 32 31 20 30 20 37 34 20 30 20 38 32 20 30 20 31 30 32 20 30 20 31 32 31 20 30 20 37 38 20 30 20 38 32 20 30 20 31 30 30 20 30 20 31 30 34 20 30 20 38 31 20 30 20 39 37 20 30 20 31 30 33 20 30 20 36 36 20 30 20 31 31 31 20 30 20 38 34 20 30 20 38 32 20 30 20 36 35 20 30 20
                    Data Ascii: 111 0 103 0 88 0 56 0 65 0 65 0 70 0 109 0 74 0 82 0 102 0 67 0 76 0 82 0 82 0 83 0 74 0 82 0 102 0 83 0 76 0 82 0 82 0 105 0 74 0 82 0 102 0 105 0 76 0 82 0 82 0 121 0 74 0 82 0 102 0 121 0 78 0 82 0 100 0 104 0 81 0 97 0 103 0 66 0 111 0 84 0 82 0 65 0
                    2021-10-22 20:51:57 UTC2906INData Raw: 34 38 20 30 20 38 35 20 30 20 31 30 35 20 30 20 38 35 20 30 20 38 38 20 30 20 38 35 20 30 20 37 37 20 30 20 35 36 20 30 20 36 37 20 30 20 37 34 20 30 20 38 32 20 30 20 31 30 30 20 30 20 31 30 35 20 30 20 37 34 20 30 20 38 32 20 30 20 31 30 30 20 30 20 31 32 31 20 30 20 37 34 20 30 20 38 32 20 30 20 31 30 32 20 30 20 38 33 20 30 20 37 38 20 30 20 38 32 20 30 20 31 30 30 20 30 20 38 32 20 30 20 38 31 20 30 20 34 37 20 30 20 35 31 20 30 20 38 35 20 30 20 37 37 20 30 20 31 30 35 20 30 20 38 35 20 30 20 35 31 20 30 20 31 31 31 20 30 20 31 30 35 20 30 20 34 38 20 30 20 34 38 20 30 20 38 39 20 30 20 39 37 20 30 20 36 35 20 30 20 31 31 39 20 30 20 38 33 20 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 34 37 20 30 20 31 30 30 20 30 20 38 31 20 30 20 31 30 35
                    Data Ascii: 48 0 85 0 105 0 85 0 88 0 85 0 77 0 56 0 67 0 74 0 82 0 100 0 105 0 74 0 82 0 100 0 121 0 74 0 82 0 102 0 83 0 78 0 82 0 100 0 82 0 81 0 47 0 51 0 85 0 77 0 105 0 85 0 51 0 111 0 105 0 48 0 48 0 89 0 97 0 65 0 119 0 83 0 65 0 65 0 68 0 47 0 100 0 81 0 105
                    2021-10-22 20:51:57 UTC2907INData Raw: 30 35 20 30 20 37 38 20 30 20 38 32 20 30 20 31 30 30 20 30 20 38 32 20 30 20 38 31 20 30 20 34 37 20 30 20 35 31 20 30 20 38 35 20 30 20 37 37 20 30 20 39 37 20 30 20 37 32 20 30 20 38 31 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 34 37 20 30 20 31 30 30 20 30 20 38 31 20 30 20 31 30 36 20 30 20 34 37 20 30 20 37 30 20 30 20 39 30 20 30 20 31 30 36 20 30 20 36 36 20 30 20 38 31 20 30 20 36 35 20 30 20 36 38 20 30 20 37 34 20 30 20 31 31 39 20 30 20 34 39 20 30 20 38 37 20 30 20 37 36 20 30 20 35 35 20 30 20 37 33 20 30 20 38 30 20 30 20 31 31 35 20 30 20 37 35 20 30 20 37 33 20 30 20 31 30 38 20 30 20 37 30 20 30 20 35 32 20 30 20 37 33 20 30 20 31 31 36 20 30 20 37 30 20 30 20 37 30 20 30 20 37 33 20 30 20 31 30 38 20 30 20 37
                    Data Ascii: 05 0 78 0 82 0 100 0 82 0 81 0 47 0 51 0 85 0 77 0 97 0 72 0 81 0 81 0 65 0 65 0 68 0 47 0 100 0 81 0 106 0 47 0 70 0 90 0 106 0 66 0 81 0 65 0 68 0 74 0 119 0 49 0 87 0 76 0 55 0 73 0 80 0 115 0 75 0 73 0 108 0 70 0 52 0 73 0 116 0 70 0 70 0 73 0 108 0 7
                    2021-10-22 20:51:57 UTC2909INData Raw: 20 30 20 31 30 35 20 30 20 34 38 20 30 20 39 39 20 30 20 38 31 20 30 20 31 30 36 20 30 20 39 38 20 30 20 31 30 31 20 30 20 36 35 20 30 20 37 30 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 35 34 20 30 20 37 34 20 30 20 35 32 20 30 20 39 38 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 36 38 20 30 20 31 32 30 20 30 20 36 35 20 30 20 31 32 31 20 30 20 37 30 20 30 20 31 31 39 20 30 20 37 30 20 30 20 35 33 20 30 20 39 38 20 30 20 31 30 30 20 30 20 36 35 20 30 20 31 30 39 20 30 20 37 36 20 30 20 36 36 20 30 20 35 30 20 30 20 31 31 31 20 30 20 36 36 20 30 20 31 30 35 20 30 20 35 36 20 30 20 34 37 20 30 20 34 37 20 30 20 38 35 20 30 20 36 35 20 30 20 38 34 20 30 20 37 34 20 30 20 31 31 39 20 30 20 34 39 20 30 20 38 37 20 30 20 37 36 20 30 20
                    Data Ascii: 0 105 0 48 0 99 0 81 0 106 0 98 0 101 0 65 0 70 0 103 0 65 0 65 0 54 0 74 0 52 0 98 0 65 0 65 0 67 0 68 0 120 0 65 0 121 0 70 0 119 0 70 0 53 0 98 0 100 0 65 0 109 0 76 0 66 0 50 0 111 0 66 0 105 0 56 0 47 0 47 0 85 0 65 0 84 0 74 0 119 0 49 0 87 0 76 0
                    2021-10-22 20:51:57 UTC2910INData Raw: 31 30 39 20 30 20 31 30 30 20 30 20 37 38 20 30 20 37 39 20 30 20 35 35 20 30 20 34 37 20 30 20 34 37 20 30 20 34 33 20 30 20 31 30 33 20 30 20 38 30 20 30 20 37 37 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 36 20 30 20 38 39 20 30 20 38 35 20 30 20 34 38 20 30 20 35 35 20 30 20 31 31 38 20 30 20 34 37 20 30 20 34 37 20 30 20 35 34 20 30 20 37 34 20 30 20 31 30 36 20 30 20 31 32 32 20 30 20 34 37 20 30 20 34 37 20 30 20 35 37 20 30 20 31 30 32 20 30 20 38 38 20 30 20 31 30 38 20 30 20 31 31 38 20 30 20 37 34 20 30 20 31 31 39 20 30 20 31 30 33 20 30 20 38 31 20 30 20 36 35 20 30 20 38 36 20 30 20 38 39 20 30 20 31 31 38 20 30 20 31 31 35 20 30 20 31 30 33 20 30 20 31 30 31 20 30 20 31 31 39 20 30 20 38 39 20 30 20 36 37 20 30 20 36 35
                    Data Ascii: 109 0 100 0 78 0 79 0 55 0 47 0 47 0 43 0 103 0 80 0 77 0 103 0 65 0 65 0 106 0 89 0 85 0 48 0 55 0 118 0 47 0 47 0 54 0 74 0 106 0 122 0 47 0 47 0 57 0 102 0 88 0 108 0 118 0 74 0 119 0 103 0 81 0 65 0 86 0 89 0 118 0 115 0 103 0 101 0 119 0 89 0 67 0 65
                    2021-10-22 20:51:57 UTC2911INData Raw: 30 20 35 35 20 30 20 31 31 31 20 30 20 31 30 37 20 30 20 34 37 20 30 20 38 38 20 30 20 34 37 20 30 20 34 37 20 30 20 34 39 20 30 20 35 33 20 30 20 39 38 20 30 20 31 31 39 20 30 20 34 39 20 30 20 38 37 20 30 20 37 36 20 30 20 35 35 20 30 20 37 33 20 30 20 37 32 20 30 20 31 31 35 20 30 20 37 33 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 38 39 20 30 20 31 32 32 20 30 20 35 37 20 30 20 31 30 36 20 30 20 31 30 38 20 30 20 34 39 20 30 20 36 37 20 30 20 37 30 20 30 20 31 30 30 20 30 20 34 38 20 30 20 36 37 20 30 20 37 33 20 30 20 31 31 35 20 30 20 36 38 20 30 20 38 36 20 30 20 31 31 31 20 30 20 31 31 38 20 30 20 37 36 20 30 20 34 37 20 30 20 34 39 20 30 20 36 35 20 30 20 36 39 20 30 20 34 37 20 30 20 35 31 20 30 20 38 35
                    Data Ascii: 0 55 0 111 0 107 0 47 0 88 0 47 0 47 0 49 0 53 0 98 0 119 0 49 0 87 0 76 0 55 0 73 0 72 0 115 0 73 0 65 0 81 0 65 0 65 0 70 0 89 0 122 0 57 0 106 0 108 0 49 0 67 0 70 0 100 0 48 0 67 0 73 0 115 0 68 0 86 0 111 0 118 0 76 0 47 0 49 0 65 0 69 0 47 0 51 0 85
                    2021-10-22 20:51:57 UTC2913INData Raw: 30 31 20 30 20 31 32 32 20 30 20 37 36 20 30 20 38 31 20 30 20 36 35 20 30 20 36 37 20 30 20 37 34 20 30 20 38 32 20 30 20 31 30 32 20 30 20 31 30 35 20 30 20 31 30 34 20 30 20 35 36 20 30 20 37 37 20 30 20 31 31 36 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 38 30 20 30 20 36 39 20 30 20 36 38 20 30 20 37 36 20 30 20 31 31 35 20 30 20 31 31 30 20 30 20 36 35 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 35 20 30 20 38 35 20 30 20 38 38 20 30 20 35 36 20 30 20 35 34 20 30 20 36 39 20 30 20 34 38 20 30 20 31 30 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 36 38 20 30 20 31 30 35 20 30 20 38 35 20 30 20 38 38 20 30 20 31 31 31 20 30 20 31 32 30 20 30 20 34 38 20 30 20 38 38 20 30 20 31 31 35 20 30 20 35 37 20 30 20 37
                    Data Ascii: 01 0 122 0 76 0 81 0 65 0 67 0 74 0 82 0 102 0 105 0 104 0 56 0 77 0 116 0 65 0 65 0 73 0 80 0 69 0 68 0 76 0 115 0 110 0 65 0 103 0 65 0 65 0 105 0 85 0 88 0 56 0 54 0 69 0 48 0 107 0 65 0 65 0 66 0 68 0 105 0 85 0 88 0 111 0 120 0 48 0 88 0 115 0 57 0 7
                    2021-10-22 20:51:57 UTC2914INData Raw: 20 35 36 20 30 20 31 31 30 20 30 20 36 38 20 30 20 38 36 20 30 20 38 39 20 30 20 31 31 38 20 30 20 31 31 35 20 30 20 31 30 33 20 30 20 31 30 31 20 30 20 31 31 39 20 30 20 31 31 39 20 30 20 36 37 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 38 35 20 30 20 34 39 20 30 20 39 30 20 30 20 38 38 20 30 20 37 37 20 30 20 34 37 20 30 20 35 37 20 30 20 31 31 31 20 30 20 36 37 20 30 20 36 35 20 30 20 37 33 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 35 30 20 30 20 37 30 20 30 20 34 39 20 30 20 31 31 38 20 30 20 35 31 20 30 20 34 37 20 30 20 34 37 20 30 20 34 39 20 30 20 31 30 30 20 30 20 38 31 20 30 20 39 30 20 30 20 31 31 31 20 30 20 31 30 39 20 30 20 35 37 20 30 20 34 39 20 30 20 38 30 20 30 20 35 31 20 30 20 34 37 20 30 20 34 37 20 30 20 34
                    Data Ascii: 56 0 110 0 68 0 86 0 89 0 118 0 115 0 103 0 101 0 119 0 119 0 67 0 103 0 65 0 65 0 85 0 49 0 90 0 88 0 77 0 47 0 57 0 111 0 67 0 65 0 73 0 65 0 65 0 73 0 50 0 70 0 49 0 118 0 51 0 47 0 47 0 49 0 100 0 81 0 90 0 111 0 109 0 57 0 49 0 80 0 51 0 47 0 47 0 4
                    2021-10-22 20:51:57 UTC2915INData Raw: 30 20 37 34 20 30 20 31 31 39 20 30 20 31 30 33 20 30 20 38 31 20 30 20 36 35 20 30 20 38 36 20 30 20 38 39 20 30 20 31 31 38 20 30 20 31 31 35 20 30 20 31 30 33 20 30 20 34 33 20 30 20 38 34 20 30 20 35 32 20 30 20 31 30 33 20 30 20 31 30 31 20 30 20 31 32 30 20 30 20 31 30 37 20 30 20 36 36 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 39 30 20 30 20 31 31 31 20 30 20 37 38 20 30 20 35 37 20 30 20 36 37 20 30 20 36 35 20 30 20 36 36 20 30 20 38 34 20 30 20 38 36 20 30 20 31 31 31 20 30 20 31 31 38 20 30 20 39 30 20 30 20 38 36 20 30 20 35 32 20 30 20 31 30 38 20 30 20 39 39 20 30 20 37 34 20 30 20 36 35 20 30 20 31 31 39 20 30 20 38 30 20 30 20 31 30 34 20 30 20 38 37 20 30 20 39 39 20 30 20 36 36 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20
                    Data Ascii: 0 74 0 119 0 103 0 81 0 65 0 86 0 89 0 118 0 115 0 103 0 43 0 84 0 52 0 103 0 101 0 120 0 107 0 66 0 65 0 65 0 65 0 90 0 111 0 78 0 57 0 67 0 65 0 66 0 84 0 86 0 111 0 118 0 90 0 86 0 52 0 108 0 99 0 74 0 65 0 119 0 80 0 104 0 87 0 99 0 66 0 65 0 65 0 67
                    2021-10-22 20:51:57 UTC2917INData Raw: 20 31 31 38 20 30 20 34 37 20 30 20 34 37 20 30 20 34 33 20 30 20 37 38 20 30 20 38 38 20 30 20 36 37 20 30 20 38 32 20 30 20 31 31 39 20 30 20 31 31 38 20 30 20 31 32 30 20 30 20 36 38 20 30 20 31 32 31 20 30 20 38 31 20 30 20 36 35 20 30 20 36 38 20 30 20 37 32 20 30 20 38 32 20 30 20 36 37 20 30 20 38 31 20 30 20 31 31 39 20 30 20 31 30 32 20 30 20 37 37 20 30 20 31 32 30 20 30 20 36 35 20 30 20 36 35 20 30 20 37 39 20 30 20 31 30 35 20 30 20 37 30 20 30 20 34 39 20 30 20 31 31 38 20 30 20 34 37 20 30 20 34 37 20 30 20 31 30 36 20 30 20 39 30 20 30 20 31 31 39 20 30 20 31 30 37 20 30 20 39 38 20 30 20 31 30 33 20 30 20 37 33 20 30 20 36 35 20 30 20 36 35 20 30 20 37 36 20 30 20 35 37 20 30 20 37 33 20 30 20 35 36 20 30 20 31 30 37 20 30 20 36 35 20 30
                    Data Ascii: 118 0 47 0 47 0 43 0 78 0 88 0 67 0 82 0 119 0 118 0 120 0 68 0 121 0 81 0 65 0 68 0 72 0 82 0 67 0 81 0 119 0 102 0 77 0 120 0 65 0 65 0 79 0 105 0 70 0 49 0 118 0 47 0 47 0 106 0 90 0 119 0 107 0 98 0 103 0 73 0 65 0 65 0 76 0 57 0 73 0 56 0 107 0 65 0
                    2021-10-22 20:51:57 UTC2918INData Raw: 20 30 20 31 32 30 20 30 20 31 31 38 20 30 20 31 31 34 20 30 20 34 37 20 30 20 34 37 20 30 20 35 30 20 30 20 39 37 20 30 20 36 38 20 30 20 31 30 32 20 30 20 38 31 20 30 20 31 30 33 20 30 20 36 36 20 30 20 31 30 30 20 30 20 38 32 20 30 20 39 37 20 30 20 37 36 20 30 20 36 35 20 30 20 35 30 20 30 20 31 31 31 20 30 20 36 35 20 30 20 31 30 35 20 30 20 35 36 20 30 20 31 31 38 20 30 20 34 37 20 30 20 38 35 20 30 20 36 35 20 30 20 38 33 20 30 20 37 36 20 30 20 35 36 20 30 20 34 33 20 30 20 31 30 35 20 30 20 36 37 20 30 20 36 36 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 35 34 20 30 20 31 31 39 20 30 20 38 33 20 30 20 37 36 20 30 20 38 38 20 30 20 36 37 20 30 20 38 31 20 30 20 37 37 20 30 20 34 37 20 30 20 35 31 20 30 20 38 35 20 30 20 38 31 20 30 20 31
                    Data Ascii: 0 120 0 118 0 114 0 47 0 47 0 50 0 97 0 68 0 102 0 81 0 103 0 66 0 100 0 82 0 97 0 76 0 65 0 50 0 111 0 65 0 105 0 56 0 118 0 47 0 85 0 65 0 83 0 76 0 56 0 43 0 105 0 67 0 66 0 65 0 65 0 65 0 54 0 119 0 83 0 76 0 88 0 67 0 81 0 77 0 47 0 51 0 85 0 81 0 1
                    2021-10-22 20:51:57 UTC2922INData Raw: 37 33 20 30 20 31 31 35 20 30 20 31 30 30 20 30 20 31 30 39 20 30 20 37 37 20 30 20 37 30 20 30 20 36 35 20 30 20 36 35 20 30 20 37 31 20 30 20 31 31 31 20 30 20 36 35 20 30 20 31 31 38 20 30 20 38 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 38 36 20 30 20 34 37 20 30 20 35 31 20 30 20 38 39 20 30 20 38 31 20 30 20 31 30 35 20 30 20 38 35 20 30 20 38 31 20 30 20 31 30 37 20 30 20 37 34 20 30 20 38 30 20 30 20 34 37 20 30 20 38 34 20 30 20 34 37 20 30 20 35 31 20 30 20 38 31 20 30 20 31 30 37 20 30 20 37 30 20 30 20 37 31 20 30 20 31 31 31 20 30 20 36 36 20 30 20 38 36 20 30 20 31 30 32 20 30 20 35 37 20 30 20 35 30 20 30 20 36 39 20 30 20 38 30 20 30 20 34 37 20 30 20 38 34 20 30 20 39 37 20 30 20 36 35 20 30 20
                    Data Ascii: 73 0 115 0 100 0 109 0 77 0 70 0 65 0 65 0 71 0 111 0 65 0 118 0 89 0 65 0 65 0 65 0 65 0 66 0 86 0 47 0 51 0 89 0 81 0 105 0 85 0 81 0 107 0 74 0 80 0 47 0 84 0 47 0 51 0 81 0 107 0 70 0 71 0 111 0 66 0 86 0 102 0 57 0 50 0 69 0 80 0 47 0 84 0 97 0 65 0
                    2021-10-22 20:51:57 UTC2926INData Raw: 37 20 30 20 34 37 20 30 20 37 37 20 30 20 35 36 20 30 20 36 37 20 30 20 37 38 20 30 20 31 31 38 20 30 20 31 30 38 20 30 20 31 32 30 20 30 20 31 31 34 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 36 38 20 30 20 38 30 20 30 20 31 31 39 20 30 20 36 39 20 30 20 38 30 20 30 20 31 30 38 20 30 20 39 39 20 30 20 36 36 20 30 20 38 31 20 30 20 39 37 20 30 20 38 30 20 30 20 34 38 20 30 20 36 38 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 37 36 20 30 20 31 32 30 20 30 20 31 31 37 20 30 20 31 30 35 20 30 20 37 31 20 30 20 35 34 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 37 37 20 30 20 35 36 20 30 20 36 37 20 30 20 36 38 20 30 20 38 30 20 30 20 31 31 39 20 30 20 36 39 20 30 20 38 30 20 30 20 31 30 38 20 30 20 39 39 20 30 20 36 36 20 30 20
                    Data Ascii: 7 0 47 0 77 0 56 0 67 0 78 0 118 0 108 0 120 0 114 0 65 0 65 0 67 0 68 0 80 0 119 0 69 0 80 0 108 0 99 0 66 0 81 0 97 0 80 0 48 0 68 0 65 0 65 0 67 0 76 0 120 0 117 0 105 0 71 0 54 0 47 0 47 0 47 0 77 0 56 0 67 0 68 0 80 0 119 0 69 0 80 0 108 0 99 0 66 0
                    2021-10-22 20:51:57 UTC2927INData Raw: 39 20 30 20 36 36 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 35 20 30 20 35 36 20 30 20 39 38 20 30 20 31 31 31 20 30 20 36 36 20 30 20 37 39 20 30 20 31 31 38 20 30 20 34 37 20 30 20 34 37 20 30 20 31 32 32 20 30 20 38 30 20 30 20 36 35 20 30 20 31 30 33 20 30 20 35 35 20 30 20 35 32 20 30 20 31 31 31 20 30 20 38 37 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 31 31 39 20 30 20 34 33 20 30 20 38 35 20 30 20 31 31 39 20 30 20 37 30 20 30 20 36 36 20 30 20 31 31 31 20 30 20 35 34 20 30 20 31 31 39 20 30 20 37 37 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 31 31 38 20 30 20 37 31 20 30 20 35 34 20 30 20 37 39 20 30 20 31 31 38 20 30 20 31 31 33 20 30 20 34 37 20 30 20 34 37 20 30 20 35 36 20 30 20 31 32
                    Data Ascii: 9 0 66 0 65 0 65 0 65 0 105 0 56 0 98 0 111 0 66 0 79 0 118 0 47 0 47 0 122 0 80 0 65 0 103 0 55 0 52 0 111 0 87 0 119 0 65 0 65 0 66 0 119 0 43 0 85 0 119 0 70 0 66 0 111 0 54 0 119 0 77 0 65 0 65 0 73 0 118 0 71 0 54 0 79 0 118 0 113 0 47 0 47 0 56 0 12
                    2021-10-22 20:51:57 UTC2931INData Raw: 20 31 31 35 20 30 20 36 35 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 38 36 20 30 20 38 39 20 30 20 31 31 38 20 30 20 36 38 20 30 20 35 34 20 30 20 37 34 20 30 20 31 31 34 20 30 20 31 31 30 20 30 20 34 37 20 30 20 34 37 20 30 20 35 37 20 30 20 31 30 32 20 30 20 38 38 20 30 20 31 30 38 20 30 20 34 39 20 30 20 39 38 20 30 20 31 31 39 20 30 20 31 30 33 20 30 20 38 31 20 30 20 36 35 20 30 20 38 36 20 30 20 38 39 20 30 20 31 31 38 20 30 20 31 31 35 20 30 20 31 30 33 20 30 20 31 30 31 20 30 20 31 31 39 20 30 20 38 35 20 30 20 36 35 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 38 35 20 30 20 34 39 20 30 20 38 39 20 30 20 31 32 32 20 30 20 35 37 20 30 20 31 30 38 20 30 20 31 30 31 20 30 20 37 36 20 30 20 34 33 20 30 20 38 34 20 30 20 38
                    Data Ascii: 115 0 65 0 119 0 65 0 65 0 86 0 89 0 118 0 68 0 54 0 74 0 114 0 110 0 47 0 47 0 57 0 102 0 88 0 108 0 49 0 98 0 119 0 103 0 81 0 65 0 86 0 89 0 118 0 115 0 103 0 101 0 119 0 85 0 65 0 103 0 65 0 65 0 85 0 49 0 89 0 122 0 57 0 108 0 101 0 76 0 43 0 84 0 8
                    2021-10-22 20:51:57 UTC2936INData Raw: 20 31 31 39 20 30 20 36 35 20 30 20 34 33 20 30 20 37 30 20 30 20 31 30 31 20 30 20 36 35 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 39 30 20 30 20 38 38 20 30 20 31 31 38 20 30 20 31 31 38 20 30 20 35 32 20 30 20 37 32 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 38 37 20 30 20 31 30 36 20 30 20 38 39 20 30 20 38 38 20 30 20 31 30 39 20 30 20 35 33 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 38 35 20 30 20 34 39 20 30 20 36 36 20 30 20 31 30 39 20 30 20 31 30 35 20 30 20 39 30 20 30 20 35 31 20 30 20 31 30 37 20 30 20 35 33 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 35 34 20 30 20 37 36 20 30 20 31 30 38 20 30 20 31 31 36 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 37 36 20 30 20 31 30 32
                    Data Ascii: 119 0 65 0 43 0 70 0 101 0 65 0 69 0 65 0 65 0 70 0 90 0 88 0 118 0 118 0 52 0 72 0 65 0 65 0 66 0 87 0 106 0 89 0 88 0 109 0 53 0 47 0 47 0 47 0 85 0 49 0 66 0 109 0 105 0 90 0 51 0 107 0 53 0 47 0 47 0 47 0 54 0 76 0 108 0 116 0 65 0 65 0 67 0 76 0 102
                    2021-10-22 20:51:57 UTC2940INData Raw: 20 35 34 20 30 20 37 31 20 30 20 37 32 20 30 20 35 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 33 20 30 20 37 30 20 30 20 31 31 39 20 30 20 37 32 20 30 20 38 36 20 30 20 31 30 38 20 30 20 39 30 20 30 20 31 30 35 20 30 20 37 31 20 30 20 37 30 20 30 20 35 37 20 30 20 38 30 20 30 20 31 30 32 20 30 20 34 37 20 30 20 34 37 20 30 20 35 30 20 30 20 31 30 36 20 30 20 34 33 20 30 20 36 36 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 38 35 20 30 20 37 33 20 30 20 35 30 20 30 20 37 30 20 30 20 35 37 20 30 20 31 31 38 20 30 20 31 30 32 20 30 20 34 37 20 30 20 34 37 20 30 20 34 39 20 30 20 36 38 20 30 20 31 31 31 20 30 20 38 38 20 30 20 37 31 20 30 20 31 31 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 35 30 20 30 20 37 32 20 30 20 36 37 20 30
                    Data Ascii: 54 0 71 0 72 0 57 0 47 0 47 0 43 0 70 0 119 0 72 0 86 0 108 0 90 0 105 0 71 0 70 0 57 0 80 0 102 0 47 0 47 0 50 0 106 0 43 0 66 0 119 0 65 0 65 0 85 0 73 0 50 0 70 0 57 0 118 0 102 0 47 0 47 0 49 0 68 0 111 0 88 0 71 0 115 0 65 0 65 0 73 0 50 0 72 0 67 0
                    2021-10-22 20:51:57 UTC2944INData Raw: 20 30 20 35 33 20 30 20 38 38 20 30 20 36 35 20 30 20 38 35 20 30 20 37 31 20 30 20 31 30 36 20 30 20 31 32 30 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 34 37 20 30 20 35 31 20 30 20 38 31 20 30 20 31 30 37 20 30 20 37 30 20 30 20 38 30 20 30 20 35 37 20 30 20 34 38 20 30 20 37 34 20 30 20 36 36 20 30 20 38 34 20 30 20 34 37 20 30 20 37 30 20 30 20 39 39 20 30 20 36 38 20 30 20 36 36 20 30 20 38 31 20 30 20 36 35 20 30 20 36 38 20 30 20 36 38 20 30 20 39 37 20 30 20 31 30 33 20 30 20 36 36 20 30 20 31 31 33 20 30 20 36 35 20 30 20 37 31 20 30 20 31 30 36 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 34 37 20 30 20 35 31 20 30 20 38 31 20 30 20 31 30 37 20 30 20 37 30 20 30 20 38 30 20 30
                    Data Ascii: 0 53 0 88 0 65 0 85 0 71 0 106 0 120 0 65 0 65 0 65 0 65 0 47 0 51 0 81 0 107 0 70 0 80 0 57 0 48 0 74 0 66 0 84 0 47 0 70 0 99 0 68 0 66 0 81 0 65 0 68 0 68 0 97 0 103 0 66 0 113 0 65 0 71 0 106 0 119 0 65 0 65 0 65 0 65 0 47 0 51 0 81 0 107 0 70 0 80 0
                    2021-10-22 20:51:57 UTC2948INData Raw: 30 20 38 35 20 30 20 36 38 20 30 20 31 30 36 20 30 20 38 35 20 30 20 36 39 20 30 20 36 37 20 30 20 38 31 20 30 20 38 35 20 30 20 36 39 20 30 20 38 30 20 30 20 31 31 36 20 30 20 31 32 30 20 30 20 37 30 20 30 20 31 30 39 20 30 20 31 30 34 20 30 20 31 30 30 20 30 20 37 34 20 30 20 34 39 20 30 20 35 33 20 30 20 35 36 20 30 20 38 30 20 30 20 34 37 20 30 20 31 30 30 20 30 20 36 37 20 30 20 38 31 20 30 20 36 39 20 30 20 38 36 20 30 20 31 31 37 20 30 20 31 30 36 20 30 20 31 31 31 20 30 20 39 30 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 39 37 20 30 20 31 30 38 20 30 20 31 32 30 20 30 20 38 37 20 30 20 35 34 20 30 20 37 39 20 30 20 39 30 20 30 20 31 30 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 36 38 20 30 20 31 32 30 20 30 20 36 36 20
                    Data Ascii: 0 85 0 68 0 106 0 85 0 69 0 67 0 81 0 85 0 69 0 80 0 116 0 120 0 70 0 109 0 104 0 100 0 74 0 49 0 53 0 56 0 80 0 47 0 100 0 67 0 81 0 69 0 86 0 117 0 106 0 111 0 90 0 103 0 65 0 65 0 97 0 108 0 120 0 87 0 54 0 79 0 90 0 109 0 65 0 65 0 67 0 68 0 120 0 66
                    2021-10-22 20:51:57 UTC2952INData Raw: 20 30 20 31 31 38 20 30 20 31 31 35 20 30 20 31 30 33 20 30 20 34 33 20 30 20 31 31 39 20 30 20 31 31 35 20 30 20 38 35 20 30 20 34 39 20 30 20 39 37 20 30 20 37 36 20 30 20 37 38 20 30 20 39 38 20 30 20 36 38 20 30 20 36 36 20 30 20 38 31 20 30 20 36 35 20 30 20 36 36 20 30 20 38 38 20 30 20 37 37 20 30 20 35 37 20 30 20 31 31 36 20 30 20 31 31 33 20 30 20 36 39 20 30 20 38 39 20 30 20 31 30 38 20 30 20 31 30 30 20 30 20 34 37 20 30 20 37 33 20 30 20 31 30 38 20 30 20 31 30 30 20 30 20 34 33 20 30 20 38 30 20 30 20 34 37 20 30 20 38 37 20 30 20 39 37 20 30 20 31 30 34 20 30 20 36 37 20 30 20 37 36 20 30 20 34 33 20 30 20 38 30 20 30 20 34 37 20 30 20 38 37 20 30 20 37 39 20 30 20 34 37 20 30 20 31 31 37 20 30 20 37 36 20 30 20 35 36 20 30 20 37 32 20 30
                    Data Ascii: 0 118 0 115 0 103 0 43 0 119 0 115 0 85 0 49 0 97 0 76 0 78 0 98 0 68 0 66 0 81 0 65 0 66 0 88 0 77 0 57 0 116 0 113 0 69 0 89 0 108 0 100 0 47 0 73 0 108 0 100 0 43 0 80 0 47 0 87 0 97 0 104 0 67 0 76 0 43 0 80 0 47 0 87 0 79 0 47 0 117 0 76 0 56 0 72 0
                    2021-10-22 20:51:57 UTC2956INData Raw: 20 30 20 36 37 20 30 20 36 38 20 30 20 31 32 30 20 30 20 36 35 20 30 20 31 31 39 20 30 20 31 32 32 20 30 20 35 37 20 30 20 31 31 31 20 30 20 31 31 36 20 30 20 37 30 20 30 20 36 37 20 30 20 36 35 20 30 20 34 33 20 30 20 35 30 20 30 20 36 36 20 30 20 36 35 20 30 20 39 30 20 30 20 38 31 20 30 20 39 37 20 30 20 37 34 20 30 20 31 32 32 20 30 20 36 38 20 30 20 38 31 20 30 20 36 35 20 30 20 36 37 20 30 20 37 38 20 30 20 31 30 34 20 30 20 38 31 20 30 20 36 38 20 30 20 34 33 20 30 20 34 37 20 30 20 34 37 20 30 20 35 37 20 30 20 31 31 31 20 30 20 34 37 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 36 38 20 30 20 31 31 31 20 30 20 31 31 39 20 30 20 37 31 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 38
                    Data Ascii: 0 67 0 68 0 120 0 65 0 119 0 122 0 57 0 111 0 116 0 70 0 67 0 65 0 43 0 50 0 66 0 65 0 90 0 81 0 97 0 74 0 122 0 68 0 81 0 65 0 67 0 78 0 104 0 81 0 68 0 43 0 47 0 47 0 57 0 111 0 47 0 119 0 65 0 65 0 65 0 70 0 68 0 111 0 119 0 71 0 69 0 65 0 65 0 73 0 8
                    2021-10-22 20:51:57 UTC2959INData Raw: 30 20 39 39 20 30 20 37 39 20 30 20 37 36 20 30 20 38 34 20 30 20 38 31 20 30 20 31 30 35 20 30 20 37 36 20 30 20 36 37 20 30 20 38 36 20 30 20 37 38 20 30 20 38 37 20 30 20 37 37 20 30 20 35 37 20 30 20 31 31 35 20 30 20 31 32 32 20 30 20 35 37 20 30 20 31 31 31 20 30 20 38 38 20 30 20 36 35 20 30 20 31 30 35 20 30 20 38 35 20 30 20 35 31 20 30 20 35 36 20 30 20 31 30 32 20 30 20 31 30 37 20 30 20 38 39 20 30 20 38 30 20 30 20 31 31 36 20 30 20 31 31 39 20 30 20 38 32 20 30 20 31 30 32 20 30 20 39 30 20 30 20 31 30 36 20 30 20 34 38 20 30 20 31 30 33 20 30 20 36 35 20 30 20 37 32 20 30 20 38 35 20 30 20 36 38 20 30 20 38 31 20 30 20 34 33 20 30 20 31 31 35 20 30 20 31 31 39 20 30 20 39 30 20 30 20 31 31 31 20 30 20 37 38 20 30 20 31 30 38 20 30 20 35 37
                    Data Ascii: 0 99 0 79 0 76 0 84 0 81 0 105 0 76 0 67 0 86 0 78 0 87 0 77 0 57 0 115 0 122 0 57 0 111 0 88 0 65 0 105 0 85 0 51 0 56 0 102 0 107 0 89 0 80 0 116 0 119 0 82 0 102 0 90 0 106 0 48 0 103 0 65 0 72 0 85 0 68 0 81 0 43 0 115 0 119 0 90 0 111 0 78 0 108 0 57
                    2021-10-22 20:51:57 UTC2963INData Raw: 30 20 38 35 20 30 20 39 39 20 30 20 36 36 20 30 20 31 30 35 20 30 20 38 31 20 30 20 37 34 20 30 20 34 39 20 30 20 36 35 20 30 20 31 31 31 20 30 20 31 30 37 20 30 20 35 34 20 30 20 37 37 20 30 20 35 36 20 30 20 36 36 20 30 20 36 35 20 30 20 38 38 20 30 20 35 36 20 30 20 31 31 30 20 30 20 36 38 20 30 20 38 36 20 30 20 38 39 20 30 20 31 31 38 20 30 20 31 31 35 20 30 20 31 30 33 20 30 20 31 30 31 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 39 30 20 30 20 31 31 31 20 30 20 37 39 20 30 20 31 30 38 20 30 20 36 35 20 30 20 38 30 20 30 20 31 30 36 20 30 20 34 37 20 30 20 34 37 20 30 20 31 31 39 20 30 20 36 36 20 30 20 38 37 20 30 20 39 37 20 30 20 38 30 20 30 20 35 32 20 30 20 37 32 20 30 20 36 35 20 30 20
                    Data Ascii: 0 85 0 99 0 66 0 105 0 81 0 74 0 49 0 65 0 111 0 107 0 54 0 77 0 56 0 66 0 65 0 88 0 56 0 110 0 68 0 86 0 89 0 118 0 115 0 103 0 101 0 119 0 65 0 67 0 65 0 65 0 65 0 90 0 111 0 79 0 108 0 65 0 80 0 106 0 47 0 47 0 119 0 66 0 87 0 97 0 80 0 52 0 72 0 65 0
                    2021-10-22 20:51:57 UTC2968INData Raw: 20 31 30 32 20 30 20 31 31 31 20 30 20 36 38 20 30 20 31 31 38 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 35 32 20 30 20 31 31 36 20 30 20 37 38 20 30 20 34 37 20 30 20 37 33 20 30 20 34 38 20 30 20 36 39 20 30 20 37 31 20 30 20 34 39 20 30 20 36 37 20 30 20 37 36 20 30 20 38 32 20 30 20 31 32 30 20 30 20 36 38 20 30 20 34 37 20 30 20 31 30 30 20 30 20 38 31 20 30 20 31 30 35 20 30 20 37 38 20 30 20 36 36 20 30 20 36 39 20 30 20 31 30 34 20 30 20 38 31 20 30 20 35 34 20 30 20 37 36 20 30 20 35 33 20 30 20 39 38 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 37 36 20 30 20 38 32 20 30 20 31 32 30 20 30 20 36 37 20 30 20 36 38 20 30 20 31 32 30 20 30 20 36 35 20 30 20 31 32 30 20 30 20 31 30 39 20 30 20 31 30 33 20 30 20 31 32 31 20 30 20
                    Data Ascii: 102 0 111 0 68 0 118 0 47 0 47 0 47 0 52 0 116 0 78 0 47 0 73 0 48 0 69 0 71 0 49 0 67 0 76 0 82 0 120 0 68 0 47 0 100 0 81 0 105 0 78 0 66 0 69 0 104 0 81 0 54 0 76 0 53 0 98 0 65 0 65 0 67 0 76 0 82 0 120 0 67 0 68 0 120 0 65 0 120 0 109 0 103 0 121 0
                    2021-10-22 20:51:57 UTC2972INData Raw: 20 30 20 35 36 20 30 20 35 30 20 30 20 35 34 20 30 20 37 32 20 30 20 31 31 36 20 30 20 39 30 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 36 38 20 30 20 31 32 30 20 30 20 36 36 20 30 20 31 32 31 20 30 20 37 30 20 30 20 35 30 20 30 20 35 31 20 30 20 38 31 20 30 20 37 32 20 30 20 38 35 20 30 20 34 33 20 30 20 31 30 35 20 30 20 36 35 20 30 20 38 37 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 38 37 20 30 20 38 39 20 30 20 31 31 35 20 30 20 37 31 20 30 20 31 30 35 20 30 20 34 38 20 30 20 31 31 39 20 30 20 31 30 37 20 30 20 36 38 20 30 20 37 33 20 30 20 31 30 37 20 30 20 37 37 20 30 20 36 36 20 30 20 35 32 20 30 20 31 31 35 20 30 20 37 31 20 30 20 31 30 35 20 30 20 34 38 20 30 20 31 31 39 20 30 20 31 30 37 20 30 20 36 39 20 30 20 37 33 20 30
                    Data Ascii: 0 56 0 50 0 54 0 72 0 116 0 90 0 65 0 65 0 67 0 68 0 120 0 66 0 121 0 70 0 50 0 51 0 81 0 72 0 85 0 43 0 105 0 65 0 87 0 81 0 65 0 65 0 87 0 89 0 115 0 71 0 105 0 48 0 119 0 107 0 68 0 73 0 107 0 77 0 66 0 52 0 115 0 71 0 105 0 48 0 119 0 107 0 69 0 73 0
                    2021-10-22 20:51:57 UTC2976INData Raw: 36 35 20 30 20 36 35 20 30 20 37 35 20 30 20 37 38 20 30 20 31 30 33 20 30 20 31 32 30 20 30 20 36 39 20 30 20 36 39 20 30 20 36 35 20 30 20 31 31 31 20 30 20 38 38 20 30 20 38 34 20 30 20 36 39 20 30 20 38 31 20 30 20 38 31 20 30 20 36 35 20 30 20 31 32 32 20 30 20 31 32 31 20 30 20 38 37 20 30 20 31 31 31 20 30 20 36 39 20 30 20 38 37 20 30 20 31 31 38 20 30 20 31 30 32 20 30 20 31 30 35 20 30 20 36 38 20 30 20 35 33 20 30 20 36 38 20 30 20 36 36 20 30 20 35 37 20 30 20 35 37 20 30 20 31 30 37 20 30 20 37 36 20 30 20 31 32 31 20 30 20 37 30 20 30 20 37 32 20 30 20 31 31 31 20 30 20 36 39 20 30 20 31 30 38 20 30 20 39 39 20 30 20 36 35 20 30 20 36 35 20 30 20 37 35 20 30 20 37 38 20 30 20 31 30 37 20 30 20 31 32 30 20 30 20 36 39 20 30 20 36 39 20 30 20
                    Data Ascii: 65 0 65 0 75 0 78 0 103 0 120 0 69 0 69 0 65 0 111 0 88 0 84 0 69 0 81 0 81 0 65 0 122 0 121 0 87 0 111 0 69 0 87 0 118 0 102 0 105 0 68 0 53 0 68 0 66 0 57 0 57 0 107 0 76 0 121 0 70 0 72 0 111 0 69 0 108 0 99 0 65 0 65 0 75 0 78 0 107 0 120 0 69 0 69 0
                    2021-10-22 20:51:57 UTC2980INData Raw: 34 38 20 30 20 36 37 20 30 20 37 31 20 30 20 31 31 31 20 30 20 36 36 20 30 20 38 36 20 30 20 34 37 20 30 20 35 37 20 30 20 34 39 20 30 20 36 37 20 30 20 38 30 20 30 20 34 37 20 30 20 38 37 20 30 20 34 37 20 30 20 35 31 20 30 20 38 35 20 30 20 37 33 20 30 20 35 34 20 30 20 36 36 20 30 20 38 34 20 30 20 31 32 31 20 30 20 34 37 20 30 20 34 37 20 30 20 35 37 20 30 20 39 30 20 30 20 38 38 20 30 20 34 39 20 30 20 35 33 20 30 20 31 30 30 20 30 20 31 31 39 20 30 20 34 39 20 30 20 38 37 20 30 20 37 36 20 30 20 35 35 20 30 20 37 36 20 30 20 31 30 33 20 30 20 36 39 20 30 20 37 33 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 35 34 20 30 20 37 34 20 30 20 31 30 30 20 30 20 38 38 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 31 30 39 20 30 20 31 30 33
                    Data Ascii: 48 0 67 0 71 0 111 0 66 0 86 0 47 0 57 0 49 0 67 0 80 0 47 0 87 0 47 0 51 0 85 0 73 0 54 0 66 0 84 0 121 0 47 0 47 0 57 0 90 0 88 0 49 0 53 0 100 0 119 0 49 0 87 0 76 0 55 0 76 0 103 0 69 0 73 0 65 0 65 0 65 0 54 0 74 0 100 0 88 0 65 0 65 0 66 0 109 0 103
                    2021-10-22 20:51:57 UTC2984INData Raw: 20 30 20 34 39 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 39 38 20 30 20 34 37 20 30 20 37 30 20 30 20 38 34 20 30 20 36 38 20 30 20 36 36 20 30 20 38 31 20 30 20 36 35 20 30 20 36 36 20 30 20 31 30 39 20 30 20 31 30 33 20 30 20 35 35 20 30 20 35 31 20 30 20 35 36 20 30 20 35 31 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 36 35 20 30 20 37 32 20 30 20 38 31 20 30 20 37 35 20 30 20 31 30 33 20 30 20 35 31 20 30 20 34 38 20 30 20 38 31 20 30 20 36 35 20 30 20 37 32 20 30 20 38 35 20 30 20 36 39 20 30 20 37 37 20 30 20 35 36 20 30 20 36 38 20 30 20 31 31 34 20 30 20 36 38 20 30 20 31 30 38 20 30 20 31 30 32 20 30 20 34 37 20 30 20 31 30 30 20 30 20 38 31 20 30 20 31 32 32 20 30 20 34 37 20 30 20 31 30 30 20 30 20 38 31 20 30 20 31 30 34
                    Data Ascii: 0 49 0 65 0 65 0 70 0 98 0 47 0 70 0 84 0 68 0 66 0 81 0 65 0 66 0 109 0 103 0 55 0 51 0 56 0 51 0 47 0 47 0 47 0 65 0 72 0 81 0 75 0 103 0 51 0 48 0 81 0 65 0 72 0 85 0 69 0 77 0 56 0 68 0 114 0 68 0 108 0 102 0 47 0 100 0 81 0 122 0 47 0 100 0 81 0 104
                    2021-10-22 20:51:57 UTC2988INData Raw: 37 20 30 20 37 30 20 30 20 38 34 20 30 20 36 38 20 30 20 36 37 20 30 20 38 31 20 30 20 36 35 20 30 20 36 38 20 30 20 31 31 32 20 30 20 31 32 32 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 37 38 20 30 20 35 37 20 30 20 36 38 20 30 20 36 35 20 30 20 38 35 20 30 20 38 30 20 30 20 31 30 34 20 30 20 39 39 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 37 36 20 30 20 36 38 20 30 20 38 33 20 30 20 31 32 32 20 30 20 34 33 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 31 32 32 20 30 20 35 30 20 30 20 31 32 32 20 30 20 31 31 38 20 30 20 37 36 20 30 20 31 30 30 20 30 20 36 36 20 30 20 38 34 20 30 20 31 31 34 20 30 20 36 38 20 30 20 36 38 20 30 20 31 31 36 20 30 20 37 30 20 30 20
                    Data Ascii: 7 0 70 0 84 0 68 0 67 0 81 0 65 0 68 0 112 0 122 0 103 0 65 0 65 0 65 0 73 0 78 0 57 0 68 0 65 0 85 0 80 0 104 0 99 0 81 0 65 0 65 0 65 0 67 0 76 0 68 0 83 0 122 0 43 0 81 0 65 0 65 0 122 0 50 0 122 0 118 0 76 0 100 0 66 0 84 0 114 0 68 0 68 0 116 0 70 0
                    2021-10-22 20:51:57 UTC2991INData Raw: 20 38 39 20 30 20 38 38 20 30 20 34 39 20 30 20 35 35 20 30 20 36 38 20 30 20 38 36 20 30 20 38 39 20 30 20 31 31 38 20 30 20 31 31 35 20 30 20 31 30 33 20 30 20 31 30 31 20 30 20 31 31 39 20 30 20 37 37 20 30 20 36 35 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 39 30 20 30 20 31 31 31 20 30 20 37 39 20 30 20 31 30 38 20 30 20 35 37 20 30 20 38 30 20 30 20 35 31 20 30 20 34 37 20 30 20 34 37 20 30 20 31 31 39 20 30 20 36 36 20 30 20 38 37 20 30 20 39 37 20 30 20 36 35 20 30 20 31 30 33 20 30 20 36 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 37 38 20 30 20 31 30 34 20 30 20 31 30 32 20 30 20 39 38 20 30 20 35 37 20 30 20 34 37 20 30 20 34 37 20 30 20 35 37 20 30 20 31 31 33 20 30 20 36 35 20 30 20 37 30 20 30 20 36 38 20 30 20 31
                    Data Ascii: 89 0 88 0 49 0 55 0 68 0 86 0 89 0 118 0 115 0 103 0 101 0 119 0 77 0 65 0 103 0 65 0 65 0 90 0 111 0 79 0 108 0 57 0 80 0 51 0 47 0 47 0 119 0 66 0 87 0 97 0 65 0 103 0 67 0 65 0 65 0 67 0 78 0 104 0 102 0 98 0 57 0 47 0 47 0 57 0 113 0 65 0 70 0 68 0 1
                    2021-10-22 20:51:57 UTC2995INData Raw: 20 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 37 32 20 30 20 36 36 20 30 20 31 31 37 20 30 20 31 30 36 20 30 20 38 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 37 20 30 20 37 34 20 30 20 31 31 38 20 30 20 31 31 37 20 30 20 36 35 20 30 20 36 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 31 31 31 20 30 20 37 31 20 30 20 31 30 31 20 30 20 31 31 30 20 30 20 34 37 20 30 20 34 37 20 30 20 35 30 20 30 20 31 31 31 20 30 20 38 35 20 30 20 31 30 35 20 30 20 39 38 20 30 20 35 32 20 30 20 31 31 35 20 30 20 36 35 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 35 20 30 20 39 38 20 30 20 35 34 20 30 20 38 39 20 30 20 36 35 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 35 20 30 20 39 38 20 30 20 35 35 20 30 20 31 30 37
                    Data Ascii: 0 65 0 65 0 68 0 72 0 66 0 117 0 106 0 85 0 81 0 65 0 67 0 74 0 118 0 117 0 65 0 67 0 65 0 65 0 68 0 111 0 71 0 101 0 110 0 47 0 47 0 50 0 111 0 85 0 105 0 98 0 52 0 115 0 65 0 119 0 65 0 65 0 105 0 98 0 54 0 89 0 65 0 103 0 65 0 65 0 105 0 98 0 55 0 107
                    2021-10-22 20:51:57 UTC3000INData Raw: 20 30 20 35 31 20 30 20 34 37 20 30 20 34 37 20 30 20 35 32 20 30 20 31 30 38 20 30 20 37 32 20 30 20 39 30 20 30 20 37 33 20 30 20 31 31 36 20 30 20 37 32 20 30 20 36 39 20 30 20 37 39 20 30 20 31 30 33 20 30 20 38 31 20 30 20 35 35 20 30 20 31 30 32 20 30 20 34 37 20 30 20 34 37 20 30 20 31 30 35 20 30 20 38 35 20 30 20 31 30 30 20 30 20 31 31 31 20 30 20 31 30 35 20 30 20 34 38 20 30 20 39 39 20 30 20 38 35 20 30 20 35 34 20 30 20 36 35 20 30 20 38 38 20 30 20 31 31 36 20 30 20 34 37 20 30 20 34 37 20 30 20 34 33 20 30 20 37 34 20 30 20 38 32 20 30 20 35 30 20 30 20 31 32 30 20 30 20 31 30 31 20 30 20 31 31 39 20 30 20 34 39 20 30 20 38 37 20 30 20 37 36 20 30 20 35 35 20 30 20 37 30 20 30 20 37 30 20 30 20 38 32 20 30 20 38 35 20 30 20 34 39 20 30 20
                    Data Ascii: 0 51 0 47 0 47 0 52 0 108 0 72 0 90 0 73 0 116 0 72 0 69 0 79 0 103 0 81 0 55 0 102 0 47 0 47 0 105 0 85 0 100 0 111 0 105 0 48 0 99 0 85 0 54 0 65 0 88 0 116 0 47 0 47 0 43 0 74 0 82 0 50 0 120 0 101 0 119 0 49 0 87 0 76 0 55 0 70 0 70 0 82 0 85 0 49 0
                    2021-10-22 20:51:57 UTC3004INData Raw: 37 33 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 31 30 38 20 30 20 37 30 20 30 20 36 39 20 30 20 38 30 20 30 20 35 37 20 30 20 34 39 20 30 20 36 37 20 30 20 37 33 20 30 20 31 31 36 20 30 20 37 30 20 30 20 36 39 20 30 20 37 33 20 30 20 31 31 35 20 30 20 35 32 20 30 20 31 30 35 20 30 20 31 31 39 20 30 20 39 30 20 30 20 38 34 20 30 20 38 36 20 30 20 35 32 20 30 20 31 31 38 20 30 20 37 39 20 30 20 34 37 20 30 20 34 39 20 30 20 36 36 20 30 20 35 32 20 30 20 38 30 20 30 20 31 30 32 20 30 20 35 36 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 34 39 20 30 20 37 32 20 30 20 31 31 38 20 30 20 35 37 20 30 20 35 30 20 30 20 39 30 20 30 20 37 33 20 30 20 31 31 36 20 30 20 37 38 20 30 20 36 37 20 30 20 37 33 20 30 20 31 31 35 20 30 20
                    Data Ascii: 73 0 65 0 65 0 73 0 108 0 70 0 69 0 80 0 57 0 49 0 67 0 73 0 116 0 70 0 69 0 73 0 115 0 52 0 105 0 119 0 90 0 84 0 86 0 52 0 118 0 79 0 47 0 49 0 66 0 52 0 80 0 102 0 56 0 65 0 65 0 65 0 66 0 49 0 72 0 118 0 57 0 50 0 90 0 73 0 116 0 78 0 67 0 73 0 115 0
                    2021-10-22 20:51:57 UTC3008INData Raw: 30 20 31 30 33 20 30 20 37 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 39 37 20 30 20 31 30 33 20 30 20 31 30 39 20 30 20 37 34 20 30 20 38 34 20 30 20 39 39 20 30 20 31 30 34 20 30 20 39 30 20 30 20 38 35 20 30 20 31 31 38 20 30 20 35 37 20 30 20 34 39 20 30 20 36 37 20 30 20 36 38 20 30 20 38 30 20 30 20 36 35 20 30 20 34 37 20 30 20 35 35 20 30 20 39 37 20 30 20 31 30 33 20 30 20 36 35 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 36 20 30 20 38 38 20 30 20 35 31 20 30 20 37 37 20 30 20 35 36 20 30 20 35 34 20 30 20 31 31 37 20 30 20 37 36 20 30 20 38 34 20 30 20 31 30 32 20 30 20 31 30 35 20 30 20 37 38 20 30 20 38 32 20 30 20 39 39 20 30 20 31 30 36 20 30 20 31 31 31 20 30 20 38 33 20 30 20 37 37 20 30 20
                    Data Ascii: 0 103 0 75 0 65 0 65 0 65 0 65 0 97 0 103 0 109 0 74 0 84 0 99 0 104 0 90 0 85 0 118 0 57 0 49 0 67 0 68 0 80 0 65 0 47 0 55 0 97 0 103 0 65 0 103 0 65 0 65 0 106 0 88 0 51 0 77 0 56 0 54 0 117 0 76 0 84 0 102 0 105 0 78 0 82 0 99 0 106 0 111 0 83 0 77 0
                    2021-10-22 20:51:57 UTC3012INData Raw: 30 20 31 30 35 20 30 20 38 35 20 30 20 39 39 20 30 20 37 31 20 30 20 35 37 20 30 20 31 30 37 20 30 20 39 39 20 30 20 36 39 20 30 20 36 35 20 30 20 31 31 30 20 30 20 38 35 20 30 20 31 30 33 20 30 20 38 35 20 30 20 34 39 20 30 20 31 30 32 20 30 20 31 31 31 20 30 20 34 33 20 30 20 31 30 32 20 30 20 35 31 20 30 20 34 37 20 30 20 34 37 20 30 20 34 39 20 30 20 37 39 20 30 20 37 36 20 30 20 31 32 30 20 30 20 34 33 20 30 20 31 30 34 20 30 20 37 36 20 30 20 34 37 20 30 20 31 30 32 20 30 20 34 37 20 30 20 34 37 20 30 20 31 30 33 20 30 20 35 31 20 30 20 35 33 20 30 20 38 31 20 30 20 36 35 20 30 20 37 32 20 30 20 38 31 20 30 20 37 36 20 30 20 31 30 33 20 30 20 35 31 20 30 20 35 33 20 30 20 37 37 20 30 20 36 35 20 30 20 37 32 20 30 20 38 31 20 30 20 37 30 20 30 20 39
                    Data Ascii: 0 105 0 85 0 99 0 71 0 57 0 107 0 99 0 69 0 65 0 110 0 85 0 103 0 85 0 49 0 102 0 111 0 43 0 102 0 51 0 47 0 47 0 49 0 79 0 76 0 120 0 43 0 104 0 76 0 47 0 102 0 47 0 47 0 103 0 51 0 53 0 81 0 65 0 72 0 81 0 76 0 103 0 51 0 53 0 77 0 65 0 72 0 81 0 70 0 9
                    2021-10-22 20:51:57 UTC3016INData Raw: 35 20 30 20 37 31 20 30 20 31 30 33 20 30 20 35 36 20 30 20 38 31 20 30 20 37 37 20 30 20 34 37 20 30 20 34 38 20 30 20 38 39 20 30 20 34 38 20 30 20 31 30 35 20 30 20 35 36 20 30 20 35 35 20 30 20 34 37 20 30 20 38 35 20 30 20 36 38 20 30 20 31 30 35 20 30 20 37 36 20 30 20 31 32 30 20 30 20 34 39 20 30 20 35 37 20 30 20 31 30 31 20 30 20 31 32 31 20 30 20 39 39 20 30 20 38 30 20 30 20 34 37 20 30 20 31 30 30 20 30 20 36 37 20 30 20 38 31 20 30 20 36 39 20 30 20 38 36 20 30 20 31 31 37 20 30 20 31 30 36 20 30 20 34 38 20 30 20 38 30 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 39 37 20 30 20 31 30 35 20 30 20 36 37 20 30 20 37 36 20 30 20 31 32 30 20 30 20 31 31 37 20 30 20 31 30 34 20 30 20 39 39 20 30 20 35 30 20 30 20 38 30 20 30 20 34 37
                    Data Ascii: 5 0 71 0 103 0 56 0 81 0 77 0 47 0 48 0 89 0 48 0 105 0 56 0 55 0 47 0 85 0 68 0 105 0 76 0 120 0 49 0 57 0 101 0 121 0 99 0 80 0 47 0 100 0 67 0 81 0 69 0 86 0 117 0 106 0 48 0 80 0 119 0 65 0 65 0 97 0 105 0 67 0 76 0 120 0 117 0 104 0 99 0 50 0 80 0 47
                    2021-10-22 20:51:57 UTC3020INData Raw: 20 30 20 31 30 32 20 30 20 31 30 37 20 30 20 38 37 20 30 20 37 30 20 30 20 35 30 20 30 20 35 32 20 30 20 31 31 36 20 30 20 37 31 20 30 20 37 37 20 30 20 37 33 20 30 20 31 31 35 20 30 20 36 39 20 30 20 31 31 37 20 30 20 37 32 20 30 20 38 35 20 30 20 38 30 20 30 20 31 30 35 20 30 20 35 32 20 30 20 35 35 20 30 20 38 35 20 30 20 36 35 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 39 37 20 30 20 35 36 20 30 20 36 35 20 30 20 38 35 20 30 20 31 30 35 20 30 20 34 38 20 30 20 38 31 20 30 20 36 36 20 30 20 36 39 20 30 20 37 39 20 30 20 31 31 35 20 30 20 37 35 20 30 20 34 37 20 30 20 35 31 20 30 20 39 30 20 30 20 31 30 33 20 30 20 31 30 35 20 30 20 31 32 30 20 30 20 37 38 20 30 20 38 31 20 30 20 31 30 35 20 30 20 35 36 20 30 20 31 31 38 20 30 20 34 37 20
                    Data Ascii: 0 102 0 107 0 87 0 70 0 50 0 52 0 116 0 71 0 77 0 73 0 115 0 69 0 117 0 72 0 85 0 80 0 105 0 52 0 55 0 85 0 65 0 103 0 65 0 65 0 97 0 56 0 65 0 85 0 105 0 48 0 81 0 66 0 69 0 79 0 115 0 75 0 47 0 51 0 90 0 103 0 105 0 120 0 78 0 81 0 105 0 56 0 118 0 47
                    2021-10-22 20:51:57 UTC3023INData Raw: 20 30 20 36 35 20 30 20 31 30 36 20 30 20 38 38 20 30 20 35 31 20 30 20 36 35 20 30 20 35 36 20 30 20 35 34 20 30 20 38 36 20 30 20 31 31 31 20 30 20 38 32 20 30 20 37 37 20 30 20 35 37 20 30 20 36 35 20 30 20 36 35 20 30 20 38 30 20 30 20 35 37 20 30 20 34 39 20 30 20 36 37 20 30 20 37 33 20 30 20 31 31 38 20 30 20 36 38 20 30 20 39 30 20 30 20 31 31 33 20 30 20 38 38 20 30 20 31 31 31 20 30 20 34 38 20 30 20 31 30 32 20 30 20 31 32 32 20 30 20 34 37 20 30 20 34 37 20 30 20 31 32 32 20 30 20 38 30 20 30 20 34 37 20 30 20 37 39 20 30 20 38 38 20 30 20 31 31 35 20 30 20 31 31 35 20 30 20 36 38 20 30 20 35 32 20 30 20 35 35 20 30 20 38 32 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 35 20 30 20 34 38 20 30 20 37 37 20 30 20 31
                    Data Ascii: 0 65 0 106 0 88 0 51 0 65 0 56 0 54 0 86 0 111 0 82 0 77 0 57 0 65 0 65 0 80 0 57 0 49 0 67 0 73 0 118 0 68 0 90 0 113 0 88 0 111 0 48 0 102 0 122 0 47 0 47 0 122 0 80 0 47 0 79 0 88 0 115 0 115 0 68 0 52 0 55 0 82 0 65 0 65 0 65 0 65 0 105 0 48 0 77 0 1
                    2021-10-22 20:51:57 UTC3027INData Raw: 20 37 36 20 30 20 31 32 31 20 30 20 34 37 20 30 20 35 37 20 30 20 38 31 20 30 20 38 35 20 30 20 37 33 20 30 20 31 31 35 20 30 20 36 38 20 30 20 31 30 35 20 30 20 35 36 20 30 20 31 31 38 20 30 20 34 37 20 30 20 38 35 20 30 20 36 36 20 30 20 31 30 35 20 30 20 36 38 20 30 20 34 33 20 30 20 38 30 20 30 20 35 37 20 30 20 34 38 20 30 20 37 36 20 30 20 31 31 31 20 30 20 31 31 36 20 30 20 37 38 20 30 20 35 37 20 30 20 38 30 20 30 20 35 37 20 30 20 34 38 20 30 20 36 38 20 30 20 31 30 34 20 30 20 36 37 20 30 20 37 38 20 30 20 31 30 36 20 30 20 38 35 20 30 20 36 38 20 30 20 35 36 20 30 20 34 37 20 30 20 34 37 20 30 20 35 37 20 30 20 38 32 20 30 20 38 35 20 30 20 37 39 20 30 20 31 30 36 20 30 20 31 30 38 20 30 20 37 38 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20
                    Data Ascii: 76 0 121 0 47 0 57 0 81 0 85 0 73 0 115 0 68 0 105 0 56 0 118 0 47 0 85 0 66 0 105 0 68 0 43 0 80 0 57 0 48 0 76 0 111 0 116 0 78 0 57 0 80 0 57 0 48 0 68 0 104 0 67 0 78 0 106 0 85 0 68 0 56 0 47 0 47 0 57 0 82 0 85 0 79 0 106 0 108 0 78 0 65 0 65 0 65
                    2021-10-22 20:51:57 UTC3032INData Raw: 20 38 31 20 30 20 31 31 38 20 30 20 31 31 36 20 30 20 36 38 20 30 20 38 31 20 30 20 38 31 20 30 20 36 35 20 30 20 36 38 20 30 20 34 37 20 30 20 31 30 30 20 30 20 38 32 20 30 20 31 30 35 20 30 20 37 38 20 30 20 31 31 38 20 30 20 38 38 20 30 20 31 32 32 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 31 30 30 20 30 20 38 32 20 30 20 36 38 20 30 20 31 32 32 20 30 20 31 31 32 20 30 20 31 30 32 20 30 20 35 37 20 30 20 34 39 20 30 20 37 30 20 30 20 37 33 20 30 20 35 30 20 30 20 37 30 20 30 20 31 30 32 20 30 20 38 30 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 39 20 30 20 36 37 20 30 20 37 38 20 30 20 31 30 34 20 30 20 38 38 20 30 20 31 32 30 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 35 37 20 30 20 31
                    Data Ascii: 81 0 118 0 116 0 68 0 81 0 81 0 65 0 68 0 47 0 100 0 82 0 105 0 78 0 118 0 88 0 122 0 47 0 47 0 47 0 47 0 47 0 100 0 82 0 68 0 122 0 112 0 102 0 57 0 49 0 70 0 73 0 50 0 70 0 102 0 80 0 47 0 47 0 47 0 49 0 67 0 78 0 104 0 88 0 120 0 47 0 47 0 47 0 57 0 1
                    2021-10-22 20:51:57 UTC3036INData Raw: 20 31 30 38 20 30 20 31 30 32 20 30 20 31 31 39 20 30 20 31 30 33 20 30 20 38 31 20 30 20 36 35 20 30 20 31 31 37 20 30 20 37 39 20 30 20 36 38 20 30 20 31 30 33 20 30 20 35 32 20 30 20 36 35 20 30 20 36 38 20 30 20 36 38 20 30 20 31 30 33 20 30 20 35 36 20 30 20 31 30 36 20 30 20 34 37 20 30 20 31 31 39 20 30 20 34 39 20 30 20 38 37 20 30 20 37 36 20 30 20 35 35 20 30 20 37 33 20 30 20 37 32 20 30 20 31 31 35 20 30 20 36 35 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 37 38 20 30 20 38 37 20 30 20 38 36 20 30 20 35 35 20 30 20 35 35 20 30 20 35 36 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 37 37 20 30 20 35 37 20 30 20 31 31 36 20 30 20 38 37 20 30 20 31 30 36 20 30 20 38 39 20 30 20 38 35
                    Data Ascii: 108 0 102 0 119 0 103 0 81 0 65 0 117 0 79 0 68 0 103 0 52 0 65 0 68 0 68 0 103 0 56 0 106 0 47 0 119 0 49 0 87 0 76 0 55 0 73 0 72 0 115 0 65 0 65 0 81 0 65 0 65 0 70 0 78 0 87 0 86 0 55 0 55 0 56 0 65 0 81 0 65 0 65 0 77 0 57 0 116 0 87 0 106 0 89 0 85
                    2021-10-22 20:51:57 UTC3040INData Raw: 30 20 31 31 31 20 30 20 37 39 20 30 20 31 32 32 20 30 20 37 33 20 30 20 36 35 20 30 20 36 35 20 30 20 37 31 20 30 20 31 30 33 20 30 20 37 33 20 30 20 36 35 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 36 20 30 20 38 35 20 30 20 38 31 20 30 20 31 30 37 20 30 20 37 36 20 30 20 31 30 38 20 30 20 31 30 30 20 30 20 38 31 20 30 20 39 30 20 30 20 31 31 31 20 30 20 31 30 38 20 30 20 35 36 20 30 20 37 34 20 30 20 36 38 20 30 20 38 34 20 30 20 31 31 31 20 30 20 37 34 20 30 20 31 30 36 20 30 20 37 33 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 38 30 20 30 20 36 39 20 30 20 37 31 20 30 20 37 31 20 30 20 31 30 33 20 30 20 36 39 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 36 20 30 20 38 35 20 30 20 38 31 20 30
                    Data Ascii: 0 111 0 79 0 122 0 73 0 65 0 65 0 71 0 103 0 73 0 65 0 103 0 65 0 65 0 106 0 85 0 81 0 107 0 76 0 108 0 100 0 81 0 90 0 111 0 108 0 56 0 74 0 68 0 84 0 111 0 74 0 106 0 73 0 65 0 65 0 73 0 80 0 69 0 71 0 71 0 103 0 69 0 65 0 81 0 65 0 65 0 106 0 85 0 81 0
                    2021-10-22 20:51:57 UTC3044INData Raw: 30 20 38 31 20 30 20 36 38 20 30 20 35 32 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 31 31 31 20 30 20 35 30 20 30 20 31 30 35 20 30 20 35 36 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 31 30 31 20 30 20 37 38 20 30 20 31 30 34 20 30 20 38 31 20 30 20 37 36 20 30 20 31 31 31 20 30 20 34 37 20 30 20 34 37 20 30 20 35 37 20 30 20 38 34 20 30 20 38 35 20 30 20 37 31 20 30 20 39 37 20 30 20 37 34 20 30 20 31 31 30 20 30 20 38 31 20 30 20 36 38 20 30 20 31 31 31 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 31 31 31 20 30 20 31 32 30 20 30 20 38 33 20 30 20 35 36 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 38 30 20 30 20 36 39 20 30 20 37 34 20 30 20 37 31 20 30 20 38 39 20 30 20 35 33 20 30 20 37 32 20 30 20 38 34 20 30
                    Data Ascii: 0 81 0 68 0 52 0 47 0 47 0 47 0 111 0 50 0 105 0 56 0 65 0 65 0 70 0 101 0 78 0 104 0 81 0 76 0 111 0 47 0 47 0 57 0 84 0 85 0 71 0 97 0 74 0 110 0 81 0 68 0 111 0 47 0 47 0 47 0 111 0 120 0 83 0 56 0 65 0 65 0 73 0 80 0 69 0 74 0 71 0 89 0 53 0 72 0 84 0
                    2021-10-22 20:51:57 UTC3048INData Raw: 20 37 38 20 30 20 37 38 20 30 20 36 35 20 30 20 37 30 20 30 20 36 36 20 30 20 36 35 20 30 20 36 39 20 30 20 37 31 20 30 20 36 38 20 30 20 31 31 39 20 30 20 36 35 20 30 20 38 31 20 30 20 35 35 20 30 20 31 30 36 20 30 20 31 30 35 20 30 20 31 31 39 20 30 20 36 38 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 35 36 20 30 20 35 34 20 30 20 35 32 20 30 20 31 31 37 20 30 20 37 31 20 30 20 35 34 20 30 20 36 35 20 30 20 37 33 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 31 31 38 20 30 20 37 33 20 30 20 31 31 38 20 30 20 31 31 39 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 36 20 30 20 31 32 32 20 30 20 31 32 32 20 30 20 31 31 38 20 30 20 38 32 20 30 20 31 30 30 20 30 20 38 33 20 30 20 37 39 20 30 20 37 30
                    Data Ascii: 78 0 78 0 65 0 70 0 66 0 65 0 69 0 71 0 68 0 119 0 65 0 81 0 55 0 106 0 105 0 119 0 68 0 65 0 65 0 66 0 56 0 54 0 52 0 117 0 71 0 54 0 65 0 73 0 65 0 65 0 73 0 118 0 73 0 118 0 119 0 65 0 81 0 65 0 65 0 65 0 76 0 122 0 122 0 118 0 82 0 100 0 83 0 79 0 70
                    2021-10-22 20:51:57 UTC3052INData Raw: 20 37 34 20 30 20 37 35 20 30 20 31 30 33 20 30 20 37 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 36 38 20 30 20 31 32 30 20 30 20 31 32 30 20 30 20 36 36 20 30 20 38 31 20 30 20 31 30 35 20 30 20 39 30 20 30 20 31 31 39 20 30 20 31 30 37 20 30 20 31 31 38 20 30 20 36 36 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 31 30 39 20 30 20 39 39 20 30 20 37 34 20 30 20 37 36 20 30 20 31 30 33 20 30 20 38 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 37 34 20 30 20 31 31 30 20 30 20 36 37 20 30 20 38 33 20 30 20 31 31 35 20 30 20 37 30 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 35 20 30 20 39 30 20 30 20 31 31 39 20 30 20 31 30 37 20 30 20 31 31 35 20 30 20 36 36 20 30 20 38 31 20 30 20 36 35 20 30
                    Data Ascii: 74 0 75 0 103 0 77 0 65 0 65 0 67 0 68 0 120 0 120 0 66 0 81 0 105 0 90 0 119 0 107 0 118 0 66 0 81 0 65 0 65 0 73 0 109 0 99 0 74 0 76 0 103 0 85 0 65 0 65 0 67 0 74 0 110 0 67 0 83 0 115 0 70 0 65 0 65 0 65 0 105 0 90 0 119 0 107 0 115 0 66 0 81 0 65 0
                    2021-10-22 20:51:57 UTC3055INData Raw: 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 35 32 20 30 20 38 38 20 30 20 36 35 20 30 20 31 30 32 20 30 20 36 35 20 30 20 31 31 34 20 30 20 31 31 31 20 30 20 36 36 20 30 20 37 38 20 30 20 35 31 20 30 20 34 37 20 30 20 34 37 20 30 20 34 33 20 30 20 31 30 39 20 30 20 31 30 31 20 30 20 34 37 20 30 20 31 30 32 20 30 20 34 37 20 30 20 34 37 20 30 20 35 34 20 30 20 37 30 20 30 20 31 32 32 20 30 20 39 38 20 30 20 34 37 20 30 20 34 37 20 30 20 35 37 20 30 20 38 34 20 30 20 34 37 20 30 20 31 32 30 20 30 20 38 35 20 30 20 34 38 20 30 20 31 31 39 20 30 20 34 38 20 30 20 36 35 20 30 20 36 35 20 30 20 31 31 31 20 30 20 38 38 20 30 20 38 34 20 30 20 35 34 20 30 20 38 31 20 30 20 36 35 20 30 20 36 37 20 30 20 34 37 20 30 20 38 39 20 30 20 37 31 20 30 20 35 37 20
                    Data Ascii: 0 47 0 47 0 47 0 52 0 88 0 65 0 102 0 65 0 114 0 111 0 66 0 78 0 51 0 47 0 47 0 43 0 109 0 101 0 47 0 102 0 47 0 47 0 54 0 70 0 122 0 98 0 47 0 47 0 57 0 84 0 47 0 120 0 85 0 48 0 119 0 48 0 65 0 65 0 111 0 88 0 84 0 54 0 81 0 65 0 67 0 47 0 89 0 71 0 57
                    2021-10-22 20:51:57 UTC3059INData Raw: 20 36 35 20 30 20 36 36 20 30 20 31 30 39 20 30 20 31 30 33 20 30 20 34 37 20 30 20 35 32 20 30 20 36 36 20 30 20 31 30 30 20 30 20 36 35 20 30 20 39 30 20 30 20 31 30 39 20 30 20 31 30 33 20 30 20 34 37 20 30 20 35 32 20 30 20 36 37 20 30 20 31 30 30 20 30 20 38 31 20 30 20 34 38 20 30 20 38 30 20 30 20 31 31 36 20 30 20 35 36 20 30 20 39 30 20 30 20 38 31 20 30 20 34 37 20 30 20 35 31 20 30 20 38 35 20 30 20 37 33 20 30 20 34 37 20 30 20 31 32 30 20 30 20 38 38 20 30 20 36 39 20 30 20 31 31 39 20 30 20 38 35 20 30 20 36 35 20 30 20 36 35 20 30 20 39 30 20 30 20 31 31 31 20 30 20 38 30 20 30 20 34 33 20 30 20 36 35 20 30 20 31 31 39 20 30 20 34 33 20 30 20 37 30 20 30 20 31 30 36 20 30 20 31 31 39 20 30 20 37 33 20 30 20 36 35 20 30 20 36 35 20 30 20 37
                    Data Ascii: 65 0 66 0 109 0 103 0 47 0 52 0 66 0 100 0 65 0 90 0 109 0 103 0 47 0 52 0 67 0 100 0 81 0 48 0 80 0 116 0 56 0 90 0 81 0 47 0 51 0 85 0 73 0 47 0 120 0 88 0 69 0 119 0 85 0 65 0 65 0 90 0 111 0 80 0 43 0 65 0 119 0 43 0 70 0 106 0 119 0 73 0 65 0 65 0 7
                    2021-10-22 20:51:57 UTC3064INData Raw: 30 20 36 35 20 30 20 34 37 20 30 20 31 32 32 20 30 20 38 37 20 30 20 31 31 31 20 30 20 35 36 20 30 20 34 38 20 30 20 36 35 20 30 20 36 35 20 30 20 38 35 20 30 20 38 30 20 30 20 35 36 20 30 20 34 39 20 30 20 34 39 20 30 20 38 30 20 30 20 38 36 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 35 30 20 30 20 37 30 20 30 20 35 30 20 30 20 37 38 20 30 20 31 31 30 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 35 36 20 30 20 34 39 20 30 20 31 32 31 20 30 20 38 30 20 30 20 38 36 20 30 20 36 35 20 30 20 36 35 20 30 20 37 31 20 30 20 31 30 33 20 30 20 38 31 20 30 20 34 39 20 30 20 31 30 37 20 30 20 36 35 20 30 20 36 35 20 30 20 39 37 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 38 31 20 30 20 35 34
                    Data Ascii: 0 65 0 47 0 122 0 87 0 111 0 56 0 48 0 65 0 65 0 85 0 80 0 56 0 49 0 49 0 80 0 86 0 65 0 65 0 73 0 50 0 70 0 50 0 78 0 110 0 47 0 47 0 47 0 56 0 49 0 121 0 80 0 86 0 65 0 65 0 71 0 103 0 81 0 49 0 107 0 65 0 65 0 97 0 65 0 65 0 73 0 65 0 65 0 66 0 81 0 54
                    2021-10-22 20:51:57 UTC3068INData Raw: 20 30 20 38 36 20 30 20 31 30 35 20 30 20 34 33 20 30 20 31 32 31 20 30 20 36 38 20 30 20 35 35 20 30 20 36 36 20 30 20 38 32 20 30 20 38 37 20 30 20 31 30 35 20 30 20 34 37 20 30 20 36 37 20 30 20 37 38 20 30 20 38 32 20 30 20 31 30 32 20 30 20 31 32 30 20 30 20 38 31 20 30 20 39 37 20 30 20 31 30 35 20 30 20 31 30 36 20 30 20 34 37 20 30 20 37 30 20 30 20 38 35 20 30 20 31 30 36 20 30 20 36 36 20 30 20 38 31 20 30 20 36 35 20 30 20 36 36 20 30 20 38 31 20 30 20 31 30 35 20 30 20 35 36 20 30 20 39 38 20 30 20 31 31 31 20 30 20 31 31 34 20 30 20 38 30 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 35 32 20 30 20 38 38 20 30 20 36 35 20 30 20 31 30 30 20 30 20 38 31 20 30 20 31 30 36 20 30 20 34 37 20 30 20 37 30 20 30 20 39 37 20 30 20 31 30 36 20
                    Data Ascii: 0 86 0 105 0 43 0 121 0 68 0 55 0 66 0 82 0 87 0 105 0 47 0 67 0 78 0 82 0 102 0 120 0 81 0 97 0 105 0 106 0 47 0 70 0 85 0 106 0 66 0 81 0 65 0 66 0 81 0 105 0 56 0 98 0 111 0 114 0 80 0 47 0 47 0 47 0 52 0 88 0 65 0 100 0 81 0 106 0 47 0 70 0 97 0 106
                    2021-10-22 20:51:57 UTC3072INData Raw: 20 30 20 31 30 31 20 30 20 31 31 39 20 30 20 37 37 20 30 20 36 35 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 39 30 20 30 20 31 31 31 20 30 20 37 38 20 30 20 34 33 20 30 20 36 35 20 30 20 31 30 36 20 30 20 31 31 32 20 30 20 34 39 20 30 20 36 35 20 30 20 34 39 20 30 20 39 38 20 30 20 31 31 34 20 30 20 37 30 20 30 20 38 39 20 30 20 34 39 20 30 20 37 31 20 30 20 36 36 20 30 20 37 31 20 30 20 31 31 31 20 30 20 35 34 20 30 20 38 35 20 30 20 37 39 20 30 20 31 30 36 20 30 20 39 39 20 30 20 37 32 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 34 20 30 20 39 39 20 30 20 36 36 20 30 20 39 30 20 30 20 38 37 20 30 20 38 38 20 30 20 38 31 20 30 20 38 32 20 30 20 31 30 33 20 30 20 35 36 20 30 20 36 38 20 30 20 34 33 20 30 20 38 35 20 30 20
                    Data Ascii: 0 101 0 119 0 77 0 65 0 103 0 65 0 65 0 90 0 111 0 78 0 43 0 65 0 106 0 112 0 49 0 65 0 49 0 98 0 114 0 70 0 89 0 49 0 71 0 66 0 71 0 111 0 54 0 85 0 79 0 106 0 99 0 72 0 119 0 65 0 65 0 104 0 99 0 66 0 90 0 87 0 88 0 81 0 82 0 103 0 56 0 68 0 43 0 85 0
                    2021-10-22 20:51:57 UTC3076INData Raw: 20 38 35 20 30 20 36 35 20 30 20 37 33 20 30 20 36 35 20 30 20 36 35 20 30 20 38 30 20 30 20 35 36 20 30 20 38 36 20 30 20 37 38 20 30 20 38 30 20 30 20 31 30 34 20 30 20 36 35 20 30 20 36 35 20 30 20 37 39 20 30 20 31 31 36 20 30 20 35 34 20 30 20 39 37 20 30 20 36 36 20 30 20 31 31 39 20 30 20 36 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 37 38 20 30 20 38 32 20 30 20 36 37 20 30 20 38 31 20 30 20 31 31 35 20 30 20 38 36 20 30 20 34 39 20 30 20 36 38 20 30 20 31 31 31 20 30 20 31 30 33 20 30 20 31 32 30 20 30 20 34 38 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 31 31 37 20 30 20 36 39 20 30 20 37 34 20 30 20 37 32 20 30 20 36 35 20 30 20 36 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 37 34 20 30 20 38 32 20 30 20 36
                    Data Ascii: 85 0 65 0 73 0 65 0 65 0 80 0 56 0 86 0 78 0 80 0 104 0 65 0 65 0 79 0 116 0 54 0 97 0 66 0 119 0 67 0 65 0 65 0 67 0 78 0 82 0 67 0 81 0 115 0 86 0 49 0 68 0 111 0 103 0 120 0 48 0 65 0 65 0 73 0 117 0 69 0 74 0 72 0 65 0 67 0 65 0 65 0 67 0 74 0 82 0 6
                    2021-10-22 20:51:57 UTC3092INData Raw: 37 20 30 20 36 38 20 30 20 31 32 30 20 30 20 36 36 20 30 20 36 38 20 30 20 34 37 20 30 20 31 30 30 20 30 20 38 32 20 30 20 31 32 31 20 30 20 37 38 20 30 20 31 30 34 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 34 37 20 30 20 31 31 38 20 30 20 35 37 20 30 20 38 31 20 30 20 35 34 20 30 20 31 31 39 20 30 20 38 34 20 30 20 34 37 20 30 20 31 30 30 20 30 20 38 32 20 30 20 31 32 30 20 30 20 38 37 20 30 20 34 37 20 30 20 35 31 20 30 20 38 35 20 30 20 38 31 20 30 20 34 37 20 30 20 35 31 20 30 20 38 35 20 30 20 37 37 20 30 20 34 37 20 30 20 31 32 30 20 30 20 38 35 20 30 20 34 38 20 30 20 31 31 39 20 30 20 38 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 32 31 20 30 20 39 39 20 30 20 38 30 20 30 20 34 37 20 30 20 31 30 30 20 30 20 38 32 20 30 20 31 32 32 20
                    Data Ascii: 7 0 68 0 120 0 66 0 68 0 47 0 100 0 82 0 121 0 78 0 104 0 81 0 65 0 65 0 47 0 118 0 57 0 81 0 54 0 119 0 84 0 47 0 100 0 82 0 120 0 87 0 47 0 51 0 85 0 81 0 47 0 51 0 85 0 77 0 47 0 120 0 85 0 48 0 119 0 85 0 65 0 65 0 121 0 99 0 80 0 47 0 100 0 82 0 122
                    2021-10-22 20:51:57 UTC3104INData Raw: 35 20 30 20 37 39 20 30 20 31 30 36 20 30 20 38 38 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 38 35 20 30 20 34 39 20 30 20 39 37 20 30 20 37 36 20 30 20 31 30 30 20 30 20 38 31 20 30 20 31 30 34 20 30 20 38 38 20 30 20 34 37 20 30 20 35 31 20 30 20 38 35 20 30 20 37 37 20 30 20 37 37 20 30 20 35 37 20 30 20 31 31 36 20 30 20 38 34 20 30 20 39 37 20 30 20 38 30 20 30 20 35 36 20 30 20 38 30 20 30 20 37 32 20 30 20 31 31 39 20 30 20 36 37 20 30 20 37 34 20 30 20 38 38 20 30 20 31 30 32 20 30 20 31 30 35 20 30 20 37 34 20 30 20 37 32 20 30 20 31 31 38 20 30 20 35 36 20 30 20 38 36 20 30 20 31 31 35 20 30 20 37 37 20 30 20 36 36 20 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 31 31 38 20 30 20 36 38 20 30 20 31 30 35 20 30 20
                    Data Ascii: 5 0 79 0 106 0 88 0 69 0 65 0 65 0 65 0 85 0 49 0 97 0 76 0 100 0 81 0 104 0 88 0 47 0 51 0 85 0 77 0 77 0 57 0 116 0 84 0 97 0 80 0 56 0 80 0 72 0 119 0 67 0 74 0 88 0 102 0 105 0 74 0 72 0 118 0 56 0 86 0 115 0 77 0 66 0 65 0 65 0 68 0 118 0 68 0 105 0
                    2021-10-22 20:51:57 UTC3120INData Raw: 30 20 36 35 20 30 20 36 35 20 30 20 31 30 34 20 30 20 39 39 20 30 20 36 36 20 30 20 34 38 20 30 20 36 38 20 30 20 38 37 20 30 20 31 30 33 20 30 20 36 36 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 38 31 20 30 20 34 37 20 30 20 35 31 20 30 20 38 31 20 30 20 31 30 37 20 30 20 36 39 20 30 20 38 30 20 30 20 34 37 20 30 20 38 31 20 30 20 31 30 35 20 30 20 34 37 20 30 20 31 30 34 20 30 20 38 37 20 30 20 34 37 20 30 20 31 32 30 20 30 20 38 38 20 30 20 37 37 20 30 20 31 31 39 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 35 20 30 20 35 36 20 30 20 31 30 30 20 30 20 31 30 32 20 30 20 38 38 20 30 20 31 31 35 20 30 20 37 38 20 30 20 38 36 20 30 20 31 30 35 20 30 20 34 33 20 30 20 31 32 31 20 30 20 37 36 20 30 20 38 32 20 30 20 38 31 20 30 20
                    Data Ascii: 0 65 0 65 0 104 0 99 0 66 0 48 0 68 0 87 0 103 0 66 0 65 0 65 0 65 0 81 0 47 0 51 0 81 0 107 0 69 0 80 0 47 0 81 0 105 0 47 0 104 0 87 0 47 0 120 0 88 0 77 0 119 0 69 0 65 0 65 0 105 0 56 0 100 0 102 0 88 0 115 0 78 0 86 0 105 0 43 0 121 0 76 0 82 0 81 0
                    2021-10-22 20:51:57 UTC3136INData Raw: 30 20 30 20 38 31 20 30 20 35 34 20 30 20 37 34 20 30 20 35 31 20 30 20 35 35 20 30 20 34 37 20 30 20 34 37 20 30 20 35 37 20 30 20 39 30 20 30 20 31 31 31 20 30 20 38 37 20 30 20 38 34 20 30 20 36 39 20 30 20 38 31 20 30 20 38 31 20 30 20 36 37 20 30 20 37 30 20 30 20 31 31 39 20 30 20 37 32 20 30 20 38 31 20 30 20 37 32 20 30 20 38 35 20 30 20 37 39 20 30 20 31 30 35 20 30 20 37 38 20 30 20 34 33 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 38 37 20 30 20 39 39 20 30 20 37 39 20 30 20 31 30 34 20 30 20 31 30 36 20 30 20 38 30 20 30 20 31 31 36 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 38 38 20 30 20 36 35 20 30 20 31 30 30 20 30 20 36 35 20 30 20 31 30 30 20 30 20 38 31 20 30 20 34 37 20 30 20 31 32 30 20 30 20 38 38 20 30 20 37 37
                    Data Ascii: 0 0 81 0 54 0 74 0 51 0 55 0 47 0 47 0 57 0 90 0 111 0 87 0 84 0 69 0 81 0 81 0 67 0 70 0 119 0 72 0 81 0 72 0 85 0 79 0 105 0 78 0 43 0 47 0 47 0 47 0 87 0 99 0 79 0 104 0 106 0 80 0 116 0 65 0 65 0 73 0 88 0 65 0 100 0 65 0 100 0 81 0 47 0 120 0 88 0 77
                    2021-10-22 20:51:57 UTC3152INData Raw: 20 30 20 31 30 33 20 30 20 36 36 20 30 20 31 30 34 20 30 20 36 35 20 30 20 37 31 20 30 20 34 38 20 30 20 36 35 20 30 20 39 30 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 37 33 20 30 20 36 35 20 30 20 31 30 30 20 30 20 38 31 20 30 20 36 36 20 30 20 31 31 37 20 30 20 36 35 20 30 20 36 39 20 30 20 36 39 20 30 20 36 35 20 30 20 39 39 20 30 20 31 31 39 20 30 20 36 36 20 30 20 36 39 20 30 20 36 35 20 30 20 37 31 20 30 20 35 36 20 30 20 36 35 20 30 20 39 38 20 30 20 38 31 20 30 20 36 36 20 30 20 31 30 34 20 30 20 36 35 20 30 20 37 31 20 30 20 31 30 37 20 30 20 36 35 20 30 20 39 38 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 37 33 20 30 20 36 35 20 30 20 31 30 30 20 30 20 38 31 20
                    Data Ascii: 0 103 0 66 0 104 0 65 0 71 0 48 0 65 0 90 0 81 0 65 0 65 0 65 0 70 0 73 0 65 0 100 0 81 0 66 0 117 0 65 0 69 0 69 0 65 0 99 0 119 0 66 0 69 0 65 0 71 0 56 0 65 0 98 0 81 0 66 0 104 0 65 0 71 0 107 0 65 0 98 0 103 0 65 0 65 0 65 0 70 0 73 0 65 0 100 0 81
                    2021-10-22 20:51:57 UTC3168INData Raw: 20 36 35 20 30 20 36 35 20 30 20 38 30 20 30 20 36 35 20 30 20 36 36 20 30 20 31 30 39 20 30 20 36 35 20 30 20 37 31 20 30 20 35 36 20 30 20 36 35 20 30 20 39 38 20 30 20 31 30 33 20 30 20 36 36 20 30 20 34 38 20 30 20 36 35 20 30 20 36 37 20 30 20 36 35 20 30 20 36 35 20 30 20 38 39 20 30 20 31 31 39 20 30 20 36 36 20 30 20 31 31 38 20 30 20 36 35 20 30 20 37 31 20 30 20 31 31 39 20 30 20 36 35 20 30 20 39 38 20 30 20 31 31 39 20 30 20 36 36 20 30 20 31 32 31 20 30 20 36 35 20 30 20 36 38 20 30 20 34 38 20 30 20 36 35 20 30 20 37 33 20 30 20 31 30 33 20 30 20 36 35 20 30 20 31 30 38 20 30 20 36 35 20 30 20 37 32 20 30 20 37 37 20 30 20 36 35 20 30 20 37 33 20 30 20 31 30 33 20 30 20 36 35 20 30 20 34 33 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30
                    Data Ascii: 65 0 65 0 80 0 65 0 66 0 109 0 65 0 71 0 56 0 65 0 98 0 103 0 66 0 48 0 65 0 67 0 65 0 65 0 89 0 119 0 66 0 118 0 65 0 71 0 119 0 65 0 98 0 119 0 66 0 121 0 65 0 68 0 48 0 65 0 73 0 103 0 65 0 108 0 65 0 72 0 77 0 65 0 73 0 103 0 65 0 43 0 65 0 65 0 65 0
                    2021-10-22 20:51:57 UTC3184INData Raw: 20 30 20 36 36 20 30 20 31 30 36 20 30 20 39 30 20 30 20 31 30 37 20 30 20 36 35 20 30 20 36 35 20 30 20 35 31 20 30 20 37 32 20 30 20 36 36 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 35 33 20 30 20 31 31 31 20 30 20 38 31 20 30 20 36 35 20 30 20 36 38 20 30 20 38 35 20 30 20 31 31 33 20 30 20 31 30 37 20 30 20 36 35 20 30 20 36 35 20 30 20 39 30 20 30 20 35 30 20 30 20 39 30 20 30 20 36 35 20 30 20 36 35 20 30 20 37 32 20 30 20 39 30 20 30 20 35 37 20 30 20 38 31 20 30 20 36 35 20 30 20 36 36 20 30 20 35 36 20 30 20 31 30 32 20 30 20 38 35 20 30 20 36 35 20 30 20 36 35 20 30 20 35 36 20 30 20 37 32 20 30 20 35 33 20 30 20 36 35 20 30 20 36 35 20 30 20 37 35 20 30 20 34 39 20 30 20 34 33 20 30 20 38 31 20 30 20 36 35 20 30 20 36 38 20 30 20 36
                    Data Ascii: 0 66 0 106 0 90 0 107 0 65 0 65 0 51 0 72 0 66 0 65 0 65 0 65 0 53 0 111 0 81 0 65 0 68 0 85 0 113 0 107 0 65 0 65 0 90 0 50 0 90 0 65 0 65 0 72 0 90 0 57 0 81 0 65 0 66 0 56 0 102 0 85 0 65 0 65 0 56 0 72 0 53 0 65 0 65 0 75 0 49 0 43 0 81 0 65 0 68 0 6
                    2021-10-22 20:51:57 UTC3200INData Raw: 36 36 20 30 20 31 30 32 20 30 20 38 38 20 30 20 35 31 20 30 20 31 30 30 20 30 20 31 31 30 20 30 20 39 30 20 30 20 38 38 20 30 20 38 32 20 30 20 31 31 36 20 30 20 38 39 20 30 20 38 37 20 30 20 31 30 38 20 30 20 31 31 37 20 30 20 38 39 20 30 20 38 38 20 30 20 37 34 20 30 20 31 31 30 20 30 20 39 39 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 37 39 20 30 20 31 30 33 20 30 20 37 30 20 30 20 31 30 32 20 30 20 39 37 20 30 20 38 37 20 30 20 35 33 20 30 20 31 31 32 20 30 20 31 30 30 20 30 20 37 32 20 30 20 38 32 20 30 20 31 30 38 20 30 20 39 39 20 30 20 31 30 39 20 30 20 34 38 20 30 20 36 35 20 30 20 31 30 39 20 30 20 31 30 33 20 30 20 36 36 20 30 20 31 30 32 20 30 20 38 38 20 30 20 35 31 20 30 20 37 38 20 30 20 31 30 38 20 30 20 31 30 30 20 30 20 37
                    Data Ascii: 66 0 102 0 88 0 51 0 100 0 110 0 90 0 88 0 82 0 116 0 89 0 87 0 108 0 117 0 89 0 88 0 74 0 110 0 99 0 119 0 65 0 65 0 79 0 103 0 70 0 102 0 97 0 87 0 53 0 112 0 100 0 72 0 82 0 108 0 99 0 109 0 48 0 65 0 109 0 103 0 66 0 102 0 88 0 51 0 78 0 108 0 100 0 7
                    2021-10-22 20:51:57 UTC3216INData Raw: 38 37 20 30 20 35 33 20 30 20 31 30 37 20 30 20 39 38 20 30 20 35 31 20 30 20 39 39 20 30 20 36 35 20 30 20 36 35 20 30 20 37 32 20 30 20 31 31 31 20 30 20 36 36 20 30 20 38 32 20 30 20 35 30 20 30 20 38 36 20 30 20 34 38 20 30 20 38 36 20 30 20 35 30 20 30 20 31 30 38 20 30 20 31 31 37 20 30 20 39 30 20 30 20 37 31 20 30 20 35 37 20 30 20 35 31 20 30 20 38 36 20 30 20 37 31 20 30 20 38 36 20 30 20 35 32 20 30 20 31 30 30 20 30 20 37 30 20 30 20 39 39 20 30 20 36 35 20 30 20 36 35 20 30 20 37 37 20 30 20 31 30 37 20 30 20 36 36 20 30 20 38 34 20 30 20 37 31 20 30 20 35 37 20 30 20 31 30 34 20 30 20 39 30 20 30 20 36 39 20 30 20 34 39 20 30 20 31 30 38 20 30 20 39 38 20 30 20 31 31 30 20 30 20 38 36 20 30 20 38 38 20 30 20 36 35 20 30 20 37 34 20 30 20 38
                    Data Ascii: 87 0 53 0 107 0 98 0 51 0 99 0 65 0 65 0 72 0 111 0 66 0 82 0 50 0 86 0 48 0 86 0 50 0 108 0 117 0 90 0 71 0 57 0 51 0 86 0 71 0 86 0 52 0 100 0 70 0 99 0 65 0 65 0 77 0 107 0 66 0 84 0 71 0 57 0 104 0 90 0 69 0 49 0 108 0 98 0 110 0 86 0 88 0 65 0 74 0 8
                    2021-10-22 20:51:57 UTC3232INData Raw: 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 39 20 30 20 36 35 20 30 20 36 37 20 30 20 38 31 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 37 32 20 30 20 31 30 33 20 30 20 37 30 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20
                    Data Ascii: 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 81 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 69 0 65 0 67 0 81 0 81 0 65 0 65 0 72 0 103 0 70 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 81 0 65 0 65 0 65 0 65 0 65 0 65
                    2021-10-22 20:51:57 UTC3248INData Raw: 30 33 20 30 20 38 32 20 30 20 35 32 20 30 20 31 30 31 20 30 20 31 31 38 20 30 20 38 35 20 30 20 31 31 36 20 30 20 37 36 20 30 20 31 30 33 20 30 20 38 34 20 30 20 38 31 20 30 20 34 38 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 39 20 30 20 37 31 20 30 20 39 30 20 30 20 31 30 30 20 30 20 34 37 20 30 20 35 37 20 30 20 31 30 39 20 30 20 34 39 20 30 20 34 37 20 30 20 35 36 20 30 20 39 37 20 30 20 38 32 20 30 20 34 37 20 30 20 35 36 20
                    Data Ascii: 03 0 82 0 52 0 101 0 118 0 85 0 116 0 76 0 103 0 84 0 81 0 48 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 109 0 71 0 90 0 100 0 47 0 57 0 109 0 49 0 47 0 56 0 97 0 82 0 47 0 56
                    2021-10-22 20:51:57 UTC3264INData Raw: 30 33 20 30 20 38 34 20 30 20 38 31 20 30 20 34 38 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 31 36 20 30 20 38 38 20 30 20 35 37 20 30 20 31 31 30 20 30 20 34 37 20 30 20 34 33 20 30 20 39 38 20 30 20 37 39 20 30 20 34 37 20 30 20 34 33 20 30 20 39 38 20 30 20 37 39 20 30 20 34 37 20 30 20 34 33 20 30 20 39 38 20 30 20 37 39 20 30 20 31 32 30 20 30 20 35 32 20 30 20 35 33 20 30 20 31 31 36 20 30 20 34 37 20 30 20 34 37 20 30 20 31 30 32 20 30 20 31 31 39 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 31 31 38 20 30 20 35 31 20 30 20 34 37 20 30 20 34 37 20
                    Data Ascii: 03 0 84 0 81 0 48 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 116 0 88 0 57 0 110 0 47 0 43 0 98 0 79 0 47 0 43 0 98 0 79 0 47 0 43 0 98 0 79 0 120 0 52 0 53 0 116 0 47 0 47 0 102 0 119 0 47 0 47 0 47 0 47 0 47 0 47 0 47 0 47 0 47 0 47 0 118 0 51 0 47 0 47
                    2021-10-22 20:51:57 UTC3280INData Raw: 20 37 33 20 30 20 36 35 20 30 20 37 33 20 30 20 31 30 35 20 30 20 37 33 20 30 20 31 30 35 20 30 20 37 33 20 30 20 31 30 35 20 30 20 37 33 20 30 20 31 30 35 20 30 20 37 33 20 30 20 31 30 33 20 30 20 36 35 20 30 20 31 30 35 20 30 20 37 33 20 30 20 31 30 35 20 30 20 37 33 20 30 20 31 30 35 20 30 20 37 33 20 30 20 31 30 35 20 30 20 37 33 20 30 20 31 30 35 20 30 20 36 35 20 30 20 36 37 20 30 20 37 33 20 30 20 31 30 36 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 31 30 35 20 30 20 37 33 20 30 20 36 35 20 30 20 37 33 20 30 20 31 30 35 20 30 20 37 32 20 30 20 31 30 31 20 30 20 37 33 20 30 20 31 30 35 20 30 20 38 30 20 30 20 34 33 20 30 20 37 33 20 30 20 31 30 33 20 30 20 36 35 20 30 20 31 30 35 20 30 20 37 33 20 30 20 31 30
                    Data Ascii: 73 0 65 0 73 0 105 0 73 0 105 0 73 0 105 0 73 0 105 0 73 0 103 0 65 0 105 0 73 0 105 0 73 0 105 0 73 0 105 0 73 0 105 0 65 0 67 0 73 0 106 0 47 0 47 0 47 0 47 0 47 0 105 0 73 0 65 0 73 0 105 0 72 0 101 0 73 0 105 0 80 0 43 0 73 0 103 0 65 0 105 0 73 0 10
                    2021-10-22 20:51:57 UTC3296INData Raw: 20 30 20 34 37 20 30 20 38 36 20 30 20 35 31 20 30 20 31 31 38 20 30 20 36 38 20 30 20 34 37 20 30 20 34 39 20 30 20 31 30 30 20 30 20 35 35 20 30 20 31 31 39 20 30 20 34 37 20 30 20 35 37 20 30 20 38 38 20 30 20 31 30 31 20 30 20 35 36 20 30 20 38 30 20 30 20 34 37 20 30 20 38 36 20 30 20 35 31 20 30 20 31 31 38 20 30 20 36 38 20 30 20 34 37 20 30 20 34 39 20 30 20 31 30 30 20 30 20 35 35 20 30 20 31 31 39 20 30 20 34 37 20 30 20 35 37 20 30 20 38 38 20 30 20 31 30 31 20 30 20 35 36 20 30 20 38 30 20 30 20 34 37 20 30 20 38 36 20 30 20 35 31 20 30 20 31 31 38 20 30 20 36 38 20 30 20 34 37 20 30 20 34 39 20 30 20 31 30 30 20 30 20 35 35 20 30 20 31 31 39 20 30 20 34 37 20 30 20 35 37 20 30 20 38 38 20 30 20 31 30 31 20 30 20 35 36 20 30 20 38 30 20 30 20
                    Data Ascii: 0 47 0 86 0 51 0 118 0 68 0 47 0 49 0 100 0 55 0 119 0 47 0 57 0 88 0 101 0 56 0 80 0 47 0 86 0 51 0 118 0 68 0 47 0 49 0 100 0 55 0 119 0 47 0 57 0 88 0 101 0 56 0 80 0 47 0 86 0 51 0 118 0 68 0 47 0 49 0 100 0 55 0 119 0 47 0 57 0 88 0 101 0 56 0 80 0
                    2021-10-22 20:51:57 UTC3312INData Raw: 20 30 20 36 36 20 30 20 31 31 33 20 30 20 38 37 20 30 20 31 30 33 20 30 20 37 35 20 30 20 38 35 20 30 20 39 30 20 30 20 38 36 20 30 20 37 37 20 30 20 36 38 20 30 20 31 32 31 20 30 20 35 30 20 30 20 37 38 20 30 20 38 33 20 30 20 36 35 20 30 20 35 37 20 30 20 37 30 20 30 20 31 30 36 20 30 20 38 35 20 30 20 31 30 33 20 30 20 38 30 20 30 20 38 32 20 30 20 38 39 20 30 20 34 39 20 30 20 37 33 20 30 20 36 38 20 30 20 34 38 20 30 20 38 37 20 30 20 37 38 20 30 20 38 33 20 30 20 36 35 20 30 20 35 37 20 30 20 37 30 20 30 20 31 30 36 20 30 20 38 35 20 30 20 31 30 33 20 30 20 38 30 20 30 20 38 32 20 30 20 38 39 20 30 20 34 39 20 30 20 37 33 20 30 20 36 38 20 30 20 34 38 20 30 20 38 37 20 30 20 37 38 20 30 20 38 33 20 30 20 36 35 20 30 20 35 37 20 30 20 37 30 20 30 20
                    Data Ascii: 0 66 0 113 0 87 0 103 0 75 0 85 0 90 0 86 0 77 0 68 0 121 0 50 0 78 0 83 0 65 0 57 0 70 0 106 0 85 0 103 0 80 0 82 0 89 0 49 0 73 0 68 0 48 0 87 0 78 0 83 0 65 0 57 0 70 0 106 0 85 0 103 0 80 0 82 0 89 0 49 0 73 0 68 0 48 0 87 0 78 0 83 0 65 0 57 0 70 0
                    2021-10-22 20:51:57 UTC3328INData Raw: 39 20 30 20 36 35 20 30 20 39 38 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 39 20 30 20 31 30 37 20 30 20 36 35 20 30 20 31 30 30 20 30 20 36 35 20 30 20 36 36 20 30 20 31 30 38 20 30 20 36 35 20 30 20 37 31 20 30 20 34 38 20 30 20 36 35 20 30 20 39 39 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 38 33 20 30 20 31 31 32 20 30 20 31 32 30 20 30 20 37 33 20 30 20 36 35 20 30 20 37 30 20 30 20 38 31 20 30 20 36 35 20 30 20 38 34 20 30 20 38 31 20 30 20 36 36 20 30 20 37 37 20 30 20 36 35 20 30 20 36 37 20 30 20 36 35 20 30 20 36 35 20 30 20 38 35 20 30 20 31 30 33 20 30 20 36 36 20 30 20 31 30 38 20 30 20 36 35 20 30 20 37 32 20 30 20 36 35 20 30 20 36 35
                    Data Ascii: 9 0 65 0 98 0 65 0 65 0 103 0 65 0 69 0 107 0 65 0 100 0 65 0 66 0 108 0 65 0 71 0 48 0 65 0 99 0 119 0 65 0 65 0 65 0 65 0 65 0 65 0 83 0 112 0 120 0 73 0 65 0 70 0 81 0 65 0 84 0 81 0 66 0 77 0 65 0 67 0 65 0 65 0 85 0 103 0 66 0 108 0 65 0 72 0 65 0 65
                    2021-10-22 20:51:57 UTC3344INData Raw: 35 20 30 20 37 32 20 30 20 37 33 20 30 20 36 35 20 30 20 39 30 20 30 20 36 35 20 30 20 36 35 20 30 20 35 34 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 31 31 20 30 20 36 35 20 30 20 36 37 20 30 20 36 36 20 30 20 38 35 20 30 20 37 33 20 30 20 31 30 37 20 30 20 36 36 20 30 20 31 30 32 20 30 20 38 31 20 30 20 36 36 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 34 38 20 30 20 36 35 20 30 20 35 35 20 30 20 36 35 20 30 20 37 37 20 30 20 36 35 20 30 20 36 35 20 30 20 38 30 20 30 20 34 37 20
                    Data Ascii: 5 0 72 0 73 0 65 0 90 0 65 0 65 0 54 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 111 0 65 0 67 0 66 0 85 0 73 0 107 0 66 0 102 0 81 0 66 0 81 0 65 0 65 0 48 0 65 0 55 0 65 0 77 0 65 0 65 0 80 0 47
                    2021-10-22 20:51:57 UTC3360INData Raw: 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 38 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 31 30 32 20 30 20 36 35 20 30 20 36 37 20 30 20 35 36 20 30 20 36 35 20 30 20 37 37 20 30 20 31 30 33 20 30 20 36 35 20 30 20 37 39 20 30 20 36 35 20 30 20 37 39 20 30 20 31 31 39 20 30 20 36 38 20 30 20 34 37 20 30 20 34 37 20 30 20 34 33 20 30 20 36 35 20 30 20 36 35 20 30 20 36 39 20 30 20 34 38 20 30 20 36 35 20 30 20 39 38 20 30 20 31 31 39 20 30 20 36 36 20 30 20 35 30 20 30 20 36 35 20 30 20 37 31 20 30 20 38 35 20 30 20 36 35 20 30 20 37 33 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 39 20 30 20 36 35 20 30 20 36 39 20 30 20 38 31 20 30 20 36 35 20 30 20 39 38 20 30 20 31 31 39 20 30 20
                    Data Ascii: 5 0 65 0 65 0 66 0 85 0 65 0 65 0 65 0 65 0 65 0 67 0 102 0 65 0 67 0 56 0 65 0 77 0 103 0 65 0 79 0 65 0 79 0 119 0 68 0 47 0 47 0 43 0 65 0 65 0 69 0 48 0 65 0 98 0 119 0 66 0 50 0 65 0 71 0 85 0 65 0 73 0 65 0 65 0 109 0 65 0 69 0 81 0 65 0 98 0 119 0
                    2021-10-22 20:51:57 UTC3376INData Raw: 20 30 20 37 31 20 30 20 34 38 20 30 20 36 35 20 30 20 37 33 20 30 20 36 35 20 30 20 36 36 20 30 20 35 30 20 30 20 36 35 20 30 20 37 31 20 30 20 36 39 20 30 20 36 35 20 30 20 39 39 20 30 20 31 30 33 20 30 20 36 36 20 30 20 31 31 32 20 30 20 36 35 20 30 20 37 31 20 30 20 36 39 20 30 20 36 35 20 30 20 38 39 20 30 20 31 30 33 20 30 20 36 36 20 30 20 31 31 35 20 30 20 36 35 20 30 20 37 31 20 30 20 38 35 20 30 20 36 35 20 30 20 39 39 20 30 20 31 31 39 20 30 20 36 35 20 30 20 31 31 32 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36
                    Data Ascii: 0 71 0 48 0 65 0 73 0 65 0 66 0 50 0 65 0 71 0 69 0 65 0 99 0 103 0 66 0 112 0 65 0 71 0 69 0 65 0 89 0 103 0 66 0 115 0 65 0 71 0 85 0 65 0 99 0 119 0 65 0 112 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 6
                    2021-10-22 20:51:57 UTC3392INData Raw: 30 39 20 30 20 31 30 30 20 30 20 36 37 20 30 20 34 39 20 30 20 31 30 36 20 30 20 39 38 20 30 20 35 30 20 30 20 34 38 20 30 20 35 34 20 30 20 38 39 20 30 20 35 30 20 30 20 35 37 20 30 20 31 31 36 20 30 20 39 39 20 30 20 37 31 20 30 20 37 30 20 30 20 34 38 20 30 20 39 37 20 30 20 38 37 20 30 20 37 34 20 30 20 31 31 32 20 30 20 39 38 20 30 20 37 31 20 30 20 31 30 38 20 30 20 34 38 20 30 20 31 30 31 20 30 20 38 33 20 30 20 35 33 20 30 20 35 30 20 30 20 37 37 20 30 20 38 33 20 30 20 37 33 20 30 20 34 33 20 30 20 37 33 20 30 20 36 35 20 30 20 34 38 20 30 20 37 35 20 30 20 36 37 20 30 20 38 34 20 30 20 31 32 30 20 30 20 31 30 34 20 30 20 39 39 20 30 20 37 32 20 30 20 36 36 20 30 20 31 31 35 20 30 20 39 37 20 30 20 38 37 20 30 20 37 38 20 30 20 31 30 34 20 30 20
                    Data Ascii: 09 0 100 0 67 0 49 0 106 0 98 0 50 0 48 0 54 0 89 0 50 0 57 0 116 0 99 0 71 0 70 0 48 0 97 0 87 0 74 0 112 0 98 0 71 0 108 0 48 0 101 0 83 0 53 0 50 0 77 0 83 0 73 0 43 0 73 0 65 0 48 0 75 0 67 0 84 0 120 0 104 0 99 0 72 0 66 0 115 0 97 0 87 0 78 0 104 0
                    2021-10-22 20:51:57 UTC3408INData Raw: 30 20 30 20 35 30 20 30 20 35 37 20 30 20 31 32 31 20 30 20 39 37 20 30 20 31 32 32 20 30 20 36 39 20 30 20 31 31 37 20 30 20 37 37 20 30 20 36 37 20 30 20 31 31 39 20 30 20 37 31 20 30 20 36 35 20 30 20 34 39 20 30 20 38 35 20 30 20 36 39 20 30 20 36 35 20 30 20 31 32 30 20 30 20 37 37 20 30 20 31 30 38 20 30 20 38 36 20 30 20 38 36 20 30 20 37 38 20 30 20 37 30 20 30 20 38 35 20 30 20 31 30 38 20 30 20 38 32 20 30 20 31 32 31 20 30 20 31 30 30 20 30 20 38 38 20 30 20 37 38 20 30 20 34 38 20 30 20 37 33 20 30 20 37 30 20 30 20 37 34 20 30 20 38 34 20 30 20 38 31 20 30 20 38 33 20 30 20 36 36 20 30 20 36 38 20 30 20 39 30 20 30 20 38 38 20 30 20 37 34 20 30 20 34 38 20 30 20 39 37 20 30 20 38 37 20 30 20 39 30 20 30 20 31 31 32 20 30 20 38 39 20 30 20 35
                    Data Ascii: 0 0 50 0 57 0 121 0 97 0 122 0 69 0 117 0 77 0 67 0 119 0 71 0 65 0 49 0 85 0 69 0 65 0 120 0 77 0 108 0 86 0 86 0 78 0 70 0 85 0 108 0 82 0 121 0 100 0 88 0 78 0 48 0 73 0 70 0 74 0 84 0 81 0 83 0 66 0 68 0 90 0 88 0 74 0 48 0 97 0 87 0 90 0 112 0 89 0 5
                    2021-10-22 20:51:57 UTC3424INData Raw: 20 31 31 39 20 30 20 31 30 33 20 30 20 31 30 33 20 30 20 38 34 20 30 20 31 31 37 20 30 20 31 31 31 20 30 20 36 35 20 30 20 37 37 20 30 20 36 37 20 30 20 36 35 20 30 20 38 31 20 30 20 37 33 20 30 20 36 37 20 30 20 36 39 20 30 20 36 38 20 30 20 34 38 20 30 20 39 37 20 30 20 37 38 20 30 20 38 38 20 30 20 37 33 20 30 20 31 31 39 20 30 20 37 30 20 30 20 38 39 20 30 20 37 34 20 30 20 31 30 36 20 30 20 37 37 20 30 20 37 38 20 30 20 36 35 20 30 20 38 34 20 30 20 39 39 20 30 20 38 38 20 30 20 35 34 20 30 20 36 37 20 30 20 38 31 20 30 20 38 31 20 30 20 31 30 33 20 30 20 31 31 39 20 30 20 36 38 20 30 20 38 31 20 30 20 38 39 20 30 20 37 34 20 30 20 37 35 20 30 20 31 31 31 20 30 20 39 30 20 30 20 37 33 20 30 20 31 30 34 20 30 20 31 31 38 20 30 20 39 39 20 30 20 37 38
                    Data Ascii: 119 0 103 0 103 0 84 0 117 0 111 0 65 0 77 0 67 0 65 0 81 0 73 0 67 0 69 0 68 0 48 0 97 0 78 0 88 0 73 0 119 0 70 0 89 0 74 0 106 0 77 0 78 0 65 0 84 0 99 0 88 0 54 0 67 0 81 0 81 0 103 0 119 0 68 0 81 0 89 0 74 0 75 0 111 0 90 0 73 0 104 0 118 0 99 0 78
                    2021-10-22 20:51:57 UTC3440INData Raw: 30 20 37 35 20 30 20 31 31 35 20 30 20 37 36 20 30 20 31 30 33 20 30 20 31 31 32 20 30 20 35 31 20 30 20 34 37 20 30 20 36 35 20 30 20 35 30 20 30 20 38 35 20 30 20 38 35 20 30 20 31 31 34 20 30 20 31 30 32 20 30 20 35 36 20 30 20 37 32 20 30 20 35 33 20 30 20 38 36 20 30 20 31 32 32 20 30 20 37 34 20 30 20 36 38 20 30 20 34 38 20 30 20 36 36 20 30 20 37 35 20 30 20 37 36 20 30 20 31 31 39 20 30 20 38 30 20 30 20 36 38 20 30 20 38 35 20 30 20 34 33 20 30 20 31 32 32 20 30 20 31 30 37 20 30 20 38 31 20 30 20 37 31 20 30 20 37 39 20 30 20 39 38 20 30 20 31 31 32 20 30 20 34 38 20 30 20 31 31 30 20 30 20 31 30 30 20 30 20 38 36 20 30 20 38 38 20 30 20 38 32 20 30 20 37 30 20 30 20 31 32 32 20 30 20 31 31 35 20 30 20 34 38 20 30 20 37 33 20 30 20 38 38 20 30
                    Data Ascii: 0 75 0 115 0 76 0 103 0 112 0 51 0 47 0 65 0 50 0 85 0 85 0 114 0 102 0 56 0 72 0 53 0 86 0 122 0 74 0 68 0 48 0 66 0 75 0 76 0 119 0 80 0 68 0 85 0 43 0 122 0 107 0 81 0 71 0 79 0 98 0 112 0 48 0 110 0 100 0 86 0 88 0 82 0 70 0 122 0 115 0 48 0 73 0 88 0
                    2021-10-22 20:51:57 UTC3456INData Raw: 20 30 20 31 31 33 20 30 20 31 31 39 20 30 20 37 35 20 30 20 35 33 20 30 20 37 32 20 30 20 39 38 20 30 20 37 30 20 30 20 31 31 30 20 30 20 31 31 32 20 30 20 35 31 20 30 20 36 37 20 30 20 36 38 20 30 20 39 38 20 30 20 37 38 20 30 20 31 31 36 20 30 20 31 31 32 20 30 20 31 30 38 20 30 20 34 37 20 30 20 37 35 20 30 20 31 31 31 20 30 20 37 37 20 30 20 31 31 31 20 30 20 38 36 20 30 20 37 35 20 30 20 37 38 20 30 20 37 35 20 30 20 34 33 20 30 20 36 38 20 30 20 31 30 35 20 30 20 31 32 30 20 30 20 31 30 38 20 30 20 39 39 20 30 20 39 30 20 30 20 31 30 30 20 30 20 31 31 36 20 30 20 37 38 20 30 20 39 30 20 30 20 38 32 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 31
                    Data Ascii: 0 113 0 119 0 75 0 53 0 72 0 98 0 70 0 110 0 112 0 51 0 67 0 68 0 98 0 78 0 116 0 112 0 108 0 47 0 75 0 111 0 77 0 111 0 86 0 75 0 78 0 75 0 43 0 68 0 105 0 120 0 108 0 99 0 90 0 100 0 116 0 78 0 90 0 82 0 119 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 61
                    2021-10-22 20:51:57 UTC3472INData Raw: 20 30 20 31 31 32 20 30 20 31 30 34 20 30 20 31 31 30 20 30 20 39 39 20 30 20 39 38 20 30 20 31 32 32 20 30 20 31 31 31 20 30 20 31 31 35 20 30 20 31 30 32 20 30 20 33 37 20 30 20 33 32 20 30 20 33 37 20 30 20 31 31 37 20 30 20 31 30 31 20 30 20 31 30 31 20 30 20 33 37 20 30 20 39 39 20 30 20 33 37 20 30 20 31 30 37 20 30 20 31 31 39 20 30 20 31 31 34 20 30 20 31 31 34 20 30 20 33 37 20 30 20 31 31 31 20 30 20 33 37 20 30 20 31 31 31 20 30 20 31 30 32 20 30 20 31 31 32 20 30 20 31 31 32 20 30 20 31 30 37 20 30 20 39 39 20 30 20 31 31 36 20 30 20 31 32 32 20 30 20 39 38 20 30 20 39 39 20 30 20 39 39 20 30 20 31 31 37 20 30 20 39 38 20 30 20 39 38 20 30 20 33 37 20 30 20 31 31 30 20 30 20 33 37 20 30 20 31 31 31 20 30 20 31 32 31 20 30 20 31 30 34 20 30 20
                    Data Ascii: 0 112 0 104 0 110 0 99 0 98 0 122 0 111 0 115 0 102 0 37 0 32 0 37 0 117 0 101 0 101 0 37 0 99 0 37 0 107 0 119 0 114 0 114 0 37 0 111 0 37 0 111 0 102 0 112 0 112 0 107 0 99 0 116 0 122 0 98 0 99 0 99 0 117 0 98 0 98 0 37 0 110 0 37 0 111 0 121 0 104 0
                    2021-10-22 20:51:57 UTC3488INData Raw: 31 31 30 20 30 20 31 30 34 20 30 20 31 31 39 20 30 20 31 30 32 20 30 20 31 30 35 20 30 20 39 39 20 30 20 39 39 20 30 20 31 32 30 20 30 20 31 30 31 20 30 20 33 37 20 30 20 31 30 35 20 30 20 33 37 20 30 20 31 30 34 20 30 20 31 31 36 20 30 20 31 31 32 20 30 20 31 31 31 20 30 20 31 31 33 20 30 20 33 37 20 30 20 31 31 36 20 30 20 33 37 20 30 20 31 30 30 20 30 20 31 31 39 20 30 20 31 31 37 20 30 20 39 39 20 30 20 31 30 36 20 30 20 39 37 20 30 20 31 32 32 20 30 20 31 31 37 20 30 20 31 32 30 20 30 20 31 32 31 20 30 20 31 31 36 20 30 20 31 32 30 20 30 20 33 37 20 30 20 31 32 31 20 30 20 33 37 20 30 20 39 37 20 30 20 31 30 36 20 30 20 31 31 32 20 30 20 31 30 38 20 30 20 33 37 20 30 20 37 32 20 30 20 33 37 20 30 20 31 31 32 20 30 20 39 38 20 30 20 31 30 34 20 30 20
                    Data Ascii: 110 0 104 0 119 0 102 0 105 0 99 0 99 0 120 0 101 0 37 0 105 0 37 0 104 0 116 0 112 0 111 0 113 0 37 0 116 0 37 0 100 0 119 0 117 0 99 0 106 0 97 0 122 0 117 0 120 0 121 0 116 0 120 0 37 0 121 0 37 0 97 0 106 0 112 0 108 0 37 0 72 0 37 0 112 0 98 0 104 0
                    2021-10-22 20:51:57 UTC3504INData Raw: 20 30 20 33 32 20 30 20 33 37 20 30 20 31 31 37 20 30 20 31 30 33 20 30 20 31 32 30 20 30 20 31 30 31 20 30 20 31 30 33 20 30 20 31 30 37 20 30 20 31 32 30 20 30 20 33 37 20 30 20 38 37 20 30 20 33 37 20 30 20 31 30 31 20 30 20 31 30 38 20 30 20 31 30 37 20 30 20 31 30 34 20 30 20 31 31 37 20 30 20 31 31 30 20 30 20 31 31 32 20 30 20 31 31 36 20 30 20 31 31 32 20 30 20 39 38 20 30 20 31 31 30 20 30 20 33 37 20 30 20 31 30 30 20 30 20 33 37 20 30 20 31 30 35 20 30 20 31 31 31 20 30 20 31 30 31 20 30 20 31 30 36 20 30 20 31 31 38 20 30 20 31 31 39 20 30 20 31 30 33 20 30 20 31 30 35 20 30 20 33 37 20 30 20 31 30 35 20 30 20 33 37 20 30 20 31 31 39 20 30 20 31 31 37 20 30 20 31 30 38 20 30 20 31 30 33 20 30 20 31 30 39 20 30 20 31 30 35 20 30 20 31 32 31 20
                    Data Ascii: 0 32 0 37 0 117 0 103 0 120 0 101 0 103 0 107 0 120 0 37 0 87 0 37 0 101 0 108 0 107 0 104 0 117 0 110 0 112 0 116 0 112 0 98 0 110 0 37 0 100 0 37 0 105 0 111 0 101 0 106 0 118 0 119 0 103 0 105 0 37 0 105 0 37 0 119 0 117 0 108 0 103 0 109 0 105 0 121
                    2021-10-22 20:51:57 UTC3520INData Raw: 30 20 31 36 30 20 31 31 39 20 31 36 20 31 32 30 20 36 31 20 31 32 30 20 31 38 37 20 31 31 39 20 31 30 35 20 30 20 33 33 20 31 32 30 20 31 36 30 20 31 31 39 20 31 36 20 31 32 30 20 36 31 20 31 32 30 20 31 38 37 20 31 31 39 20 31 31 30 20 30 20 33 33 20 31 32 30 20 31 36 30 20 31 31 39 20 31 36 20 31 32 30 20 36 31 20 31 32 30 20 31 38 37 20 31 31 39 20 31 30 30 20 30 20 33 33 20 31 32 30 20 31 36 30 20 31 31 39 20 31 36 20 31 32 30 20 36 31 20 31 32 30 20 31 38 37 20 31 31 39 20 31 31 31 20 30 20 33 33 20 31 32 30 20 31 36 30 20 31 31 39 20 31 36 20 31 32 30 20 36 31 20 31 32 30 20 31 38 37 20 31 31 39 20 31 31 39 20 30 20 33 33 20 31 32 30 20 31 36 30 20 31 31 39 20 31 36 20 31 32 30 20 36 31 20 31 32 30 20 31 38 37 20 31 31 39 20 38 33 20 30 20 33 33 20
                    Data Ascii: 0 160 119 16 120 61 120 187 119 105 0 33 120 160 119 16 120 61 120 187 119 110 0 33 120 160 119 16 120 61 120 187 119 100 0 33 120 160 119 16 120 61 120 187 119 111 0 33 120 160 119 16 120 61 120 187 119 119 0 33 120 160 119 16 120 61 120 187 119 83 0 33
                    2021-10-22 20:51:57 UTC3536INData Raw: 31 31 39 20 36 34 20 31 32 30 20 31 33 33 20 31 32 30 20 34 36 20 31 32 30 20 31 20 31 32 30 20 31 37 37 20 31 31 39 20 31 39 39 20 31 31 39 20 31 33 38 20 31 31 39 20 31 30 33 20 31 32 30 20 31 31 37 20 31 32 30 20 35 38 20 31 32 30 20 31 31 31 20 30 20 32 31 34 20 31 31 39 20 36 34 20 31 32 30 20 31 33 33 20 31 32 30 20 34 36 20 31 32 30 20 31 20 31 32 30 20 31 37 37 20 31 31 39 20 31 39 39 20 31 31 39 20 31 33 38 20 31 31 39 20 31 30 33 20 31 32 30 20 31 31 37 20 31 32 30 20 35 38 20 31 32 30 20 31 31 30 20 30 20 32 31 34 20 31 31 39 20 36 34 20 31 32 30 20 31 33 33 20 31 32 30 20 34 36 20 31 32 30 20 31 20 31 32 30 20 31 37 37 20 31 31 39 20 31 39 39 20 31 31 39 20 31 33 38 20 31 31 39 20 31 30 33 20 31 32 30 20 31 31 37 20 31 32 30 20 35 38 20 31 32
                    Data Ascii: 119 64 120 133 120 46 120 1 120 177 119 199 119 138 119 103 120 117 120 58 120 111 0 214 119 64 120 133 120 46 120 1 120 177 119 199 119 138 119 103 120 117 120 58 120 110 0 214 119 64 120 133 120 46 120 1 120 177 119 199 119 138 119 103 120 117 120 58 12
                    2021-10-22 20:51:57 UTC3552INData Raw: 30 20 31 38 33 20 31 31 39 20 35 32 20 31 32 30 20 31 34 33 20 31 31 39 20 31 34 35 20 31 31 39 20 38 35 20 31 32 30 20 38 37 20 30 20 35 39 20 31 32 30 20 33 39 20 31 32 30 20 31 38 33 20 31 31 39 20 35 32 20 31 32 30 20 31 34 33 20 31 31 39 20 31 34 35 20 31 31 39 20 38 35 20 31 32 30 20 31 30 35 20 30 20 35 39 20 31 32 30 20 33 39 20 31 32 30 20 31 38 33 20 31 31 39 20 35 32 20 31 32 30 20 31 34 33 20 31 31 39 20 31 34 35 20 31 31 39 20 38 35 20 31 32 30 20 31 31 30 20 30 20 35 39 20 31 32 30 20 33 39 20 31 32 30 20 31 38 33 20 31 31 39 20 35 32 20 31 32 30 20 31 34 33 20 31 31 39 20 31 34 35 20 31 31 39 20 38 35 20 31 32 30 20 31 30 30 20 30 20 35 39 20 31 32 30 20 33 39 20 31 32 30 20 31 38 33 20 31 31 39 20 35 32 20 31 32 30 20 31 34 33 20 31 31 39
                    Data Ascii: 0 183 119 52 120 143 119 145 119 85 120 87 0 59 120 39 120 183 119 52 120 143 119 145 119 85 120 105 0 59 120 39 120 183 119 52 120 143 119 145 119 85 120 110 0 59 120 39 120 183 119 52 120 143 119 145 119 85 120 100 0 59 120 39 120 183 119 52 120 143 119
                    2021-10-22 20:51:57 UTC3568INData Raw: 35 20 30 20 32 32 37 20 31 31 39 20 36 30 20 31 32 30 20 32 32 38 20 31 31 39 20 31 35 37 20 31 31 39 20 31 31 34 20 31 32 30 20 31 33 30 20 31 31 39 20 32 34 31 20 31 31 39 20 33 36 20 31 32 30 20 31 32 39 20 31 32 30 20 31 35 36 20 31 31 39 20 38 38 20 31 32 30 20 31 31 34 20 31 32 30 20 31 39 30 20 31 31 39 20 36 32 20 31 32 30 20 31 30 39 20 30 20 32 32 37 20 31 31 39 20 36 30 20 31 32 30 20 32 32 38 20 31 31 39 20 31 35 37 20 31 31 39 20 31 31 34 20 31 32 30 20 31 33 30 20 31 31 39 20 32 34 31 20 31 31 39 20 33 36 20 31 32 30 20 31 32 39 20 31 32 30 20 31 35 36 20 31 31 39 20 38 38 20 31 32 30 20 31 31 34 20 31 32 30 20 31 39 30 20 31 31 39 20 36 32 20 31 32 30 20 31 30 31 20 30 20 32 32 37 20 31 31 39 20 36 30 20 31 32 30 20 32 32 38 20 31 31 39 20
                    Data Ascii: 5 0 227 119 60 120 228 119 157 119 114 120 130 119 241 119 36 120 129 120 156 119 88 120 114 120 190 119 62 120 109 0 227 119 60 120 228 119 157 119 114 120 130 119 241 119 36 120 129 120 156 119 88 120 114 120 190 119 62 120 101 0 227 119 60 120 228 119
                    2021-10-22 20:51:57 UTC3584INData Raw: 31 31 39 20 31 39 36 20 31 31 39 20 34 38 20 31 32 30 20 31 31 30 20 30 20 31 32 32 20 31 32 30 20 31 36 30 20 31 31 39 20 31 33 37 20 31 32 30 20 37 34 20 31 32 30 20 33 32 20 31 32 30 20 31 36 32 20 31 31 39 20 31 39 36 20 31 31 39 20 34 38 20 31 32 30 20 31 30 30 20 30 20 31 32 32 20 31 32 30 20 31 36 30 20 31 31 39 20 31 33 37 20 31 32 30 20 37 34 20 31 32 30 20 33 32 20 31 32 30 20 31 36 32 20 31 31 39 20 31 39 36 20 31 31 39 20 34 38 20 31 32 30 20 31 30 31 20 30 20 31 32 32 20 31 32 30 20 31 36 30 20 31 31 39 20 31 33 37 20 31 32 30 20 37 34 20 31 32 30 20 33 32 20 31 32 30 20 31 36 32 20 31 31 39 20 31 39 36 20 31 31 39 20 34 38 20 31 32 30 20 31 31 34 20 30 20 31 32 32 20 31 32 30 20 31 36 30 20 31 31 39 20 31 33 37 20 31 32 30 20 37 34 20 31 32
                    Data Ascii: 119 196 119 48 120 110 0 122 120 160 119 137 120 74 120 32 120 162 119 196 119 48 120 100 0 122 120 160 119 137 120 74 120 32 120 162 119 196 119 48 120 101 0 122 120 160 119 137 120 74 120 32 120 162 119 196 119 48 120 114 0 122 120 160 119 137 120 74 12
                    2021-10-22 20:51:57 UTC3600INData Raw: 38 39 20 31 32 30 20 31 39 31 20 31 31 39 20 31 33 20 31 32 30 20 31 30 31 20 30 20 34 30 20 31 32 30 20 37 36 20 31 32 30 20 32 32 33 20 31 31 39 20 32 31 38 20 31 31 39 20 39 35 20 31 32 30 20 32 35 33 20 31 31 39 20 32 33 33 20 31 31 39 20 39 33 20 31 32 30 20 38 39 20 31 32 30 20 31 39 31 20 31 31 39 20 31 33 20 31 32 30 20 31 32 30 20 30 20 34 30 20 31 32 30 20 37 36 20 31 32 30 20 32 32 33 20 31 31 39 20 32 31 38 20 31 31 39 20 39 35 20 31 32 30 20 32 35 33 20 31 31 39 20 32 33 33 20 31 31 39 20 39 33 20 31 32 30 20 38 39 20 31 32 30 20 31 39 31 20 31 31 39 20 31 33 20 31 32 30 20 31 30 31 20 30 20 34 30 20 31 32 30 20 37 36 20 31 32 30 20 32 32 33 20 31 31 39 20 32 31 38 20 31 31 39 20 39 35 20 31 32 30 20 32 35 33 20 31 31 39 20 32 33 33 20 31 31
                    Data Ascii: 89 120 191 119 13 120 101 0 40 120 76 120 223 119 218 119 95 120 253 119 233 119 93 120 89 120 191 119 13 120 120 0 40 120 76 120 223 119 218 119 95 120 253 119 233 119 93 120 89 120 191 119 13 120 101 0 40 120 76 120 223 119 218 119 95 120 253 119 233 11
                    2021-10-22 20:51:57 UTC3616INData Raw: 39 20 38 30 20 31 32 30 20 31 32 30 20 31 32 30 20 32 33 33 20 31 31 39 20 38 31 20 31 32 30 20 33 20 31 32 30 20 39 32 20 30 20 31 33 37 20 31 32 30 20 35 39 20 31 32 30 20 32 31 36 20 31 31 39 20 31 30 20 31 32 30 20 32 31 36 20 31 31 39 20 38 30 20 31 32 30 20 31 32 30 20 31 32 30 20 32 33 33 20 31 31 39 20 38 31 20 31 32 30 20 33 20 31 32 30 20 38 32 20 30 20 31 33 37 20 31 32 30 20 35 39 20 31 32 30 20 32 31 36 20 31 31 39 20 31 30 20 31 32 30 20 32 31 36 20 31 31 39 20 38 30 20 31 32 30 20 31 32 30 20 31 32 30 20 32 33 33 20 31 31 39 20 38 31 20 31 32 30 20 33 20 31 32 30 20 31 30 31 20 30 20 31 33 37 20 31 32 30 20 35 39 20 31 32 30 20 32 31 36 20 31 31 39 20 31 30 20 31 32 30 20 32 31 36 20 31 31 39 20 38 30 20 31 32 30 20 31 32 30 20 31 32 30 20
                    Data Ascii: 9 80 120 120 120 233 119 81 120 3 120 92 0 137 120 59 120 216 119 10 120 216 119 80 120 120 120 233 119 81 120 3 120 82 0 137 120 59 120 216 119 10 120 216 119 80 120 120 120 233 119 81 120 3 120 101 0 137 120 59 120 216 119 10 120 216 119 80 120 120 120
                    2021-10-22 20:51:57 UTC3632INData Raw: 39 20 32 32 39 20 31 31 39 20 31 39 37 20 31 31 39 20 31 38 32 20 31 31 39 20 31 35 20 31 32 30 20 34 31 20 31 32 30 20 31 31 35 20 30 20 32 34 39 20 31 31 39 20 31 35 38 20 31 31 39 20 31 35 34 20 31 31 39 20 32 31 37 20 31 31 39 20 32 31 30 20 31 31 39 20 32 32 39 20 31 31 39 20 31 39 37 20 31 31 39 20 31 38 32 20 31 31 39 20 31 35 20 31 32 30 20 34 31 20 31 32 30 20 31 30 35 20 30 20 32 34 39 20 31 31 39 20 31 35 38 20 31 31 39 20 31 35 34 20 31 31 39 20 32 31 37 20 31 31 39 20 32 31 30 20 31 31 39 20 32 32 39 20 31 31 39 20 31 39 37 20 31 31 39 20 31 38 32 20 31 31 39 20 31 35 20 31 32 30 20 34 31 20 31 32 30 20 33 32 20 30 20 32 34 39 20 31 31 39 20 31 35 38 20 31 31 39 20 31 35 34 20 31 31 39 20 32 31 37 20 31 31 39 20 32 31 30 20 31 31 39 20 32 32
                    Data Ascii: 9 229 119 197 119 182 119 15 120 41 120 115 0 249 119 158 119 154 119 217 119 210 119 229 119 197 119 182 119 15 120 41 120 105 0 249 119 158 119 154 119 217 119 210 119 229 119 197 119 182 119 15 120 41 120 32 0 249 119 158 119 154 119 217 119 210 119 22
                    2021-10-22 20:51:57 UTC3648INData Raw: 39 20 31 32 30 20 31 35 35 20 31 31 39 20 35 39 20 31 32 30 20 36 37 20 30 20 32 33 36 20 31 31 39 20 31 32 30 20 31 31 39 20 36 36 20 31 32 30 20 31 39 32 20 31 31 39 20 35 38 20 31 32 30 20 31 30 39 20 31 32 30 20 31 35 35 20 31 31 39 20 35 39 20 31 32 30 20 36 39 20 30 20 32 33 36 20 31 31 39 20 31 32 30 20 31 31 39 20 36 36 20 31 32 30 20 31 39 32 20 31 31 39 20 35 38 20 31 32 30 20 31 30 39 20 31 32 30 20 31 35 35 20 31 31 39 20 35 39 20 31 32 30 20 37 37 20 30 20 32 33 36 20 31 31 39 20 31 32 30 20 31 31 39 20 36 36 20 31 32 30 20 31 39 32 20 31 31 39 20 35 38 20 31 32 30 20 31 30 39 20 31 32 30 20 31 35 35 20 31 31 39 20 35 39 20 31 32 30 20 36 35 20 30 20 32 33 36 20 31 31 39 20 31 32 30 20 31 31 39 20 36 36 20 31 32 30 20 31 39 32 20 31 31 39 20
                    Data Ascii: 9 120 155 119 59 120 67 0 236 119 120 119 66 120 192 119 58 120 109 120 155 119 59 120 69 0 236 119 120 119 66 120 192 119 58 120 109 120 155 119 59 120 77 0 236 119 120 119 66 120 192 119 58 120 109 120 155 119 59 120 65 0 236 119 120 119 66 120 192 119
                    2021-10-22 20:51:57 UTC3664INData Raw: 39 20 31 39 20 31 32 30 20 39 31 20 31 32 30 20 35 35 20 31 32 30 20 36 37 20 31 32 30 20 31 32 35 20 31 31 39 20 38 33 20 30 20 34 33 20 31 32 30 20 31 35 30 20 31 31 39 20 38 30 20 31 32 30 20 31 30 32 20 31 32 30 20 31 36 31 20 31 31 39 20 31 39 20 31 32 30 20 39 31 20 31 32 30 20 35 35 20 31 32 30 20 36 37 20 31 32 30 20 31 32 35 20 31 31 39 20 38 39 20 30 20 34 33 20 31 32 30 20 31 35 30 20 31 31 39 20 38 30 20 31 32 30 20 31 30 32 20 31 32 30 20 31 36 31 20 31 31 39 20 31 39 20 31 32 30 20 39 31 20 31 32 30 20 35 35 20 31 32 30 20 36 37 20 31 32 30 20 31 32 35 20 31 31 39 20 38 33 20 30 20 34 33 20 31 32 30 20 31 35 30 20 31 31 39 20 38 30 20 31 32 30 20 31 30 32 20 31 32 30 20 31 36 31 20 31 31 39 20 31 39 20 31 32 30 20 39 31 20 31 32 30 20 35 35
                    Data Ascii: 9 19 120 91 120 55 120 67 120 125 119 83 0 43 120 150 119 80 120 102 120 161 119 19 120 91 120 55 120 67 120 125 119 89 0 43 120 150 119 80 120 102 120 161 119 19 120 91 120 55 120 67 120 125 119 83 0 43 120 150 119 80 120 102 120 161 119 19 120 91 120 55
                    2021-10-22 20:51:57 UTC3680INData Raw: 20 31 32 30 20 31 32 36 20 31 32 30 20 31 35 33 20 31 31 39 20 32 31 31 20 31 31 39 20 32 34 32 20 31 31 39 20 31 30 34 20 31 32 30 20 36 39 20 31 32 30 20 34 38 20 30 20 31 35 34 20 31 31 39 20 31 33 39 20 31 32 30 20 37 39 20 31 32 30 20 35 20 31 32 30 20 31 32 36 20 31 32 30 20 31 35 33 20 31 31 39 20 32 31 31 20 31 31 39 20 32 34 32 20 31 31 39 20 31 30 34 20 31 32 30 20 36 39 20 31 32 30 20 34 38 20 30 20 31 35 34 20 31 31 39 20 31 33 39 20 31 32 30 20 37 39 20 31 32 30 20 35 20 31 32 30 20 31 32 36 20 31 32 30 20 31 35 33 20 31 31 39 20 32 31 31 20 31 31 39 20 32 34 32 20 31 31 39 20 31 30 34 20 31 32 30 20 36 39 20 31 32 30 20 34 38 20 30 20 31 35 34 20 31 31 39 20 31 33 39 20 31 32 30 20 37 39 20 31 32 30 20 35 20 31 32 30 20 31 32 36 20 31 32 30
                    Data Ascii: 120 126 120 153 119 211 119 242 119 104 120 69 120 48 0 154 119 139 120 79 120 5 120 126 120 153 119 211 119 242 119 104 120 69 120 48 0 154 119 139 120 79 120 5 120 126 120 153 119 211 119 242 119 104 120 69 120 48 0 154 119 139 120 79 120 5 120 126 120
                    2021-10-22 20:51:57 UTC3696INData Raw: 32 30 20 31 37 38 20 31 31 39 20 33 20 31 32 30 20 31 30 36 20 31 32 30 20 37 37 20 31 32 30 20 31 31 31 20 30 20 32 35 32 20 31 31 39 20 32 30 32 20 31 31 39 20 31 34 30 20 31 32 30 20 31 35 30 20 31 31 39 20 32 37 20 31 32 30 20 31 38 35 20 31 31 39 20 37 34 20 31 32 30 20 34 33 20 31 32 30 20 31 37 38 20 31 31 39 20 33 20 31 32 30 20 31 30 36 20 31 32 30 20 37 37 20 31 32 30 20 31 31 30 20 30 20 32 35 32 20 31 31 39 20 32 30 32 20 31 31 39 20 31 34 30 20 31 32 30 20 31 35 30 20 31 31 39 20 32 37 20 31 32 30 20 31 38 35 20 31 31 39 20 37 34 20 31 32 30 20 34 33 20 31 32 30 20 31 37 38 20 31 31 39 20 33 20 31 32 30 20 31 30 36 20 31 32 30 20 37 37 20 31 32 30 20 39 32 20 30 20 32 35 32 20 31 31 39 20 32 30 32 20 31 31 39 20 31 34 30 20 31 32 30 20 31 35
                    Data Ascii: 20 178 119 3 120 106 120 77 120 111 0 252 119 202 119 140 120 150 119 27 120 185 119 74 120 43 120 178 119 3 120 106 120 77 120 110 0 252 119 202 119 140 120 150 119 27 120 185 119 74 120 43 120 178 119 3 120 106 120 77 120 92 0 252 119 202 119 140 120 15
                    2021-10-22 20:51:57 UTC3712INData Raw: 32 20 39 20 30 20 31 39 32 20 34 20 33 20 39 20 30 20 31 39 32 20 34 20 34 20 39 20 30 20 31 39 32 20 34 20 35 20 39 20 30 20 31 39 32 20 34 20 36 20 39 20 30 20 31 39 32 20 34 20 37 20 39 20 30 20 31 39 32 20 34 20 31 20 30 20 32 35 20 31 39 32 20 34 20 32 20 30 20 32 35 20 31 39 32 20 34 20 33 20 30 20 32 35 20 31 39 32 20 34 20 34 20 30 20 32 35 20 31 39 32 20 34 20 35 20 30 20 32 35 20 31 39 32 20 34 20 36 20 30 20 32 35 20 31 39 32 20 34 20 37 20 30 20 32 35 20 31 39 32 20 34 20 38 20 30 20 32 35 20 31 39 32 20 34 20 39 20 30 20 32 35 20 31 39 32 20 34 20 31 30 20 30 20 32 35 20 31 39 32 20 34 20 31 31 20 30 20 32 35 20 31 39 32 20 34 20 31 32 20 30 20 32 35 20 31 39 32 20 34 20 31 35 20 30 20 32 35 20 31 39 32 20 34 20 31 36 20 30 20 32 35 20 31 39
                    Data Ascii: 2 9 0 192 4 3 9 0 192 4 4 9 0 192 4 5 9 0 192 4 6 9 0 192 4 7 9 0 192 4 1 0 25 192 4 2 0 25 192 4 3 0 25 192 4 4 0 25 192 4 5 0 25 192 4 6 0 25 192 4 7 0 25 192 4 8 0 25 192 4 9 0 25 192 4 10 0 25 192 4 11 0 25 192 4 12 0 25 192 4 15 0 25 192 4 16 0 25 19


                    Session IDSource IPSource PortDestination IPDestination PortProcess
                    4192.168.2.449763162.159.133.233443C:\Windows\Resources\Themes\aero\shell\svchost.exe
                    TimestampkBytes transferredDirectionData
                    2021-10-22 20:52:07 UTC3725OUTGET /attachments/893177342426509335/897507182801723452/C65065E4.jpg HTTP/1.1
                    Host: cdn.discordapp.com
                    Connection: Keep-Alive
                    2021-10-22 20:52:07 UTC3725INHTTP/1.1 200 OK
                    Date: Fri, 22 Oct 2021 20:52:07 GMT
                    Content-Type: image/jpeg
                    Content-Length: 1023400
                    Connection: close
                    CF-Ray: 6a259b895a0c4e68-FRA
                    Accept-Ranges: bytes
                    Age: 29
                    Cache-Control: public, max-age=31536000
                    ETag: "21a9fc0b57726a127e9e4ff1a74cdd22"
                    Expires: Sat, 22 Oct 2022 20:52:07 GMT
                    Last-Modified: Tue, 12 Oct 2021 15:33:07 GMT
                    Vary: Accept-Encoding
                    CF-Cache-Status: HIT
                    Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                    Cf-Bgj: h2pri
                    Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                    x-goog-generation: 1634052787318681
                    x-goog-hash: crc32c=6DOEgw==
                    x-goog-hash: md5=Ian8C1dyahJ+nk/xp0zdIg==
                    x-goog-metageneration: 1
                    x-goog-storage-class: STANDARD
                    x-goog-stored-content-encoding: identity
                    x-goog-stored-content-length: 1023400
                    X-GUploader-UploadID: ADPycduUu4KqJgZK8qb0OmX5Xdj1pPWGxrDynkWvXvBAuH8VU6n-tSsK0r0li05h2QdfAveR2o8kxI_U9tm1pGINrBQ
                    X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=G8QdRJM7i1tfhDOnES%2FQn2gzm7MO1AKpZrSFLTRNNgliJoRKhKnKGUEQHKLBBLDsNpbyDcf9dE%2BFiOdBaORyZx0B5qLYmXt6GyUP440DYoIcWn3ifHTndt6J5JAydC4%2FV%2BLpPw%3D%3D"}],"group":"cf-nel","max_age":604800}
                    2021-10-22 20:52:07 UTC3727INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                    Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflare
                    2021-10-22 20:52:07 UTC3727INData Raw: 37 37 20 39 30 20 31 34 34 20 30 20 33 20 30 20 30 20 30 20 34 20 30 20 30 20 30 20 32 35 35 20 32 35 35 20 30 20 30 20 31 38 34 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 36 34 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 31 32 38 20 30 20 30 20 30 20 31 34 20 33 31 20 31 38 36 20 31 34 20 30 20 31 38 30 20 39 20 32 30 35 20 33 33 20 31 38 34 20 31 20 37 36 20 32 30 35 20 33 33 20 38 34 20 31 30 34 20 31 30 35 20 31 31 35 20 33 32 20 31 31 32 20 31 31 34 20 31 31 31 20 31 30 33 20 31 31 34 20 39 37 20 31 30 39 20 33 32 20 39 39 20 39 37 20 31 31 30 20 31 31 30 20 31 31 31 20 31 31 36 20
                    Data Ascii: 77 90 144 0 3 0 0 0 4 0 0 0 255 255 0 0 184 0 0 0 0 0 0 0 64 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 128 0 0 0 14 31 186 14 0 180 9 205 33 184 1 76 205 33 84 104 105 115 32 112 114 111 103 114 97 109 32 99 97 110 110 111 116
                    2021-10-22 20:52:07 UTC3728INData Raw: 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 32 35 20 34 30 20 32 32 39 20 31 30 39 20 31 31 35 20 35 30 20 34 38 20 35 30 20 35 30 20 38 34 20 31 31 34 20 31 31 37 20 31 34 36 20 31 34 33 20 35 30 20 34 38 20 31 33 38 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 31 31 32 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31
                    Data Ascii: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 25 40 229 109 115 50 48 50 50 84 114 117 146 143 50 48 138 54 84 114 117 109 112 50 112 50 54 84 114 117 109 112 50 48 50 54 84 114 117 109 112 50 48 50 54 84 114 117 109 112 50 48 50 54 84 114 1
                    2021-10-22 20:52:07 UTC3729INData Raw: 38 34 20 31 31 34 20 38 35 20 31 30 39 20 31 31 32 20 35 30 20 32 34 38 20 35 31 20 35 34 20 38 34 20 31 31 32 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 31 38 20 35 34 20 38 34 20 31 38 20 39 31 20 33 31 20 32 31 20 39 34 20 39 35 20 38 31 20 35 34 20 38 34 20 31 32 36 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 34 38 20 35 34 20 38 34 20 31 31 32 20 31 31 37 20 31 30 39 20 31 31 32 20 32 34 38 20 34 39 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 35 33 20 31 30 39 20 31 31 32 20 31 31 32 20 33 30 20 36 34 20 36 39 20 33 38 20 31 37 20 31 31 37 20
                    Data Ascii: 84 114 85 109 112 50 248 51 54 84 112 117 109 112 50 48 50 54 84 114 117 109 112 50 48 18 54 84 18 91 31 21 94 95 81 54 84 126 117 109 112 50 48 48 54 84 112 117 109 112 248 49 50 54 84 114 117 109 112 50 48 50 54 84 114 53 109 112 112 30 64 69 38 17 117
                    2021-10-22 20:52:07 UTC3731INData Raw: 39 20 31 31 32 20 35 34 20 39 35 20 31 34 20 35 34 20 38 34 20 31 32 30 20 39 35 20 31 30 39 20 39 39 20 32 20 34 39 20 35 30 20 36 31 20 38 34 20 31 31 34 20 31 31 37 20 31 31 30 20 31 31 32 20 35 30 20 33 33 20 37 36 20 35 32 20 38 34 20 31 31 34 20 31 31 33 20 32 20 37 37 20 35 30 20 34 38 20 35 36 20 32 38 20 38 34 20 39 37 20 36 39 20 31 30 38 20 31 31 32 20 35 37 20 34 38 20 35 30 20 35 34 20 38 30 20 31 31 34 20 31 31 37 20 31 32 34 20 31 34 20 34 39 20 34 38 20 35 30 20 35 30 20 35 39 20 37 36 20 31 31 37 20 31 30 39 20 31 32 32 20 32 34 20 34 38 20 33 33 20 36 20 38 35 20 31 31 34 20 31 32 36 20 31 30 39 20 31 31 32 20 35 30 20 35 33 20 35 30 20 35 34 20 36 39 20 31 32 20 31 31 33 20 31 30 39 20 31 31 32 20 35 34 20 39 35 20 31 33 20 35 34 20 38
                    Data Ascii: 9 112 54 95 14 54 84 120 95 109 99 2 49 50 61 84 114 117 110 112 50 33 76 52 84 114 113 2 77 50 48 56 28 84 97 69 108 112 57 48 50 54 80 114 117 124 14 49 48 50 50 59 76 117 109 122 24 48 33 6 85 114 126 109 112 50 53 50 54 69 12 113 109 112 54 95 13 54 8
                    2021-10-22 20:52:07 UTC3732INData Raw: 31 20 31 31 34 20 31 31 37 20 31 30 37 20 31 30 32 20 31 39 31 20 31 35 35 20 35 30 20 35 34 20 38 35 20 39 30 20 36 31 20 31 30 39 20 31 31 32 20 35 36 20 36 37 20 31 32 33 20 35 34 20 38 34 20 31 32 30 20 31 35 20 33 30 20 35 38 20 35 30 20 34 38 20 35 36 20 33 35 20 31 32 31 20 31 31 33 20 38 33 20 37 30 20 31 31 39 20 31 37 38 20 35 36 20 35 30 20 35 34 20 38 30 20 38 39 20 31 31 37 20 31 39 20 31 32 30 20 35 30 20 34 38 20 35 34 20 32 33 30 20 39 32 20 31 31 34 20 31 31 37 20 31 31 38 20 38 38 20 31 31 36 20 34 38 20 35 30 20 36 30 20 36 34 20 32 39 20 36 32 20 31 30 39 20 31 31 32 20 35 36 20 32 34 20 35 34 20 35 34 20 38 34 20 38 39 20 31 31 30 20 36 34 20 31 31 38 20 32 30 20 32 33 37 20 37 38 20 35 34 20 38 34 20 31 31 34 20 31 32 37 20 37 30 20
                    Data Ascii: 1 114 117 107 102 191 155 50 54 85 90 61 109 112 56 67 123 54 84 120 15 30 58 50 48 56 35 121 113 83 70 119 178 56 50 54 80 89 117 19 120 50 48 54 230 92 114 117 118 88 116 48 50 60 64 29 62 109 112 56 24 54 54 84 89 110 64 118 20 237 78 54 84 114 127 70
                    2021-10-22 20:52:07 UTC3733INData Raw: 38 20 31 30 33 20 34 38 20 35 30 20 36 30 20 31 32 36 20 38 34 20 39 34 20 31 35 34 20 31 31 32 20 34 39 20 30 20 35 36 20 35 34 20 39 31 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 32 20 37 38 20 31 30 31 20 38 38 20 31 30 36 20 38 36 20 32 36 20 31 31 33 20 35 30 20 35 34 20 39 34 20 38 38 20 38 33 20 37 30 20 31 33 35 20 35 30 20 33 35 20 32 20 35 30 20 38 34 20 31 31 31 20 31 31 37 20 31 30 39 20 31 31 32 20 35 37 20 34 38 20 35 30 20 33 39 20 38 36 20 31 30 33 20 39 38 20 36 34 20 39 38 20 32 30 20 35 31 20 33 39 20 34 33 20 31 32 31 20 31 32 35 20 38 33 20 36 39 20 33 34 20 35 30 20 34 38 20 35 36 20 33 30 20 37 20 31 31 34 20 31 31 37 20 31 30 33 20 39 30 20 32 30 20 32 37 20 32 32 32 20 31 36 20 31 32 37 20 31
                    Data Ascii: 8 103 48 50 60 126 84 94 154 112 49 0 56 54 91 114 117 109 112 50 48 50 52 78 101 88 106 86 26 113 50 54 94 88 83 70 135 50 35 2 50 84 111 117 109 112 57 48 50 39 86 103 98 64 98 20 51 39 43 121 125 83 69 34 50 48 56 30 7 114 117 103 90 20 27 222 16 127 1
                    2021-10-22 20:52:07 UTC3735INData Raw: 31 31 37 20 31 30 39 20 31 32 32 20 32 36 20 33 37 20 35 31 20 35 34 20 38 32 20 31 31 32 20 39 39 20 32 34 37 20 34 20 35 36 20 34 38 20 35 30 20 34 35 20 37 34 20 39 35 20 31 32 37 20 37 35 20 31 34 20 35 20 34 38 20 35 30 20 35 30 20 31 32 30 20 39 36 20 39 34 20 31 31 30 20 31 32 32 20 32 35 20 31 39 36 20 37 36 20 30 20 38 34 20 31 31 34 20 31 31 33 20 31 30 37 20 38 38 20 31 30 34 20 34 39 20 35 30 20 34 38 20 31 32 31 20 31 31 38 20 39 38 20 31 30 32 20 39 31 20 34 38 20 33 38 20 35 37 20 34 39 20 31 32 34 20 31 30 39 20 31 31 37 20 31 30 39 20 31 31 38 20 32 34 20 33 35 20 32 20 35 33 20 38 34 20 36 31 20 31 31 37 20 31 30 39 20 31 31 32 20 33 34 20 34 38 20 35 30 20 33 39 20 38 36 20 31 30 30 20 32 33 39 20 32 30 20 36 36 20 35 30 20 34 38 20 35
                    Data Ascii: 117 109 122 26 37 51 54 82 112 99 247 4 56 48 50 45 74 95 127 75 14 5 48 50 50 120 96 94 110 122 25 196 76 0 84 114 113 107 88 104 49 50 48 121 118 98 102 91 48 38 57 49 124 109 117 109 118 24 35 2 53 84 61 117 109 112 34 48 50 39 86 100 239 20 66 50 48 5
                    2021-10-22 20:52:07 UTC3736INData Raw: 35 30 20 35 34 20 38 30 20 32 39 20 34 33 20 31 30 39 20 31 31 32 20 35 36 20 33 35 20 35 37 20 31 34 20 31 39 38 20 31 31 34 20 31 31 37 20 31 30 39 20 39 38 20 35 37 20 32 34 20 31 30 39 20 35 34 20 38 34 20 31 32 30 20 31 30 32 20 31 30 36 20 31 31 38 20 33 35 20 35 35 20 37 33 20 33 39 20 38 34 20 31 31 34 20 31 31 33 20 32 20 31 36 20 35 30 20 34 38 20 35 36 20 32 36 20 38 31 20 37 34 20 30 20 31 30 39 20 31 31 32 20 35 30 20 33 39 20 31 37 38 20 36 33 20 38 34 20 31 31 34 20 31 31 33 20 37 37 20 32 30 38 20 32 35 20 32 32 34 20 34 34 20 33 30 20 31 37 31 20 31 31 34 20 31 31 37 20 31 30 37 20 39 37 20 35 33 20 37 35 20 33 35 20 35 34 20 38 34 20 31 31 38 20 32 34 39 20 33 37 20 31 31 32 20 35 30 20 34 39 20 32 36 20 31 30 36 20 38 34 20 31 31 34 20
                    Data Ascii: 50 54 80 29 43 109 112 56 35 57 14 198 114 117 109 98 57 24 109 54 84 120 102 106 118 35 55 73 39 84 114 113 2 16 50 48 56 26 81 74 0 109 112 50 39 178 63 84 114 113 77 208 25 224 44 30 171 114 117 107 97 53 75 35 54 84 118 249 37 112 50 49 26 106 84 114
                    2021-10-22 20:52:07 UTC3737INData Raw: 20 31 39 35 20 36 39 20 31 32 30 20 31 31 34 20 31 31 37 20 31 30 37 20 31 32 34 20 35 38 20 35 30 20 35 33 20 31 37 32 20 34 35 20 35 38 20 31 31 37 20 31 30 39 20 31 31 33 20 36 37 20 31 32 30 20 35 30 20 35 34 20 38 35 20 31 35 20 31 30 30 20 31 30 39 20 31 31 32 20 35 34 20 35 36 20 34 38 20 34 39 20 36 37 20 34 32 20 32 33 39 20 32 30 20 36 36 20 35 30 20 34 38 20 35 31 20 37 31 20 31 30 32 20 31 31 34 20 31 31 37 20 31 30 38 20 31 33 20 36 31 20 34 38 20 35 30 20 35 30 20 39 32 20 31 31 32 20 31 31 34 20 31 31 37 20 34 30 20 31 36 38 20 36 38 20 31 35 33 20 35 34 20 38 34 20 31 31 35 20 38 20 31 32 35 20 31 31 32 20 35 30 20 35 32 20 35 38 20 35 32 20 38 33 20 31 30 37 20 34 35 20 32 34 37 20 39 20 31 38 20 34 38 20 35 30 20 35 35 20 33 37 20 38 32
                    Data Ascii: 195 69 120 114 117 107 124 58 50 53 172 45 58 117 109 113 67 120 50 54 85 15 100 109 112 54 56 48 49 67 42 239 20 66 50 48 51 71 102 114 117 108 13 61 48 50 50 92 112 114 117 40 168 68 153 54 84 115 8 125 112 50 52 58 52 83 107 45 247 9 18 48 50 55 37 82
                    2021-10-22 20:52:07 UTC3739INData Raw: 31 31 32 20 32 35 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 34 20 34 39 20 34 34 20 33 31 20 33 39 20 31 31 34 20 38 34 20 31 31 39 20 31 30 35 20 31 30 33 20 33 31 20 33 33 20 32 30 20 31 36 20 38 36 20 31 31 39 20 39 38 20 36 34 20 39 37 20 32 30 20 32 32 20 32 34 20 37 35 20 39 35 20 31 31 34 20 31 31 37 20 31 30 35 20 39 31 20 32 31 36 20 37 37 20 36 32 20 35 34 20 38 34 20 31 31 38 20 39 34 20 31 33 35 20 31 33 20 36 33 20 34 38 20 35 30 20 35 30 20 31 32 37 20 31 35 32 20 31 31 37 20 31 32 36 20 36 34 20 35 32 20 34 38 20 31 38 31 20 35 34 20 38 34 20 31 31 34 20 39 37 20 31 30 39 20 31 31 32 20 33 35 20 35 30 20 33 37 20 31 36 37 20 36 36 20 39 34 20 39 34 20 37 35 20 31 31 35 20 31 38 38 20 38 39 20 33 36 20
                    Data Ascii: 112 25 48 50 54 84 114 117 109 114 49 44 31 39 114 84 119 105 103 31 33 20 16 86 119 98 64 97 20 22 24 75 95 114 117 105 91 216 77 62 54 84 118 94 135 13 63 48 50 50 127 152 117 126 64 52 48 181 54 84 114 97 109 112 35 50 37 167 66 94 94 75 115 188 89 36
                    2021-10-22 20:52:07 UTC3740INData Raw: 32 39 20 33 32 20 31 36 20 34 37 20 31 30 36 20 31 31 37 20 31 30 39 20 31 31 36 20 34 39 20 34 35 20 33 36 20 32 36 20 39 34 20 38 34 20 32 36 20 35 20 31 31 32 20 35 30 20 35 38 20 32 34 20 31 36 20 31 32 37 20 31 35 38 20 38 33 20 37 30 20 31 33 32 20 34 39 20 30 20 35 36 20 35 34 20 31 30 30 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 32 20 37 36 20 31 30 34 20 38 38 20 31 30 33 20 38 36 20 37 33 20 34 30 20 35 30 20 35 34 20 38 30 20 39 35 20 31 31 35 20 37 30 20 31 31 35 20 32 30 20 32 37 20 31 39 38 20 32 38 20 38 36 20 31 31 31 20 31 30 35 20 36 34 20 39 38 20 32 30 20 37 35 20 34 32 20 35 34 20 38 34 20 31 31 38 20 31 31 38 20 31 32 30 20 31 30 36 20 33 31 20 35 38 20 32 30 20 38 39 20 36 31 20 31 31 34 20 31
                    Data Ascii: 29 32 16 47 106 117 109 116 49 45 36 26 94 84 26 5 112 50 58 24 16 127 158 83 70 132 49 0 56 54 100 114 117 109 112 50 48 50 52 76 104 88 103 86 73 40 50 54 80 95 115 70 115 20 27 198 28 86 111 105 64 98 20 75 42 54 84 118 118 120 106 31 58 20 89 61 114 1
                    2021-10-22 20:52:07 UTC3741INData Raw: 20 34 38 20 34 32 20 33 37 20 32 37 20 37 31 20 38 34 20 31 34 20 31 31 36 20 31 31 32 20 35 30 20 35 32 20 34 39 20 34 30 20 37 37 20 39 35 20 31 32 36 20 37 35 20 31 31 36 20 39 33 20 39 35 20 35 30 20 35 34 20 39 34 20 38 38 20 38 33 20 37 30 20 31 35 35 20 32 30 20 32 37 20 31 39 33 20 35 34 20 38 34 20 31 31 34 20 31 31 38 20 39 33 20 31 32 32 20 35 30 20 32 33 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 34 38 20 34 33 20 34 33 20 32 37 20 39 34 20 38 34 20 31 34 20 31 31 39 20 31 31 32 20 35 30 20 35 32 20 33 31 20 34 38 20 31 32 37 20 31 31 33 20 38 33 20 37 30 20 31 33 32 20 32 34 20 35 30 20 34 32 20 34 32 20 31 32 31 20 31 32 36 20 38 33 20 32 32 20 31 30 36 20 35 30 20 34 38 20 35 34 20 38 39 20 33 36 20 31 31
                    Data Ascii: 48 42 37 27 71 84 14 116 112 50 52 49 40 77 95 126 75 116 93 95 50 54 94 88 83 70 155 20 27 193 54 84 114 118 93 122 50 23 50 54 84 114 117 109 112 48 43 43 27 94 84 14 119 112 50 52 31 48 127 113 83 70 132 24 50 42 42 121 126 83 22 106 50 48 54 89 36 11
                    2021-10-22 20:52:07 UTC3743INData Raw: 31 31 36 20 33 36 20 34 32 20 34 38 20 37 37 20 37 39 20 31 31 34 20 31 31 37 20 31 30 35 20 31 31 20 33 36 20 34 38 20 35 30 20 35 30 20 38 31 20 39 30 20 31 39 34 20 31 30 39 20 31 31 32 20 35 32 20 32 36 20 35 30 20 35 34 20 38 34 20 31 31 33 20 36 39 20 31 30 33 20 31 31 32 20 36 31 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 35 20 34 36 20 34 33 20 33 31 20 34 39 20 31 31 34 20 39 30 20 32 33 35 20 31 30 39 20 31 31 32 20 35 32 20 32 36 20 32 30 20 32 39 20 31 36 33 20 31 31 34 20 31 31 31 20 36 39 20 32 33 37 20 35 30 20 34 38 20 35 32 20 32 38 20 38 34 20 39 37 20 36 39 20 31 30 35 20 31 31 32 20 31 36 39 20 34 38 20 35 30 20 35 34 20 37 36 20 31 31 34 20 31 31 37 20 31 32 34 20 31 30 35 20 31 39 31 20 31 33 39
                    Data Ascii: 116 36 42 48 77 79 114 117 105 11 36 48 50 50 81 90 194 109 112 52 26 50 54 84 113 69 103 112 61 48 50 54 84 114 117 109 115 46 43 31 49 114 90 235 109 112 52 26 20 29 163 114 111 69 237 50 48 52 28 84 97 69 105 112 169 48 50 54 76 114 117 124 105 191 139
                    2021-10-22 20:52:07 UTC3744INData Raw: 20 35 38 20 31 32 37 20 31 38 39 20 31 32 30 20 37 30 20 31 36 36 20 37 39 20 31 38 34 20 35 30 20 35 34 20 38 30 20 38 39 20 31 36 39 20 36 39 20 36 30 20 35 30 20 34 38 20 35 36 20 33 39 20 38 30 20 31 32 31 20 39 33 20 31 32 20 31 31 32 20 35 30 20 35 38 20 32 33 36 20 35 34 20 38 33 20 38 38 20 31 30 39 20 31 38 39 20 31 31 33 20 33 34 20 34 38 20 35 30 20 35 34 20 38 34 20 31 32 32 20 31 31 37 20 34 30 20 36 31 20 35 30 20 36 33 20 31 31 36 20 35 34 20 38 34 20 31 31 35 20 31 30 32 20 39 33 20 31 31 36 20 35 30 20 39 36 20 35 30 20 35 34 20 38 34 20 31 30 35 20 31 31 37 20 31 30 39 20 39 37 20 34 38 20 36 37 20 37 32 20 35 34 20 38 34 20 31 32 30 20 31 31 30 20 36 34 20 31 32 33 20 32 30 20 35 35 20 39 33 20 37 35 20 38 34 20 31 31 34 20 31 32 37 20
                    Data Ascii: 58 127 189 120 70 166 79 184 50 54 80 89 169 69 60 50 48 56 39 80 121 93 12 112 50 58 236 54 83 88 109 189 113 34 48 50 54 84 122 117 40 61 50 63 116 54 84 115 102 93 116 50 96 50 54 84 105 117 109 97 48 67 72 54 84 120 110 64 123 20 55 93 75 84 114 127
                    2021-10-22 20:52:07 UTC3746INData Raw: 20 32 35 20 32 31 38 20 36 39 20 31 31 39 20 32 36 20 32 33 37 20 31 31 32 20 35 30 20 35 38 20 35 38 20 39 32 20 31 33 20 31 31 36 20 32 35 31 20 32 31 38 20 32 36 20 32 36 20 37 31 20 35 30 20 35 34 20 39 34 20 32 37 20 31 30 32 20 31 30 37 20 39 37 20 35 35 20 35 34 20 35 38 20 33 39 20 38 32 20 32 39 20 32 34 37 20 31 30 39 20 31 31 32 20 35 36 20 36 31 20 35 38 20 36 33 20 31 32 20 31 32 36 20 31 32 35 20 31 30 37 20 32 35 34 20 31 33 33 20 33 20 32 33 30 20 33 39 20 38 31 20 32 39 20 31 32 20 31 30 39 20 31 31 32 20 35 36 20 35 34 20 32 34 20 33 37 20 31 30 30 20 31 31 39 20 31 31 37 20 36 39 20 31 31 32 20 35 30 20 34 38 20 34 35 20 35 34 20 38 34 20 39 39 20 31 31 39 20 31 31 36 20 31 30 34 20 36 35 20 37 30 20 35 30 20 35 34 20 39 34 20 31 30 38
                    Data Ascii: 25 218 69 119 26 237 112 50 58 58 92 13 116 251 218 26 26 71 50 54 94 27 102 107 97 55 54 58 39 82 29 247 109 112 56 61 58 63 12 126 125 107 254 133 3 230 39 81 29 12 109 112 56 54 24 37 100 119 117 69 112 50 48 45 54 84 99 119 116 104 65 70 50 54 94 108
                    2021-10-22 20:52:07 UTC3747INData Raw: 37 33 20 31 31 32 20 39 38 20 31 31 32 20 39 33 20 35 38 20 32 32 20 39 33 20 31 32 31 20 38 34 20 31 31 34 20 31 31 35 20 37 30 20 39 39 20 32 30 20 32 37 20 31 39 36 20 35 32 20 37 39 20 31 30 30 20 38 39 20 31 30 31 20 38 36 20 39 33 20 39 36 20 35 30 20 35 34 20 38 32 20 38 39 20 31 31 38 20 37 35 20 39 31 20 31 39 36 20 32 36 20 35 30 20 35 34 20 38 37 20 36 36 20 31 32 34 20 31 30 39 20 39 31 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 31 31 20 31 31 20 32 33 20 34 38 20 35 30 20 35 30 20 31 32 30 20 31 31 35 20 39 35 20 31 31 31 20 31 30 33 20 33 36 20 32 38 20 33 36 20 31 36 20 31 31 34 20 31 31 32 20 31 34 20 37 35 20 31 31 32 20 35 30 20 35 32 20 33 36 20 35 32 20 34 37 20 38 36 20 31 31 37 20 31 30 39 20 31 31 36
                    Data Ascii: 73 112 98 112 93 58 22 93 121 84 114 115 70 99 20 27 196 52 79 100 89 101 86 93 96 50 54 82 89 118 75 91 196 26 50 54 87 66 124 109 91 50 48 50 54 84 114 117 111 11 23 48 50 50 120 115 95 111 103 36 28 36 16 114 112 14 75 112 50 52 36 52 47 86 117 109 116
                    2021-10-22 20:52:07 UTC3748INData Raw: 31 37 20 37 39 20 31 31 32 20 35 30 20 33 33 20 34 38 20 37 37 20 31 32 35 20 31 31 34 20 31 31 37 20 31 30 35 20 31 30 35 20 33 31 20 35 37 20 32 30 20 34 38 20 31 32 34 20 32 35 31 20 31 31 37 20 31 30 39 20 31 32 32 20 32 35 20 35 31 20 35 36 20 32 39 20 31 36 31 20 31 31 32 20 31 34 20 36 38 20 31 31 32 20 35 30 20 35 32 20 34 39 20 38 39 20 32 31 36 20 31 31 34 20 31 31 37 20 31 30 33 20 39 32 20 32 39 20 35 30 20 37 33 20 33 31 20 38 34 20 31 31 34 20 31 31 33 20 31 31 30 20 33 31 20 31 39 31 20 34 38 20 35 30 20 36 30 20 38 30 20 39 30 20 33 39 20 31 30 39 20 31 31 32 20 35 36 20 39 35 20 39 37 20 35 34 20 38 34 20 31 32 30 20 38 39 20 31 31 31 20 31 37 34 20 31 31 33 20 35 30 20 37 33 20 33 31 20 38 34 20 31 31 34 20 31 31 33 20 31 31 30 20 31 31
                    Data Ascii: 17 79 112 50 33 48 77 125 114 117 105 105 31 57 20 48 124 251 117 109 122 25 51 56 29 161 112 14 68 112 50 52 49 89 216 114 117 103 92 29 50 73 31 84 114 113 110 31 191 48 50 60 80 90 39 109 112 56 95 97 54 84 120 89 111 174 113 50 73 31 84 114 113 110 11
                    2021-10-22 20:52:07 UTC3750INData Raw: 20 31 31 34 20 31 32 37 20 31 31 32 20 39 33 20 35 32 20 32 32 20 32 35 20 31 32 20 38 38 20 38 39 20 31 35 33 20 31 30 32 20 39 31 20 32 30 32 20 35 36 20 33 32 20 34 38 20 37 30 20 31 31 35 20 39 33 20 32 35 34 20 31 31 32 20 35 30 20 35 38 20 33 33 20 35 30 20 37 30 20 31 31 38 20 39 33 20 32 34 39 20 31 31 32 20 35 30 20 35 38 20 33 32 20 35 35 20 31 32 34 20 32 32 35 20 31 31 37 20 31 30 39 20 31 32 32 20 33 33 20 35 33 20 33 32 20 35 31 20 31 32 34 20 32 33 31 20 31 31 37 20 31 30 39 20 31 32 32 20 32 36 20 39 38 20 35 30 20 35 34 20 39 34 20 39 30 20 32 32 37 20 31 30 39 20 31 31 32 20 35 36 20 33 33 20 35 32 20 38 39 20 31 39 35 20 31 31 34 20 31 31 37 20 31 30 33 20 39 38 20 35 31 20 32 34 20 31 37 30 20 35 34 20 38 34 20 31 32 30 20 38 38 20 31
                    Data Ascii: 114 127 112 93 52 22 25 12 88 89 153 102 91 202 56 32 48 70 115 93 254 112 50 58 33 50 70 118 93 249 112 50 58 32 55 124 225 117 109 122 33 53 32 51 124 231 117 109 122 26 98 50 54 94 90 227 109 112 56 33 52 89 195 114 117 103 98 51 24 170 54 84 120 88 1
                    2021-10-22 20:52:07 UTC3751INData Raw: 35 34 20 38 32 20 39 30 20 31 34 20 31 30 39 20 31 31 32 20 35 32 20 32 34 20 37 38 20 35 34 20 38 34 20 31 31 36 20 39 33 20 31 35 20 31 31 32 20 35 30 20 35 34 20 32 36 20 38 32 20 38 34 20 31 31 34 20 31 31 35 20 31 39 20 37 31 20 35 30 20 34 38 20 35 34 20 32 36 20 39 34 20 39 30 20 31 38 20 31 30 39 20 31 31 32 20 35 32 20 32 34 20 38 34 20 35 34 20 38 34 20 31 31 36 20 39 33 20 32 34 30 20 31 31 32 20 35 30 20 35 34 20 32 36 20 31 30 35 20 38 34 20 31 31 34 20 31 31 35 20 36 39 20 32 35 30 20 35 30 20 34 38 20 35 32 20 32 38 20 38 34 20 31 31 34 20 31 31 37 20 31 31 30 20 36 34 20 35 34 20 34 38 20 37 37 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 32 34 20 31 38 33 20 35 34 20 38 34 20 31 31 36 20 31 31 31 20 36 34
                    Data Ascii: 54 82 90 14 109 112 52 24 78 54 84 116 93 15 112 50 54 26 82 84 114 115 19 71 50 48 54 26 94 90 18 109 112 52 24 84 54 84 116 93 240 112 50 54 26 105 84 114 115 69 250 50 48 52 28 84 114 117 110 64 54 48 77 54 84 114 117 109 112 50 24 183 54 84 116 111 64
                    2021-10-22 20:52:07 UTC3752INData Raw: 30 35 20 32 30 37 20 32 30 35 20 35 34 20 37 39 20 36 36 20 31 31 33 20 31 30 39 20 33 20 35 30 20 34 38 20 35 30 20 31 37 20 38 34 20 31 31 34 20 31 30 30 20 37 37 20 33 34 20 31 38 20 32 32 34 20 34 34 20 33 30 20 31 37 31 20 31 31 34 20 31 31 37 20 31 30 37 20 38 38 20 31 33 35 20 34 38 20 35 30 20 34 38 20 34 32 20 36 34 20 31 31 37 20 31 30 39 20 31 31 36 20 39 33 20 31 36 32 20 35 30 20 35 34 20 39 34 20 31 30 36 20 38 38 20 31 31 30 20 38 36 20 32 35 20 31 30 20 35 37 20 32 39 20 31 37 35 20 39 36 20 31 31 36 20 36 39 20 32 32 37 20 35 30 20 34 38 20 35 36 20 34 34 20 31 32 31 20 38 38 20 38 33 20 37 37 20 32 20 31 38 20 32 32 34 20 34 34 20 33 30 20 31 37 31 20 31 31 34 20 31 31 37 20 31 30 37 20 39 38 20 35 30 20 32 34 20 31 36 36 20 35 34 20 38
                    Data Ascii: 05 207 205 54 79 66 113 109 3 50 48 50 17 84 114 100 77 34 18 224 44 30 171 114 117 107 88 135 48 50 48 42 64 117 109 116 93 162 50 54 94 106 88 110 86 25 10 57 29 175 96 116 69 227 50 48 56 44 121 88 83 77 2 18 224 44 30 171 114 117 107 98 50 24 166 54 8
                    2021-10-22 20:52:07 UTC3754INData Raw: 33 36 20 36 20 37 30 20 31 32 31 20 31 33 39 20 31 32 33 20 31 30 34 20 35 30 20 34 38 20 34 31 20 38 39 20 35 35 20 31 31 34 20 31 31 37 20 31 30 33 20 31 37 32 20 32 33 36 20 31 36 20 32 33 20 33 30 20 32 34 20 31 31 34 20 31 31 37 20 31 30 33 20 39 39 20 35 33 20 33 33 20 35 33 20 32 32 20 36 34 20 38 32 20 31 36 35 20 31 31 35 20 38 38 20 32 30 35 20 34 38 20 35 30 20 34 38 20 31 32 34 20 31 39 38 20 31 31 37 20 31 30 39 20 31 31 38 20 32 36 20 38 31 20 35 30 20 35 34 20 39 34 20 31 37 32 20 31 31 37 20 37 31 20 31 30 33 20 33 37 20 34 39 20 32 36 20 35 34 20 38 34 20 31 31 32 20 31 31 37 20 31 39 20 31 31 32 20 31 31 32 20 32 34 30 20 35 30 20 35 36 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 34 20 35 30 20 32 35 34 20 35 30 20 32 39 20 31
                    Data Ascii: 36 6 70 121 139 123 104 50 48 41 89 55 114 117 103 172 236 16 23 30 24 114 117 103 99 53 33 53 22 64 82 165 115 88 205 48 50 48 124 198 117 109 118 26 81 50 54 94 172 117 71 103 37 49 26 54 84 112 117 19 112 112 240 50 56 84 114 117 109 114 50 254 50 29 1
                    2021-10-22 20:52:07 UTC3755INData Raw: 20 31 30 39 20 31 31 32 20 35 34 20 37 38 20 35 20 35 34 20 38 34 20 31 31 38 20 39 33 20 31 33 20 31 31 33 20 35 30 20 35 34 20 31 37 38 20 30 20 38 34 20 31 31 34 20 31 31 33 20 31 31 37 20 31 32 31 20 31 38 38 20 31 33 35 20 33 37 20 31 31 31 20 37 31 20 31 31 37 20 31 30 32 20 31 30 35 20 37 32 20 32 31 36 20 34 38 20 35 30 20 35 34 20 37 30 20 31 31 39 20 31 33 39 20 31 32 30 20 39 36 20 35 30 20 34 38 20 34 38 20 33 36 20 38 31 20 31 32 33 20 31 30 30 20 31 30 35 20 32 33 34 20 37 35 20 31 32 30 20 35 30 20 35 34 20 38 35 20 33 20 36 31 20 31 30 39 20 31 31 32 20 35 31 20 37 37 20 34 35 20 35 34 20 38 34 20 31 31 38 20 31 30 33 20 31 30 34 20 31 32 31 20 33 35 20 35 32 20 33 37 20 31 31 30 20 32 30 36 20 31 31 20 37 31 20 31 30 39 20 31 31 32 20 35
                    Data Ascii: 109 112 54 78 5 54 84 118 93 13 113 50 54 178 0 84 114 113 117 121 188 135 37 111 71 117 102 105 72 216 48 50 54 70 119 139 120 96 50 48 48 36 81 123 100 105 234 75 120 50 54 85 3 61 109 112 51 77 45 54 84 118 103 104 121 35 52 37 110 206 11 71 109 112 5
                    2021-10-22 20:52:07 UTC3756INData Raw: 31 32 30 20 37 36 20 37 20 35 30 20 35 34 20 38 30 20 32 39 20 34 36 20 31 30 39 20 31 31 32 20 35 36 20 32 37 20 34 39 20 35 38 20 31 32 37 20 31 34 36 20 31 31 20 38 37 20 31 31 32 20 35 30 20 35 32 20 39 33 20 31 30 34 20 38 34 20 31 31 34 20 31 32 37 20 31 32 33 20 39 32 20 34 39 20 32 32 20 32 35 20 31 30 32 20 37 31 20 31 31 39 20 39 34 20 31 35 31 20 39 38 20 35 35 20 32 34 20 31 30 39 20 35 34 20 38 34 20 31 32 30 20 31 32 30 20 31 30 30 20 31 31 20 33 32 20 34 38 20 35 30 20 35 30 20 31 32 31 20 31 31 32 20 39 34 20 38 37 20 31 32 30 20 35 39 20 37 35 20 33 35 20 35 34 20 38 34 20 31 31 38 20 32 34 39 20 33 37 20 31 31 32 20 35 30 20 34 39 20 39 33 20 31 30 39 20 38 34 20 31 31 34 20 31 32 37 20 31 30 31 20 31 32 31 20 37 33 20 36 33 20 35 30 20
                    Data Ascii: 120 76 7 50 54 80 29 46 109 112 56 27 49 58 127 146 11 87 112 50 52 93 104 84 114 127 123 92 49 22 25 102 71 119 94 151 98 55 24 109 54 84 120 120 100 11 32 48 50 50 121 112 94 87 120 59 75 35 54 84 118 249 37 112 50 49 93 109 84 114 127 101 121 73 63 50
                    2021-10-22 20:52:07 UTC3757INData Raw: 30 31 20 39 38 20 35 30 20 37 35 20 31 36 20 35 34 20 38 34 20 31 31 38 20 38 20 31 32 36 20 31 31 32 20 35 30 20 35 32 20 35 38 20 33 36 20 38 34 20 39 20 38 34 20 31 30 39 20 31 31 32 20 35 34 20 37 37 20 33 38 20 35 34 20 38 34 20 31 31 38 20 31 30 33 20 31 30 39 20 31 31 20 31 36 20 34 38 20 35 30 20 35 30 20 39 32 20 39 30 20 39 31 20 31 30 38 20 31 31 32 20 35 32 20 32 37 20 35 32 20 36 31 20 31 32 37 20 32 30 38 20 31 32 37 20 37 30 20 32 31 38 20 33 32 20 35 31 20 32 36 20 31 33 33 20 38 34 20 31 31 34 20 31 32 37 20 36 34 20 32 35 31 20 32 33 36 20 36 32 20 33 32 20 35 33 20 31 37 30 20 31 30 30 20 39 39 20 31 30 39 20 31 31 32 20 34 31 20 39 35 20 38 31 20 35 34 20 38 34 20 31 32 30 20 31 36 39 20 31 39 20 39 32 20 35 30 20 34 38 20 35 34 20 38
                    Data Ascii: 01 98 50 75 16 54 84 118 8 126 112 50 52 58 36 84 9 84 109 112 54 77 38 54 84 118 103 109 11 16 48 50 50 92 90 91 108 112 52 27 52 61 127 208 127 70 218 32 51 26 133 84 114 127 64 251 236 62 32 53 170 100 99 109 112 41 95 81 54 84 120 169 19 92 50 48 54 8
                    2021-10-22 20:52:07 UTC3759INData Raw: 33 32 20 31 30 38 20 39 33 20 31 34 36 20 31 31 32 20 35 30 20 35 34 20 37 36 20 37 37 20 38 34 20 31 31 34 20 31 31 33 20 32 32 35 20 38 30 20 35 30 20 34 38 20 35 31 20 38 39 20 31 32 20 31 31 34 20 31 31 37 20 31 30 37 20 31 34 20 39 20 34 38 20 35 30 20 35 30 20 31 31 36 20 34 20 38 34 20 31 38 39 20 31 31 30 20 32 36 20 32 30 37 20 35 30 20 35 34 20 38 32 20 31 32 20 39 20 31 30 39 20 31 31 32 20 35 34 20 31 38 38 20 31 38 20 35 34 20 38 34 20 31 31 35 20 32 36 20 35 33 20 31 31 32 20 35 30 20 35 34 20 37 36 20 31 33 20 38 34 20 31 31 34 20 31 31 33 20 37 37 20 32 39 20 31 39 20 32 32 34 20 34 34 20 33 30 20 31 37 31 20 31 31 34 20 31 31 37 20 31 30 37 20 31 34 20 37 39 20 34 38 20 35 30 20 35 30 20 35 39 20 34 32 20 31 31 37 20 31 30 39 20 31 31 38
                    Data Ascii: 32 108 93 146 112 50 54 76 77 84 114 113 225 80 50 48 51 89 12 114 117 107 14 9 48 50 50 116 4 84 189 110 26 207 50 54 82 12 9 109 112 54 188 18 54 84 115 26 53 112 50 54 76 13 84 114 113 77 29 19 224 44 30 171 114 117 107 14 79 48 50 50 59 42 117 109 118
                    2021-10-22 20:52:07 UTC3760INData Raw: 31 31 37 20 31 30 33 20 31 37 34 20 35 30 20 32 36 20 35 31 20 33 38 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 39 38 20 35 30 20 39 39 20 38 37 20 35 34 20 37 34 20 35 32 20 31 31 37 20 31 30 39 20 31 31 33 20 33 33 20 30 20 35 32 20 35 34 20 38 35 20 31 31 35 20 31 31 37 20 31 30 39 20 39 34 20 35 30 20 34 38 20 33 35 20 33 30 20 35 38 20 31 31 34 20 31 31 37 20 31 30 37 20 31 30 32 20 33 30 20 35 37 20 32 30 20 34 39 20 31 30 39 20 31 33 30 20 31 31 37 20 31 30 39 20 31 31 32 20 32 35 20 35 31 20 35 37 20 32 39 20 31 36 31 20 31 31 37 20 36 20 31 37 30 20 31 31 32 20 35 30 20 35 38 20 34 33 20 31 32 20 31 33 33 20 31 31 34 20 31 31 37 20 31 30 39 20 38 36 20 33 35 20 35 33 20 36 35 20 32 35 34 20 38 34 20 31 31 34 20 31 32 37 20 31 31 33 20 37 34
                    Data Ascii: 117 103 174 50 26 51 38 84 114 117 109 98 50 99 87 54 74 52 117 109 113 33 0 52 54 85 115 117 109 94 50 48 35 30 58 114 117 107 102 30 57 20 49 109 130 117 109 112 25 51 57 29 161 117 6 170 112 50 58 43 12 133 114 117 109 86 35 53 65 254 84 114 127 113 74
                    2021-10-22 20:52:07 UTC3761INData Raw: 31 36 20 31 30 39 20 35 33 20 31 32 32 20 35 32 20 35 37 20 33 20 31 35 37 20 31 32 36 20 39 37 20 36 39 20 31 30 34 20 31 31 32 20 32 33 35 20 34 38 20 35 30 20 35 34 20 31 30 30 20 31 31 34 20 31 31 37 20 31 32 34 20 31 31 34 20 31 38 38 20 31 33 35 20 33 36 20 35 20 38 35 20 38 38 20 31 31 39 20 31 32 33 20 32 33 34 20 37 35 20 32 20 35 30 20 35 34 20 38 35 20 33 20 37 31 20 31 30 39 20 31 31 32 20 35 31 20 33 38 20 33 30 20 33 30 20 31 31 34 20 31 31 32 20 39 38 20 32 34 37 20 34 20 35 36 20 34 38 20 35 30 20 34 35 20 37 34 20 39 35 20 38 36 20 37 35 20 31 34 20 35 20 34 38 20 35 30 20 35 30 20 31 32 34 20 31 38 20 31 31 36 20 31 30 39 20 31 31 38 20 34 33 20 32 39 20 34 36 20 31 36 20 37 36 20 31 31 32 20 32 35 31 20 32 31 38 20 31 30 33 20 31 30 37
                    Data Ascii: 16 109 53 122 52 57 3 157 126 97 69 104 112 235 48 50 54 100 114 117 124 114 188 135 36 5 85 88 119 123 234 75 2 50 54 85 3 71 109 112 51 38 30 30 114 112 98 247 4 56 48 50 45 74 95 86 75 14 5 48 50 50 124 18 116 109 118 43 29 46 16 76 112 251 218 103 107
                    2021-10-22 20:52:07 UTC3763INData Raw: 36 20 39 35 20 31 30 39 20 31 31 32 20 33 33 20 30 20 35 32 20 35 34 20 39 38 20 31 31 34 20 31 31 37 20 31 30 39 20 36 36 20 35 30 20 34 38 20 33 35 20 33 36 20 38 35 20 31 31 32 20 31 31 30 20 31 32 32 20 39 33 20 32 37 20 32 32 20 32 32 36 20 31 38 37 20 38 34 20 31 31 34 20 31 31 36 20 36 39 20 35 34 20 35 30 20 34 38 20 35 36 20 33 32 20 35 39 20 31 36 32 20 31 31 37 20 31 30 39 20 31 32 32 20 33 36 20 31 37 30 20 37 30 20 31 38 37 20 38 34 20 31 31 34 20 31 31 36 20 32 20 31 36 31 20 35 30 20 34 38 20 35 36 20 33 30 20 31 33 34 20 31 31 34 20 31 31 37 20 31 30 33 20 31 31 39 20 34 33 20 34 35 20 33 31 20 35 31 20 31 31 34 20 38 38 20 38 33 20 37 30 20 31 36 35 20 32 30 20 32 37 20 32 30 33 20 35 34 20 38 34 20 39 37 20 36 39 20 31 30 34 20 31 31 32
                    Data Ascii: 6 95 109 112 33 0 52 54 98 114 117 109 66 50 48 35 36 85 112 110 122 93 27 22 226 187 84 114 116 69 54 50 48 56 32 59 162 117 109 122 36 170 70 187 84 114 116 2 161 50 48 56 30 134 114 117 103 119 43 45 31 51 114 88 83 70 165 20 27 203 54 84 97 69 104 112
                    2021-10-22 20:52:07 UTC3764INData Raw: 30 39 20 31 31 32 20 35 36 20 35 35 20 31 38 20 32 30 34 20 38 34 20 31 31 34 20 31 31 37 20 35 33 20 31 32 33 20 35 33 20 35 36 20 33 20 31 34 32 20 31 32 34 20 32 35 30 20 31 31 37 20 31 30 39 20 31 31 38 20 32 34 20 31 32 36 20 32 36 20 31 31 39 20 38 35 20 31 31 34 20 31 31 35 20 31 32 33 20 39 34 20 35 36 20 32 34 20 31 31 35 20 35 35 20 38 34 20 31 31 36 20 39 33 20 31 37 39 20 31 31 32 20 35 30 20 35 38 20 32 34 20 31 32 30 20 31 32 34 20 37 33 20 31 31 36 20 31 30 39 20 31 31 38 20 33 31 20 34 39 20 32 34 20 33 30 20 31 33 39 20 31 31 34 20 31 31 37 20 31 30 33 20 38 38 20 31 38 32 20 34 38 20 35 30 20 34 38 20 31 32 36 20 31 30 35 20 36 39 20 31 31 30 20 31 31 32 20 36 36 20 34 38 20 35 30 20 35 34 20 39 38 20 31 31 34 20 31 31 37 20 31 32 34 20
                    Data Ascii: 09 112 56 55 18 204 84 114 117 53 123 53 56 3 142 124 250 117 109 118 24 126 26 119 85 114 115 123 94 56 24 115 55 84 116 93 179 112 50 58 24 120 124 73 116 109 118 31 49 24 30 139 114 117 103 88 182 48 50 48 126 105 69 110 112 66 48 50 54 98 114 117 124
                    2021-10-22 20:52:07 UTC3765INData Raw: 30 37 20 36 39 20 31 34 33 20 35 30 20 34 38 20 35 32 20 33 30 20 31 33 39 20 31 31 34 20 31 31 37 20 31 30 33 20 33 31 20 32 31 38 20 34 38 20 35 30 20 36 30 20 37 33 20 39 35 20 39 36 20 37 35 20 31 34 20 37 37 20 34 38 20 35 30 20 35 30 20 39 32 20 38 32 20 31 30 31 20 37 34 20 31 31 32 20 35 30 20 32 34 20 31 39 31 20 35 34 20 38 34 20 31 31 36 20 38 39 20 39 38 20 39 31 20 34 39 20 36 30 20 32 35 20 32 32 33 20 31 32 34 20 31 37 33 20 31 31 37 20 31 30 39 20 31 32 32 20 32 36 20 31 37 39 20 35 30 20 35 34 20 38 32 20 39 30 20 36 36 20 31 30 38 20 31 31 32 20 35 32 20 39 20 31 38 32 20 35 34 20 38 34 20 31 31 34 20 31 31 34 20 37 37 20 31 36 33 20 31 37 20 32 32 34 20 34 34 20 33 30 20 31 37 31 20 31 31 34 20 31 31 37 20 31 30 37 20 31 31 38 20 39 33
                    Data Ascii: 07 69 143 50 48 52 30 139 114 117 103 31 218 48 50 60 73 95 96 75 14 77 48 50 50 92 82 101 74 112 50 24 191 54 84 116 89 98 91 49 60 25 223 124 173 117 109 122 26 179 50 54 82 90 66 108 112 52 9 182 54 84 114 114 77 163 17 224 44 30 171 114 117 107 118 93
                    2021-10-22 20:52:07 UTC3767INData Raw: 36 30 20 36 37 20 31 34 30 20 31 31 36 20 37 31 20 31 31 32 20 35 30 20 33 35 20 32 20 35 33 20 38 34 20 38 34 20 31 31 37 20 31 30 39 20 31 31 32 20 31 31 20 34 38 20 35 30 20 33 39 20 31 32 34 20 31 35 20 31 31 37 20 31 30 39 20 31 31 38 20 33 31 20 35 30 20 33 37 20 32 38 20 31 32 34 20 31 33 30 20 31 31 37 20 31 30 39 20 31 32 32 20 36 35 20 31 39 33 20 35 30 20 35 34 20 39 34 20 31 30 37 20 38 38 20 39 36 20 38 36 20 35 33 20 31 36 20 31 38 20 35 32 20 38 34 20 31 31 34 20 32 36 20 31 35 39 20 31 31 32 20 35 30 20 35 38 20 32 34 20 36 31 20 31 32 37 20 31 33 31 20 31 31 37 20 31 30 39 20 39 39 20 32 20 35 31 20 35 30 20 31 32 20 38 34 20 31 31 34 20 31 31 37 20 38 37 20 31 31 32 20 35 30 20 33 33 20 31 38 20 31 34 37 20 31 31 39 20 31 36 32 20 31 30
                    Data Ascii: 60 67 140 116 71 112 50 35 2 53 84 84 117 109 112 11 48 50 39 124 15 117 109 118 31 50 37 28 124 130 117 109 122 65 193 50 54 94 107 88 96 86 53 16 18 52 84 114 26 159 112 50 58 24 61 127 131 117 109 99 2 51 50 12 84 114 117 87 112 50 33 18 147 119 162 10
                    2021-10-22 20:52:07 UTC3768INData Raw: 33 20 32 20 35 33 20 38 34 20 33 30 20 31 31 37 20 31 30 39 20 31 31 32 20 31 35 20 34 38 20 35 30 20 33 39 20 34 32 20 31 35 20 31 31 37 20 31 30 39 20 31 31 36 20 31 38 20 32 32 34 20 32 32 20 32 33 30 20 37 34 20 39 30 20 31 33 38 20 31 30 39 20 31 31 32 20 35 32 20 32 34 20 31 35 34 20 35 34 20 38 34 20 31 32 30 20 31 30 34 20 36 34 20 31 32 33 20 32 30 20 35 35 20 32 36 20 31 35 32 20 38 34 20 31 31 34 20 31 32 37 20 36 34 20 31 31 39 20 32 35 20 35 31 20 35 37 20 32 39 20 31 36 37 20 31 30 32 20 39 35 20 31 30 36 20 38 38 20 32 30 31 20 34 38 20 35 30 20 36 30 20 37 37 20 39 35 20 31 32 36 20 37 35 20 31 32 30 20 32 36 20 31 35 38 20 35 30 20 35 34 20 39 34 20 39 34 20 31 32 32 20 37 30 20 31 31 35 20 36 32 20 32 37 20 31 39 33 20 36 32 20 37 32 20
                    Data Ascii: 3 2 53 84 30 117 109 112 15 48 50 39 42 15 117 109 116 18 224 22 230 74 90 138 109 112 52 24 154 54 84 120 104 64 123 20 55 26 152 84 114 127 64 119 25 51 57 29 167 102 95 106 88 201 48 50 60 77 95 126 75 120 26 158 50 54 94 94 122 70 115 62 27 193 62 72
                    2021-10-22 20:52:07 UTC3769INData Raw: 32 37 20 35 35 20 38 34 20 31 31 36 20 31 30 33 20 31 31 31 20 38 38 20 32 30 34 20 34 38 20 35 30 20 36 30 20 31 32 30 20 31 32 35 20 39 34 20 31 30 37 20 31 32 34 20 32 35 20 32 31 32 20 36 33 20 32 39 20 31 39 30 20 31 32 33 20 31 32 35 20 32 20 31 34 33 20 35 30 20 34 38 20 35 36 20 33 30 20 32 36 20 31 31 35 20 31 31 37 20 31 30 37 20 39 38 20 34 38 20 32 34 20 32 30 34 20 35 34 20 38 34 20 31 32 30 20 38 39 20 31 30 36 20 31 32 31 20 35 38 20 39 35 20 32 30 35 20 35 34 20 38 34 20 31 32 30 20 31 31 35 20 31 30 30 20 33 31 20 35 30 20 34 39 20 35 30 20 36 30 20 35 39 20 32 33 31 20 31 31 36 20 31 30 39 20 31 31 38 20 35 32 20 32 36 20 35 30 20 35 34 20 38 34 20 31 30 35 20 36 39 20 31 30 34 20 31 31 32 20 31 39 30 20 34 38 20 35 30 20 35 34 20 32 30
                    Data Ascii: 27 55 84 116 103 111 88 204 48 50 60 120 125 94 107 124 25 212 63 29 190 123 125 2 143 50 48 56 30 26 115 117 107 98 48 24 204 54 84 120 89 106 121 58 95 205 54 84 120 115 100 31 50 49 50 60 59 231 116 109 118 52 26 50 54 84 105 69 104 112 190 48 50 54 20
                    2021-10-22 20:52:07 UTC3771INData Raw: 34 20 31 30 30 20 35 35 20 38 34 20 31 31 36 20 31 30 37 20 36 34 20 31 32 31 20 32 30 20 33 38 20 32 36 20 31 37 36 20 38 34 20 31 31 34 20 31 31 35 20 37 30 20 31 31 35 20 32 30 20 32 37 20 31 39 39 20 32 38 20 38 34 20 31 38 30 20 31 31 20 33 37 20 31 31 32 20 35 30 20 35 32 20 33 36 20 39 32 20 31 30 33 20 31 31 35 20 39 35 20 31 38 20 35 36 20 35 30 20 34 38 20 35 34 20 33 30 20 38 32 20 31 31 35 20 31 31 37 20 31 30 33 20 31 30 32 20 38 38 20 33 20 34 32 20 33 30 20 31 30 34 20 31 31 35 20 31 31 37 20 31 30 37 20 39 32 20 35 35 20 32 34 20 37 34 20 35 34 20 38 34 20 31 31 36 20 39 33 20 38 30 20 31 31 33 20 35 30 20 35 34 20 33 30 20 35 31 20 31 32 34 20 31 31 20 31 31 37 20 31 30 39 20 31 31 38 20 32 34 20 34 38 20 35 30 20 34 35 20 31 30 30 20 31
                    Data Ascii: 4 100 55 84 116 107 64 121 20 38 26 176 84 114 115 70 115 20 27 199 28 84 180 11 37 112 50 52 36 92 103 115 95 18 56 50 48 54 30 82 115 117 103 102 88 3 42 30 104 115 117 107 92 55 24 74 54 84 116 93 80 113 50 54 30 51 124 11 117 109 118 24 48 50 45 100 1
                    2021-10-22 20:52:07 UTC3772INData Raw: 36 34 20 34 39 20 34 38 20 37 33 20 35 34 20 38 34 20 31 31 34 20 35 35 20 31 30 39 20 31 31 32 20 33 35 20 31 36 20 31 38 39 20 31 39 20 31 33 32 20 31 30 38 20 39 33 20 31 34 36 20 31 31 32 20 35 30 20 35 34 20 34 38 20 33 30 20 38 20 31 31 34 20 31 31 37 20 31 30 33 20 31 30 32 20 33 30 20 32 37 20 32 30 20 32 32 20 31 32 38 20 38 37 20 31 36 35 20 31 31 35 20 38 38 20 32 30 35 20 34 38 20 35 30 20 34 38 20 38 33 20 39 30 20 32 32 39 20 31 30 39 20 31 31 32 20 35 32 20 34 36 20 33 31 20 34 34 20 31 31 34 20 31 32 32 20 39 33 20 31 33 37 20 31 31 32 20 35 30 20 35 38 20 34 36 20 32 37 20 37 31 20 38 34 20 31 30 30 20 31 30 35 20 31 31 35 20 39 33 20 35 36 20 35 31 20 35 34 20 39 34 20 39 34 20 39 38 20 37 30 20 31 32 32 20 35 37 20 32 37 20 32 32 35 20
                    Data Ascii: 64 49 48 73 54 84 114 55 109 112 35 16 189 19 132 108 93 146 112 50 54 48 30 8 114 117 103 102 30 27 20 22 128 87 165 115 88 205 48 50 48 83 90 229 109 112 52 46 31 44 114 122 93 137 112 50 58 46 27 71 84 100 105 115 93 56 51 54 94 94 98 70 122 57 27 225
                    2021-10-22 20:52:07 UTC3773INData Raw: 20 31 31 32 20 35 30 20 35 32 20 32 36 20 33 38 20 38 35 20 31 31 34 20 31 32 37 20 36 39 20 31 33 33 20 35 30 20 34 38 20 35 36 20 31 36 20 34 32 20 36 37 20 31 31 37 20 31 30 39 20 31 31 36 20 32 36 20 31 36 31 20 35 30 20 35 34 20 38 32 20 39 35 20 31 30 38 20 31 39 20 36 35 20 35 30 20 34 38 20 35 34 20 33 30 20 39 34 20 31 31 35 20 31 31 37 20 31 30 33 20 38 38 20 32 33 37 20 34 38 20 35 30 20 36 30 20 34 32 20 36 37 20 31 31 37 20 31 30 39 20 31 31 36 20 32 36 20 33 33 20 35 31 20 35 34 20 39 34 20 31 32 20 31 30 33 20 31 30 38 20 31 31 32 20 35 36 20 37 38 20 32 39 20 35 34 20 38 34 20 31 31 38 20 39 38 20 32 20 31 35 37 20 35 30 20 34 38 20 35 36 20 34 34 20 31 32 31 20 39 37 20 38 33 20 31 30 37 20 31 34 20 37 37 20 34 38 20 35 30 20 35 30 20 34
                    Data Ascii: 112 50 52 26 38 85 114 127 69 133 50 48 56 16 42 67 117 109 116 26 161 50 54 82 95 108 19 65 50 48 54 30 94 115 117 103 88 237 48 50 60 42 67 117 109 116 26 33 51 54 94 12 103 108 112 56 78 29 54 84 118 98 2 157 50 48 56 44 121 97 83 107 14 77 48 50 50 4
                    2021-10-22 20:52:07 UTC3775INData Raw: 37 38 20 32 32 32 20 35 34 20 38 34 20 31 32 30 20 31 31 20 36 36 20 31 31 32 20 35 30 20 35 32 20 33 37 20 38 39 20 31 38 35 20 31 31 34 20 31 31 37 20 31 30 33 20 31 30 37 20 33 31 20 34 30 20 32 30 20 34 38 20 34 32 20 31 33 20 31 31 37 20 31 30 39 20 31 31 36 20 37 36 20 30 20 35 30 20 35 34 20 38 30 20 32 39 20 31 30 32 20 31 30 38 20 31 31 32 20 35 36 20 32 34 20 31 36 31 20 35 34 20 38 34 20 31 31 36 20 31 37 31 20 37 34 20 31 32 32 20 32 35 20 32 31 34 20 32 33 20 33 30 20 32 34 20 31 31 34 20 31 31 37 20 31 30 33 20 31 30 37 20 33 31 20 34 30 20 32 30 20 34 39 20 31 31 36 20 31 32 33 20 38 30 20 31 38 39 20 31 31 30 20 32 36 20 32 30 37 20 35 30 20 35 34 20 38 32 20 39 30 20 31 39 33 20 31 30 39 20 31 31 32 20 35 32 20 32 34 20 38 33 20 35 34 20
                    Data Ascii: 78 222 54 84 120 11 66 112 50 52 37 89 185 114 117 103 107 31 40 20 48 42 13 117 109 116 76 0 50 54 80 29 102 108 112 56 24 161 54 84 116 171 74 122 25 214 23 30 24 114 117 103 107 31 40 20 49 116 123 80 189 110 26 207 50 54 82 90 193 109 112 52 24 83 54
                    2021-10-22 20:52:07 UTC3776INData Raw: 20 31 37 20 35 30 20 34 38 20 35 36 20 32 33 32 20 38 34 20 31 30 30 20 39 35 20 31 30 37 20 39 30 20 37 36 20 30 20 35 31 20 33 38 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 31 32 30 20 31 32 32 20 35 34 20 37 34 20 35 32 20 31 31 37 20 31 30 39 20 31 31 33 20 34 39 20 30 20 35 36 20 35 34 20 37 37 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 33 20 37 39 20 31 31 31 20 38 38 20 31 32 34 20 38 36 20 39 33 20 33 38 20 35 31 20 35 34 20 39 34 20 36 20 35 31 20 31 30 39 20 31 31 32 20 35 31 20 32 34 20 31 37 31 20 35 34 20 38 34 20 31 31 36 20 39 35 20 37 35 20 39 31 20 32 32 33 20 34 38 20 35 30 20 35 34 20 38 37 20 36 36 20 31 32 37 20 31 30 39 20 31 30 30 20 35 30 20 34 38 20 35 30 20 35 34 20
                    Data Ascii: 17 50 48 56 232 84 100 95 107 90 76 0 51 38 84 114 117 109 112 50 120 122 54 74 52 117 109 113 49 0 56 54 77 114 117 109 112 50 48 50 53 79 111 88 124 86 93 38 51 54 94 6 51 109 112 51 24 171 54 84 116 95 75 91 223 48 50 54 87 66 127 109 100 50 48 50 54
                    2021-10-22 20:52:07 UTC3777INData Raw: 20 39 30 20 34 39 20 36 30 20 35 31 20 33 38 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 31 38 35 20 31 38 37 20 35 34 20 38 38 20 35 32 20 31 31 37 20 31 30 39 20 31 31 33 20 33 33 20 30 20 35 34 20 35 34 20 32 34 20 31 31 34 20 31 31 37 20 31 30 39 20 35 37 20 35 30 20 34 38 20 33 35 20 37 32 20 34 32 20 31 31 34 20 31 31 37 20 31 30 35 20 31 31 34 20 31 38 20 31 36 31 20 32 30 20 32 33 30 20 37 34 20 39 30 20 31 33 38 20 31 30 39 20 31 31 32 20 35 32 20 32 34 20 32 31 39 20 35 34 20 38 34 20 31 32 30 20 39 33 20 31 39 37 20 31 31 32 20 35 30 20 35 38 20 34 30 20 32 37 20 39 35 20 38 34 20 31 31 35 20 36 39 20 32 32 32 20 35 30 20 34 38 20 35 36 20 32 37 20 39 35 20 38 39 20 31 31 38 20 31 30 33 20 39 31 20 31 39 33 20 37 38 20
                    Data Ascii: 90 49 60 51 38 84 114 117 109 112 50 185 187 54 88 52 117 109 113 33 0 54 54 24 114 117 109 57 50 48 35 72 42 114 117 105 114 18 161 20 230 74 90 138 109 112 52 24 219 54 84 120 93 197 112 50 58 40 27 95 84 115 69 222 50 48 56 27 95 89 118 103 91 193 78
                    2021-10-22 20:52:07 UTC3779INData Raw: 20 31 31 34 20 31 31 39 20 31 30 39 20 31 30 30 20 35 30 20 31 38 39 20 31 34 37 20 35 34 20 38 33 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 34 31 20 30 20 35 34 20 35 34 20 32 34 37 20 31 31 34 20 31 31 37 20 31 30 39 20 35 39 20 35 30 20 34 38 20 33 35 20 37 32 20 33 30 20 31 31 34 20 31 31 37 20 31 30 35 20 31 30 35 20 33 31 20 35 37 20 32 30 20 36 32 20 31 32 34 20 32 35 31 20 31 31 37 20 31 30 39 20 31 32 32 20 32 35 20 35 31 20 36 32 20 32 39 20 31 36 31 20 31 31 32 20 39 33 20 32 34 20 31 31 32 20 35 30 20 35 38 20 33 30 20 35 31 20 31 33 37 20 32 34 33 20 31 31 37 20 31 30 39 20 31 31 32 20 34 38 20 31 36 20 31 31 33 20 31 36 20 31 33 32 20 31 30 38 20 39 33 20 31 34 36 20 31 31 32 20 35 30 20 35 34 20 37 36 20 37 33 20 38 34 20 31 31 34
                    Data Ascii: 114 119 109 100 50 189 147 54 83 114 117 109 112 41 0 54 54 247 114 117 109 59 50 48 35 72 30 114 117 105 105 31 57 20 62 124 251 117 109 122 25 51 62 29 161 112 93 24 112 50 58 30 51 137 243 117 109 112 48 16 113 16 132 108 93 146 112 50 54 76 73 84 114
                    2021-10-22 20:52:07 UTC3780INData Raw: 34 20 31 37 32 20 31 31 38 20 31 30 32 20 39 31 20 32 31 30 20 33 34 20 34 38 20 33 30 20 35 34 20 31 31 34 20 31 31 37 20 31 30 33 20 39 33 20 31 35 31 20 32 33 38 20 36 30 20 33 36 20 38 36 20 31 34 30 20 39 39 20 39 39 20 31 31 32 20 35 30 20 34 33 20 39 33 20 38 35 20 38 34 20 31 31 34 20 31 32 37 20 31 37 37 20 39 30 20 35 30 20 34 39 20 34 36 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 38 38 20 31 31 32 20 36 30 20 31 31 35 20 35 30 20 32 38 20 31 38 20 31 31 34 20 31 31 37 20 31 30 38 20 31 31 34 20 35 30 20 35 36 20 35 30 20 37 30 20 34 34 20 31 31 34 20 31 32 33 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 34 31 20 36 20 38 30 20 31 31 34 20 32 33 36 20 31 30 39 20 31 31 32 20 35 30 20 31 32 35 20 35 30 20 35 34 20 36 39 20 31 32 20 37 39 20 31
                    Data Ascii: 4 172 118 102 91 210 34 48 30 54 114 117 103 93 151 238 60 36 86 140 99 99 112 50 43 93 85 84 114 127 177 90 50 49 46 54 84 114 117 88 112 60 115 50 28 18 114 117 108 114 50 56 50 70 44 114 123 109 112 50 48 41 6 80 114 236 109 112 50 125 50 54 69 12 79 1
                    2021-10-22 20:52:07 UTC3784INData Raw: 35 20 33 30 20 31 35 34 20 35 30 20 34 38 20 35 36 20 33 30 20 31 39 31 20 31 31 34 20 31 31 37 20 31 30 33 20 38 36 20 32 34 20 31 37 38 20 35 30 20 35 35 20 36 38 20 31 31 34 20 31 31 37 20 31 31 31 20 31 31 32 20 31 34 20 34 38 20 32 36 20 38 32 20 38 34 20 31 31 37 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 33 20 32 20 35 30 20 38 34 20 32 35 31 20 31 31 37 20 31 30 39 20 31 31 32 20 31 32 37 20 34 38 20 35 30 20 33 39 20 34 32 20 37 32 20 31 31 37 20 31 30 39 20 31 31 36 20 31 31 20 37 38 20 35 30 20 35 34 20 38 34 20 31 32 20 37 39 20 31 30 39 20 31 31 32 20 35 34 20 39 35 20 31 30 38 20 35 34 20 38 34 20 31 32 30 20 39 36 20 36 34 20 31 31 35 20 32 30 20 32 37 20 31 30 33 20 35 38 20 31 32 37 20 31 33 37 20 31 30 33 20 31 31 31 20 38 38 20
                    Data Ascii: 5 30 154 50 48 56 30 191 114 117 103 86 24 178 50 55 68 114 117 111 112 14 48 26 82 84 117 117 109 112 50 43 2 50 84 251 117 109 112 127 48 50 39 42 72 117 109 116 11 78 50 54 84 12 79 109 112 54 95 108 54 84 120 96 64 115 20 27 103 58 127 137 103 111 88
                    2021-10-22 20:52:07 UTC3788INData Raw: 35 30 20 34 38 20 35 32 20 37 32 20 34 33 20 31 31 34 20 31 31 37 20 31 30 33 20 38 38 20 31 33 35 20 34 38 20 35 30 20 34 38 20 31 32 36 20 38 34 20 39 34 20 32 31 31 20 38 36 20 32 35 20 32 32 39 20 32 30 20 32 39 20 31 33 37 20 31 31 34 20 31 31 37 20 31 32 36 20 36 34 20 34 39 20 34 38 20 31 39 37 20 35 34 20 38 34 20 31 31 34 20 33 32 20 31 30 39 20 31 31 32 20 33 35 20 37 38 20 31 31 35 20 35 34 20 38 34 20 31 31 38 20 38 38 20 31 30 33 20 31 34 20 31 31 34 20 34 38 20 35 30 20 35 30 20 31 30 39 20 31 35 31 20 31 31 37 20 31 30 39 20 31 31 32 20 34 38 20 39 35 20 32 20 35 35 20 38 34 20 31 32 30 20 31 31 30 20 36 34 20 38 32 20 32 30 20 37 39 20 31 32 20 35 34 20 38 34 20 31 31 38 20 39 33 20 39 32 20 31 31 33 20 35 30 20 35 38 20 32 36 20 32 31 20
                    Data Ascii: 50 48 52 72 43 114 117 103 88 135 48 50 48 126 84 94 211 86 25 229 20 29 137 114 117 126 64 49 48 197 54 84 114 32 109 112 35 78 115 54 84 118 88 103 14 114 48 50 50 109 151 117 109 112 48 95 2 55 84 120 110 64 82 20 79 12 54 84 118 93 92 113 50 58 26 21
                    2021-10-22 20:52:07 UTC3789INData Raw: 39 20 31 30 37 20 33 31 20 31 34 37 20 34 39 20 35 30 20 34 38 20 31 32 36 20 31 32 30 20 39 34 20 31 35 32 20 31 31 32 20 35 30 20 33 35 20 32 20 34 38 20 38 34 20 31 30 35 20 31 31 37 20 31 30 39 20 31 31 32 20 31 30 31 20 34 38 20 35 30 20 33 39 20 38 37 20 31 31 38 20 31 31 32 20 39 39 20 31 31 36 20 36 30 20 35 33 20 32 36 20 32 36 20 38 35 20 31 31 34 20 31 31 35 20 31 31 36 20 39 33 20 35 39 20 32 32 20 34 38 20 34 38 20 35 39 20 32 31 31 20 31 31 36 20 31 30 39 20 31 31 38 20 32 34 20 35 38 20 32 35 20 31 39 35 20 38 34 20 39 37 20 36 39 20 31 30 37 20 31 31 32 20 35 20 34 38 20 35 30 20 35 34 20 36 37 20 31 31 34 20 31 31 37 20 31 32 34 20 31 30 30 20 33 37 20 32 39 20 33 34 20 31 36 20 34 32 20 37 35 20 31 31 37 20 31 30 39 20 31 31 36 20 34 38
                    Data Ascii: 9 107 31 147 49 50 48 126 120 94 152 112 50 35 2 48 84 105 117 109 112 101 48 50 39 87 118 112 99 116 60 53 26 26 85 114 115 116 93 59 22 48 48 59 211 116 109 118 24 58 25 195 84 97 69 107 112 5 48 50 54 67 114 117 124 100 37 29 34 16 42 75 117 109 116 48
                    2021-10-22 20:52:07 UTC3793INData Raw: 38 38 20 31 35 20 34 39 20 35 30 20 36 30 20 31 32 34 20 35 35 20 31 31 36 20 31 30 39 20 31 31 38 20 39 34 20 37 20 33 39 20 32 39 20 38 33 20 32 34 32 20 35 39 20 31 30 39 20 31 31 32 20 35 34 20 32 37 20 32 33 38 20 37 32 20 32 33 20 31 31 34 20 31 31 37 20 31 30 35 20 33 31 20 31 34 35 20 34 39 20 35 30 20 34 38 20 31 32 37 20 31 31 39 20 39 33 20 31 32 32 20 31 31 33 20 35 30 20 35 34 20 32 34 20 33 37 20 31 30 30 20 31 31 33 20 31 31 37 20 38 34 20 31 31 32 20 35 30 20 34 38 20 31 31 30 20 35 34 20 38 34 20 39 39 20 38 35 20 37 37 20 36 32 20 35 30 20 34 38 20 32 36 20 32 33 32 20 38 34 20 31 31 34 20 31 32 37 20 37 37 20 31 31 33 20 35 30 20 34 38 20 31 37 38 20 34 34 20 31 32 31 20 31 32 30 20 38 33 20 36 39 20 37 39 20 35 31 20 34 38 20 35 32 20
                    Data Ascii: 88 15 49 50 60 124 55 116 109 118 94 7 39 29 83 242 59 109 112 54 27 238 72 23 114 117 105 31 145 49 50 48 127 119 93 122 113 50 54 24 37 100 113 117 84 112 50 48 110 54 84 99 85 77 62 50 48 26 232 84 114 127 77 113 50 48 178 44 121 120 83 69 79 51 48 52
                    2021-10-22 20:52:07 UTC3798INData Raw: 32 37 20 37 30 20 31 34 36 20 33 33 20 30 20 35 38 20 35 34 20 31 30 38 20 31 31 34 20 31 31 37 20 31 30 39 20 32 33 20 35 30 20 34 38 20 33 35 20 35 33 20 38 30 20 31 31 39 20 39 33 20 34 33 20 31 31 32 20 35 30 20 35 34 20 34 30 20 32 37 20 31 31 35 20 38 34 20 31 31 20 32 33 35 20 31 31 32 20 35 30 20 35 32 20 33 37 20 34 36 20 37 39 20 31 30 36 20 32 34 38 20 33 31 20 31 31 32 20 35 30 20 34 39 20 33 37 20 32 37 20 37 36 20 38 34 20 31 31 34 20 31 32 33 20 31 31 34 20 31 39 30 20 31 32 30 20 35 30 20 35 34 20 38 35 20 32 30 38 20 31 31 34 20 31 32 32 20 31 31 38 20 31 34 34 20 35 35 20 32 36 20 31 34 32 20 38 34 20 31 31 34 20 31 31 35 20 37 31 20 31 32 32 20 32 35 20 32 33 31 20 35 37 20 32 39 20 31 37 38 20 31 31 33 20 36 39 20 31 30 30 20 31 31 32
                    Data Ascii: 27 70 146 33 0 58 54 108 114 117 109 23 50 48 35 53 80 119 93 43 112 50 54 40 27 115 84 11 235 112 50 52 37 46 79 106 248 31 112 50 49 37 27 76 84 114 123 114 190 120 50 54 85 208 114 122 118 144 55 26 142 84 114 115 71 122 25 231 57 29 178 113 69 100 112
                    2021-10-22 20:52:07 UTC3802INData Raw: 32 33 20 32 30 20 32 32 20 32 31 37 20 31 34 32 20 31 39 38 20 33 35 20 32 32 20 38 37 20 38 36 20 38 37 20 38 30 20 35 30 20 32 33 20 31 36 20 31 31 20 34 31 20 34 39 20 33 39 20 34 36 20 32 37 20 36 35 20 38 34 20 38 35 20 31 33 30 20 31 36 37 20 31 39 39 20 32 34 31 20 38 34 20 38 30 20 34 39 20 32 33 20 31 39 20 31 31 20 32 31 20 38 34 20 38 35 20 31 30 36 20 38 37 20 31 32 36 20 38 34 20 39 34 20 31 38 36 20 38 36 20 32 35 20 32 31 37 20 35 30 20 35 34 20 38 37 20 36 36 20 31 32 37 20 31 30 39 20 39 35 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 31 31 20 31 30 39 20 34 33 20 32 39 20 31 39 20 31 36 20 38 37 20 31 30 33 20 39 38 20 36 34 20 31 31 30 20 32 30 20 31 36 20 34 38 20 31 36 20 35 32 20 32 30 38 20 31 39 20 38
                    Data Ascii: 23 20 22 217 142 198 35 22 87 86 87 80 50 23 16 11 41 49 39 46 27 65 84 85 130 167 199 241 84 80 49 23 19 11 21 84 85 106 87 126 84 94 186 86 25 217 50 54 87 66 127 109 95 50 48 50 54 84 114 117 111 109 43 29 19 16 87 103 98 64 110 20 16 48 16 52 208 19 8
                    2021-10-22 20:52:07 UTC3806INData Raw: 30 20 33 33 20 37 37 20 39 35 20 36 30 20 37 35 20 31 31 38 20 33 36 20 36 37 20 39 37 20 35 35 20 38 34 20 31 32 30 20 39 38 20 36 34 20 34 39 20 32 30 20 35 34 20 33 37 20 31 31 31 20 36 36 20 39 34 20 37 32 20 37 35 20 31 31 39 20 35 32 20 39 35 20 31 32 35 20 35 35 20 38 34 20 31 32 30 20 31 32 31 20 37 37 20 31 34 36 20 31 35 38 20 33 31 20 32 38 20 38 30 20 35 30 20 32 33 20 31 39 20 38 20 32 32 20 38 37 20 38 35 20 38 34 20 38 30 20 34 39 20 38 32 20 31 30 35 20 32 30 37 20 35 33 20 32 32 33 20 38 36 20 38 37 20 38 30 20 34 39 20 32 30 20 31 39 20 38 20 32 32 20 38 37 20 38 36 20 38 37 20 38 37 20 38 39 20 31 32 32 20 38 39 20 31 31 39 20 39 31 20 33 34 20 31 37 36 20 31 30 37 20 35 34 20 38 34 20 31 31 38 20 39 34 20 32 32 32 20 31 32 32 20 32 35
                    Data Ascii: 0 33 77 95 60 75 118 36 67 97 55 84 120 98 64 49 20 54 37 111 66 94 72 75 119 52 95 125 55 84 120 121 77 146 158 31 28 80 50 23 19 8 22 87 85 84 80 49 82 105 207 53 223 86 87 80 49 20 19 8 22 87 86 87 87 89 122 89 119 91 34 176 107 54 84 118 94 222 122 25
                    2021-10-22 20:52:07 UTC3810INData Raw: 31 31 35 20 31 31 36 20 31 30 39 20 31 31 38 20 33 35 20 36 33 20 38 38 20 38 39 20 32 20 31 31 35 20 31 31 37 20 31 30 33 20 31 34 20 31 30 35 20 34 38 20 35 30 20 35 30 20 31 32 30 20 31 32 36 20 31 31 20 35 34 20 31 31 32 20 35 30 20 35 32 20 33 33 20 33 38 20 31 30 38 20 35 20 31 31 37 20 31 30 39 20 31 31 32 20 37 36 20 31 30 38 20 35 30 20 35 34 20 38 30 20 31 30 33 20 37 30 20 31 31 37 20 31 34 20 31 30 34 20 34 38 20 35 30 20 35 30 20 35 39 20 31 31 32 20 31 31 36 20 31 30 39 20 31 31 38 20 31 38 20 31 34 30 20 32 34 32 20 32 30 31 20 31 37 31 20 31 39 20 31 30 30 20 39 38 20 31 37 20 39 30 20 33 35 20 33 35 20 32 39 20 38 33 20 31 32 20 34 31 20 31 30 39 20 31 31 32 20 35 34 20 33 35 20 33 35 20 33 39 20 36 39 20 39 35 20 31 31 32 20 31 32 31 20
                    Data Ascii: 115 116 109 118 35 63 88 89 2 115 117 103 14 105 48 50 50 120 126 11 54 112 50 52 33 38 108 5 117 109 112 76 108 50 54 80 103 70 117 14 104 48 50 50 59 112 116 109 118 18 140 242 201 171 19 100 98 17 90 35 35 29 83 12 41 109 112 54 35 35 39 69 95 112 121
                    2021-10-22 20:52:07 UTC3814INData Raw: 35 33 20 39 32 20 34 33 20 31 33 39 20 31 30 32 20 31 31 33 20 35 30 20 35 31 20 33 36 20 36 20 31 33 31 20 31 31 37 20 31 31 35 20 32 32 37 20 32 35 20 32 38 20 33 35 20 35 33 20 31 38 37 20 31 31 38 20 31 31 34 20 31 31 37 20 31 30 38 20 31 32 35 20 35 32 20 33 38 20 35 39 20 33 32 20 38 33 20 39 30 20 34 33 20 31 30 38 20 31 31 32 20 35 36 20 35 37 20 35 36 20 34 38 20 31 32 36 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 35 20 32 20 35 37 20 35 30 20 34 35 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 34 38 20 33 30 20 32 31 20 31 31 34 20 31 31 37 20 31 30 33 20 31 31 34 20 34 35 20 33 32 20 31 39 31 20 31 37 20 38 34 20 31 31 34 20 31 31 39 20 31 31 39 20 39 33 20 34 39 20 32 32 20 32 30 20 32 38 20 34 31 20 32 33 20
                    Data Ascii: 53 92 43 139 102 113 50 51 36 6 131 117 115 227 25 28 35 53 187 118 114 117 108 125 52 38 59 32 83 90 43 108 112 56 57 56 48 126 114 117 109 115 2 57 50 45 84 114 117 109 112 50 48 48 30 21 114 117 103 114 45 32 191 17 84 114 119 119 93 49 22 20 28 41 23
                    2021-10-22 20:52:07 UTC3818INData Raw: 33 30 20 31 32 35 20 31 32 37 20 31 31 36 20 31 32 36 20 37 30 20 31 35 31 20 35 36 20 32 37 20 31 39 39 20 34 39 20 31 32 34 20 32 33 33 20 31 31 37 20 31 30 39 20 31 31 38 20 34 32 20 32 39 20 35 37 20 31 36 20 39 32 20 39 30 20 30 20 31 30 39 20 31 31 32 20 35 36 20 32 39 20 35 37 20 32 39 20 38 37 20 31 32 36 20 39 34 20 31 35 38 20 31 32 30 20 32 36 20 33 38 20 35 31 20 35 34 20 38 32 20 31 37 32 20 38 31 20 37 32 20 38 38 20 31 32 36 20 34 38 20 35 30 20 36 30 20 38 39 20 31 31 37 20 39 33 20 32 34 31 20 31 31 32 20 35 30 20 35 34 20 35 39 20 32 32 20 31 36 30 20 38 39 20 31 36 35 20 31 31 35 20 38 38 20 32 30 35 20 34 38 20 35 30 20 34 38 20 31 32 34 20 31 39 38 20 31 31 37 20 31 30 39 20 31 31 38 20 32 36 20 38 31 20 35 30 20 35 34 20 39 34 20 31
                    Data Ascii: 30 125 127 116 126 70 151 56 27 199 49 124 233 117 109 118 42 29 57 16 92 90 0 109 112 56 29 57 29 87 126 94 158 120 26 38 51 54 82 172 81 72 88 126 48 50 60 89 117 93 241 112 50 54 59 22 160 89 165 115 88 205 48 50 48 124 198 117 109 118 26 81 50 54 94 1
                    2021-10-22 20:52:07 UTC3821INData Raw: 20 35 30 20 35 30 20 32 31 38 20 31 39 37 20 32 36 20 31 35 20 31 31 33 20 35 30 20 35 38 20 34 37 20 32 37 20 31 31 38 20 38 34 20 31 31 20 36 20 31 31 32 20 35 30 20 35 32 20 33 35 20 35 31 20 32 30 36 20 31 31 31 20 38 38 20 31 31 39 20 38 36 20 37 36 20 39 32 20 35 30 20 35 34 20 38 30 20 39 39 20 31 31 32 20 32 34 37 20 31 32 33 20 37 36 20 37 39 20 35 30 20 35 34 20 39 34 20 31 32 36 20 39 34 20 31 30 32 20 39 39 20 35 34 20 32 37 20 32 35 35 20 33 37 20 38 31 20 38 39 20 31 37 34 20 39 36 20 39 31 20 32 31 34 20 37 38 20 39 35 20 35 34 20 38 34 20 31 31 38 20 31 30 30 20 31 30 35 20 31 34 20 39 35 20 34 38 20 35 30 20 35 30 20 32 31 38 20 31 39 37 20 32 36 20 31 35 20 31 31 33 20 35 30 20 35 38 20 31 36 38 20 35 38 20 39 32 20 31 32 32 20 32 36 20
                    Data Ascii: 50 50 218 197 26 15 113 50 58 47 27 118 84 11 6 112 50 52 35 51 206 111 88 119 86 76 92 50 54 80 99 112 247 123 76 79 50 54 94 126 94 102 99 54 27 255 37 81 89 174 96 91 214 78 95 54 84 118 100 105 14 95 48 50 50 218 197 26 15 113 50 58 168 58 92 122 26
                    2021-10-22 20:52:07 UTC3825INData Raw: 20 31 30 33 20 31 34 20 36 38 20 34 38 20 35 30 20 35 30 20 31 33 32 20 32 32 37 20 31 31 37 20 31 30 39 20 31 31 33 20 32 36 20 31 31 38 20 35 30 20 35 34 20 39 34 20 31 30 39 20 31 32 34 20 32 20 32 39 20 35 31 20 34 38 20 35 36 20 37 32 20 33 34 20 31 31 34 20 31 31 37 20 31 30 35 20 31 36 30 20 31 32 31 20 34 38 20 35 30 20 35 35 20 31 32 34 20 35 32 20 31 31 37 20 31 30 39 20 31 32 32 20 34 35 20 35 38 20 39 33 20 39 31 20 38 35 20 31 31 34 20 31 32 37 20 31 39 20 36 20 35 30 20 34 38 20 35 34 20 32 33 30 20 32 35 33 20 31 31 34 20 31 31 37 20 31 30 38 20 38 38 20 31 31 36 20 34 38 20 35 30 20 36 30 20 37 35 20 31 32 31 20 32 36 20 30 20 31 31 33 20 35 30 20 35 38 20 37 36 20 36 34 20 38 34 20 31 31 34 20 31 31 33 20 31 38 39 20 32 31 39 20 35 30 20
                    Data Ascii: 103 14 68 48 50 50 132 227 117 109 113 26 118 50 54 94 109 124 2 29 51 48 56 72 34 114 117 105 160 121 48 50 55 124 52 117 109 122 45 58 93 91 85 114 127 19 6 50 48 54 230 253 114 117 108 88 116 48 50 60 75 121 26 0 113 50 58 76 64 84 114 113 189 219 50
                    2021-10-22 20:52:07 UTC3830INData Raw: 34 20 31 31 35 20 34 20 32 31 31 20 31 31 32 20 35 30 20 34 39 20 39 33 20 31 38 31 20 38 35 20 31 31 34 20 31 32 37 20 38 35 20 38 20 35 31 20 34 38 20 35 30 20 37 32 20 33 39 20 31 31 34 20 31 31 37 20 31 30 35 20 31 32 36 20 35 34 20 33 33 20 35 35 20 31 37 32 20 34 35 20 32 30 36 20 31 31 37 20 31 30 39 20 31 31 33 20 36 37 20 31 34 30 20 35 30 20 35 34 20 38 35 20 32 39 20 32 34 31 20 31 30 38 20 31 31 32 20 35 36 20 38 20 31 30 34 20 35 35 20 38 34 20 31 31 34 20 31 31 20 33 30 20 31 31 32 20 35 30 20 35 32 20 36 30 20 35 30 20 36 39 20 31 31 39 20 32 33 39 20 32 30 20 36 36 20 35 30 20 34 38 20 35 31 20 37 31 20 31 30 32 20 31 31 34 20 31 31 37 20 31 30 38 20 31 30 36 20 33 31 20 33 34 20 32 30 20 33 36 20 39 30 20 39 30 20 31 34 30 20 31 30 39 20
                    Data Ascii: 4 115 4 211 112 50 49 93 181 85 114 127 85 8 51 48 50 72 39 114 117 105 126 54 33 55 172 45 206 117 109 113 67 140 50 54 85 29 241 108 112 56 8 104 55 84 114 11 30 112 50 52 60 50 69 119 239 20 66 50 48 51 71 102 114 117 108 106 31 34 20 36 90 90 140 109
                    2021-10-22 20:52:07 UTC3834INData Raw: 39 20 34 36 20 31 30 39 20 31 31 32 20 35 36 20 38 20 33 30 20 35 32 20 38 34 20 31 31 34 20 31 31 20 32 34 20 31 31 32 20 35 30 20 35 32 20 37 36 20 37 31 20 38 34 20 31 31 34 20 31 31 33 20 32 20 31 38 35 20 35 30 20 34 38 20 35 36 20 31 38 36 20 32 34 20 31 31 34 20 31 31 37 20 31 30 38 20 33 31 20 31 30 35 20 34 38 20 35 30 20 36 30 20 31 30 38 20 31 32 34 20 31 31 39 20 31 30 39 20 31 31 32 20 37 36 20 36 39 20 35 30 20 35 34 20 38 30 20 31 32 20 34 20 31 30 39 20 31 31 32 20 35 34 20 39 35 20 31 37 30 20 35 35 20 38 34 20 31 32 30 20 32 34 39 20 33 32 20 31 31 32 20 35 30 20 34 39 20 39 33 20 31 30 39 20 38 34 20 31 31 34 20 31 32 37 20 38 35 20 31 32 38 20 35 31 20 34 38 20 35 30 20 37 32 20 33 33 20 31 31 34 20 31 31 37 20 31 30 35 20 31 34 20 36
                    Data Ascii: 9 46 109 112 56 8 30 52 84 114 11 24 112 50 52 76 71 84 114 113 2 185 50 48 56 186 24 114 117 108 31 105 48 50 60 108 124 119 109 112 76 69 50 54 80 12 4 109 112 54 95 170 55 84 120 249 32 112 50 49 93 109 84 114 127 85 128 51 48 50 72 33 114 117 105 14 6
                    2021-10-22 20:52:07 UTC3838INData Raw: 36 20 35 34 20 38 34 20 31 32 30 20 31 30 32 20 31 30 36 20 31 31 35 20 37 33 20 33 37 20 35 30 20 35 34 20 38 30 20 39 39 20 31 31 34 20 37 37 20 32 33 33 20 33 30 20 32 32 34 20 34 34 20 33 30 20 31 37 31 20 31 31 34 20 31 31 37 20 31 30 37 20 38 38 20 31 32 39 20 34 38 20 35 30 20 34 38 20 31 32 34 20 31 39 20 31 31 37 20 31 30 39 20 31 32 32 20 32 33 36 20 34 38 20 32 34 20 38 39 20 31 39 35 20 35 31 20 31 30 35 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 37 35 20 34 38 20 34 38 20 35 30 20 31 33 20 38 36 20 31 31 34 20 31 31 37 20 37 35 20 31 31 32 20 35 30 20 34 38 20 31 31 36 20 35 34 20 38 34 20 31 31 35 20 31 30 32 20 39 33 20 31 31 36 20 35 30 20 39 39 20 35 30 20 35 34 20 38 34 20
                    Data Ascii: 6 54 84 120 102 106 115 73 37 50 54 80 99 114 77 233 30 224 44 30 171 114 117 107 88 129 48 50 48 124 19 117 109 122 236 48 24 89 195 51 105 109 112 50 48 50 54 84 114 117 109 75 48 48 50 13 86 114 117 75 112 50 48 116 54 84 115 102 93 116 50 99 50 54 84
                    2021-10-22 20:52:07 UTC3842INData Raw: 20 32 32 36 20 34 36 20 32 36 20 32 30 31 20 38 34 20 31 31 34 20 31 31 35 20 37 37 20 34 38 20 34 35 20 34 38 20 35 30 20 31 38 36 20 32 34 20 31 31 34 20 31 31 37 20 31 30 38 20 38 38 20 39 37 20 34 39 20 35 30 20 34 38 20 34 35 20 36 32 20 31 31 37 20 31 30 39 20 31 31 33 20 36 37 20 31 32 34 20 35 30 20 35 34 20 38 35 20 38 38 20 31 30 32 20 39 33 20 31 31 34 20 35 30 20 32 30 20 35 30 20 35 34 20 38 34 20 31 32 36 20 31 31 37 20 31 30 39 20 39 37 20 31 38 20 33 20 32 38 20 32 33 30 20 37 34 20 39 30 20 31 33 38 20 31 30 39 20 31 31 32 20 35 32 20 31 36 20 32 30 35 20 32 30 31 20 38 34 20 31 31 34 20 32 34 39 20 33 33 20 31 31 32 20 35 30 20 34 39 20 32 36 20 31 30 31 20 38 35 20 31 31 34 20 31 31 35 20 32 30 20 36 30 20 35 30 20 34 38 20 35 31 20 37
                    Data Ascii: 226 46 26 201 84 114 115 77 48 45 48 50 186 24 114 117 108 88 97 49 50 48 45 62 117 109 113 67 124 50 54 85 88 102 93 114 50 20 50 54 84 126 117 109 97 18 3 28 230 74 90 138 109 112 52 16 205 201 84 114 249 33 112 50 49 26 101 85 114 115 20 60 50 48 51 7
                    2021-10-22 20:52:07 UTC3846INData Raw: 33 20 32 39 20 31 38 33 20 31 30 38 20 31 31 32 20 35 36 20 32 32 20 35 33 20 35 32 20 35 39 20 31 37 37 20 31 31 36 20 31 30 39 20 31 32 32 20 39 33 20 32 34 34 20 35 31 20 35 34 20 39 34 20 32 39 20 31 38 30 20 31 30 38 20 31 31 32 20 35 36 20 32 32 20 35 33 20 35 32 20 35 39 20 39 33 20 31 31 36 20 31 30 39 20 31 32 32 20 39 33 20 32 34 31 20 35 31 20 35 34 20 39 34 20 38 34 20 31 31 39 20 32 20 36 31 20 35 30 20 34 38 20 35 36 20 32 36 20 37 34 20 38 39 20 31 31 38 20 31 30 32 20 39 31 20 32 34 32 20 35 35 20 39 33 20 32 34 34 20 38 35 20 31 31 34 20 31 32 37 20 37 35 20 31 31 39 20 34 38 20 39 35 20 31 32 37 20 35 34 20 38 34 20 31 32 30 20 39 33 20 34 39 20 31 31 33 20 35 30 20 35 34 20 39 33 20 32 34 37 20 38 35 20 31 31 34 20 31 32 37 20 37 35 20
                    Data Ascii: 3 29 183 108 112 56 22 53 52 59 177 116 109 122 93 244 51 54 94 29 180 108 112 56 22 53 52 59 93 116 109 122 93 241 51 54 94 84 119 2 61 50 48 56 26 74 89 118 102 91 242 55 93 244 85 114 127 75 119 48 95 127 54 84 120 93 49 113 50 54 93 247 85 114 127 75
                    2021-10-22 20:52:07 UTC3850INData Raw: 30 20 32 32 20 32 34 20 37 35 20 31 39 33 20 31 31 34 20 31 31 37 20 31 30 35 20 39 31 20 32 30 32 20 34 38 20 34 39 20 36 20 39 33 20 31 31 34 20 31 30 36 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 32 20 31 31 39 20 32 32 20 32 33 30 20 35 30 20 34 38 20 35 34 20 35 33 20 31 32 34 20 32 34 37 20 31 31 37 20 31 30 39 20 31 32 32 20 37 30 20 31 32 20 35 30 20 35 34 20 38 36 20 31 31 30 20 38 38 20 31 31 30 20 38 36 20 32 30 20 32 36 20 37 39 20 31 36 30 20 38 34 20 31 31 34 20 31 31 33 20 37 30 20 31 33 36 20 35 30 20 35 31 20 32 20 36 33 20 38 34 20 31 30 39 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 36 20 31 31 32 20 31 34 20 32 35 31 20 31 31 32 20 35 30 20 35 32 20 34 39 20 33 30 20
                    Data Ascii: 0 22 24 75 193 114 117 105 91 202 48 49 6 93 114 106 109 112 50 48 50 54 84 112 119 22 230 50 48 54 53 124 247 117 109 122 70 12 50 54 86 110 88 110 86 20 26 79 160 84 114 113 70 136 50 51 2 63 84 109 117 109 112 50 48 50 54 86 112 14 251 112 50 52 49 30
                    2021-10-22 20:52:07 UTC3853INData Raw: 20 31 31 34 20 31 30 30 20 31 31 31 20 31 30 39 20 34 31 20 32 39 20 35 33 20 31 36 20 34 37 20 32 31 31 20 31 31 37 20 31 30 39 20 31 31 36 20 32 34 20 32 32 20 32 35 20 31 39 33 20 38 34 20 31 31 33 20 36 39 20 31 30 30 20 31 31 32 20 36 31 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 34 20 34 39 20 33 38 20 33 30 20 35 33 20 31 31 34 20 38 34 20 39 35 20 31 36 20 32 30 39 20 35 30 20 34 38 20 35 34 20 32 39 20 31 37 32 20 31 31 34 20 31 30 32 20 39 33 20 31 31 35 20 35 30 20 36 33 20 35 30 20 35 34 20 38 34 20 31 32 36 20 31 31 37 20 31 30 39 20 39 37 20 34 38 20 33 39 20 33 36 20 32 36 20 38 33 20 38 34 20 31 34 20 32 30 37 20 31 31 32 20 35 30 20 35 32 20 32 34 20 31 36 20 31 32 37 20 31 33 33 20 31 31 37 20 31 31
                    Data Ascii: 114 100 111 109 41 29 53 16 47 211 117 109 116 24 22 25 193 84 113 69 100 112 61 48 50 54 84 114 117 109 114 49 38 30 53 114 84 95 16 209 50 48 54 29 172 114 102 93 115 50 63 50 54 84 126 117 109 97 48 39 36 26 83 84 14 207 112 50 52 24 16 127 133 117 11
                    2021-10-22 20:52:07 UTC3857INData Raw: 31 34 20 31 31 32 20 31 31 36 20 39 33 20 35 38 20 32 32 20 33 36 20 33 32 20 31 32 30 20 31 31 36 20 38 33 20 37 30 20 37 39 20 36 33 20 32 37 20 31 39 36 20 35 38 20 31 32 37 20 31 33 38 20 31 32 34 20 31 30 31 20 32 33 34 20 34 36 20 32 39 20 36 32 20 31 36 20 38 32 20 32 39 20 36 34 20 31 30 39 20 31 31 32 20 35 36 20 34 30 20 31 20 31 39 20 31 32 37 20 31 31 33 20 31 32 37 20 37 30 20 31 33 30 20 34 38 20 37 35 20 31 36 36 20 35 34 20 38 34 20 31 31 38 20 31 30 32 20 31 30 35 20 39 37 20 35 34 20 32 38 20 35 36 20 33 39 20 38 30 20 31 31 32 20 31 31 38 20 31 30 37 20 33 31 20 32 34 32 20 34 39 20 35 30 20 34 38 20 38 36 20 31 31 36 20 31 31 33 20 32 20 32 33 34 20 35 31 20 34 38 20 35 32 20 32 33 32 20 32 33 20 31 32 32 20 39 38 20 35 33 20 31 32 34
                    Data Ascii: 14 112 116 93 58 22 36 32 120 116 83 70 79 63 27 196 58 127 138 124 101 234 46 29 62 16 82 29 64 109 112 56 40 1 19 127 113 127 70 130 48 75 166 54 84 118 102 105 97 54 28 56 39 80 112 118 107 31 242 49 50 48 86 116 113 2 234 51 48 52 232 23 122 98 53 124
                    2021-10-22 20:52:07 UTC3862INData Raw: 37 34 20 35 38 20 33 33 20 35 32 20 33 30 20 32 32 32 20 31 31 34 20 31 31 37 20 31 30 33 20 31 37 32 20 32 33 36 20 39 36 20 34 38 20 37 37 20 32 30 37 20 31 31 34 20 31 31 37 20 31 30 35 20 39 39 20 35 33 20 33 33 20 35 33 20 32 36 20 37 31 20 39 39 20 31 31 34 20 31 31 31 20 31 31 36 20 39 33 20 32 30 39 20 35 31 20 35 34 20 39 34 20 31 20 31 35 37 20 31 30 38 20 31 31 32 20 35 36 20 39 35 20 32 35 34 20 35 35 20 38 34 20 31 31 36 20 31 31 39 20 32 20 32 31 31 20 35 31 20 34 38 20 35 32 20 32 33 32 20 31 32 35 20 38 37 20 39 33 20 33 33 20 31 31 32 20 35 30 20 35 38 20 35 37 20 35 32 20 34 37 20 32 33 33 20 31 31 37 20 31 30 39 20 31 31 36 20 33 33 20 35 35 20 33 35 20 34 39 20 31 32 30 20 31 32 33 20 31 30 30 20 31 30 36 20 31 31 34 20 35 33 20 39 35
                    Data Ascii: 74 58 33 52 30 222 114 117 103 172 236 96 48 77 207 114 117 105 99 53 33 53 26 71 99 114 111 116 93 209 51 54 94 1 157 108 112 56 95 254 55 84 116 119 2 211 51 48 52 232 125 87 93 33 112 50 58 57 52 47 233 117 109 116 33 55 35 49 120 123 100 106 114 53 95
                    2021-10-22 20:52:07 UTC3866INData Raw: 20 31 31 32 20 35 30 20 35 32 20 33 30 20 33 36 20 38 36 20 39 20 32 31 39 20 31 30 39 20 31 31 32 20 35 34 20 39 35 20 32 33 36 20 35 35 20 38 34 20 31 32 30 20 31 31 39 20 31 32 31 20 31 33 20 31 35 36 20 34 38 20 35 30 20 35 30 20 38 36 20 39 20 32 31 38 20 31 30 39 20 31 31 32 20 35 34 20 32 38 20 33 32 20 35 32 20 34 37 20 32 32 31 20 31 31 37 20 31 30 39 20 31 31 36 20 39 33 20 32 33 38 20 35 31 20 35 34 20 39 34 20 31 31 32 20 39 37 20 31 36 20 32 32 33 20 35 30 20 34 38 20 35 34 20 35 32 20 34 37 20 31 39 34 20 31 31 37 20 31 30 39 20 31 31 36 20 33 30 20 33 34 20 34 38 20 37 37 20 32 32 38 20 31 31 34 20 31 31 37 20 31 30 35 20 33 31 20 32 33 36 20 34 39 20 35 30 20 36 30 20 38 36 20 31 30 32 20 38 20 32 32 31 20 31 31 32 20 35 30 20 35 32 20 34
                    Data Ascii: 112 50 52 30 36 86 9 219 109 112 54 95 236 55 84 120 119 121 13 156 48 50 50 86 9 218 109 112 54 28 32 52 47 221 117 109 116 93 238 51 54 94 112 97 16 223 50 48 54 52 47 194 117 109 116 30 34 48 77 228 114 117 105 31 236 49 50 60 86 102 8 221 112 50 52 4
                    2021-10-22 20:52:07 UTC3870INData Raw: 20 35 33 20 32 31 31 20 32 31 34 20 32 33 32 20 31 30 38 20 31 39 30 20 32 35 34 20 31 37 38 20 32 30 30 20 36 37 20 33 32 20 32 30 37 20 31 34 35 20 32 30 38 20 35 39 20 31 38 33 20 32 31 30 20 31 35 38 20 31 32 37 20 32 30 37 20 34 31 20 31 33 36 20 31 31 37 20 31 36 20 39 36 20 35 34 20 32 30 36 20 32 31 33 20 31 36 35 20 31 35 31 20 32 32 38 20 31 32 30 20 31 35 30 20 32 30 30 20 31 33 34 20 32 30 38 20 33 20 32 30 37 20 31 37 36 20 32 32 38 20 33 34 20 35 32 20 31 32 33 20 32 33 35 20 32 30 39 20 32 31 20 31 36 30 20 31 36 31 20 32 30 33 20 31 31 33 20 32 33 37 20 31 38 35 20 31 33 30 20 32 33 20 31 32 31 20 31 31 38 20 31 33 30 20 33 38 20 31 32 35 20 31 34 31 20 31 34 39 20 37 37 20 31 32 20 31 34 32 20 32 33 32 20 32 37 20 31 31 36 20 37 39 20 31
                    Data Ascii: 53 211 214 232 108 190 254 178 200 67 32 207 145 208 59 183 210 158 127 207 41 136 117 16 96 54 206 213 165 151 228 120 150 200 134 208 3 207 176 228 34 52 123 235 209 21 160 161 203 113 237 185 130 23 121 118 130 38 125 141 149 77 12 142 232 27 116 79 1
                    2021-10-22 20:52:07 UTC3874INData Raw: 31 33 37 20 31 34 39 20 31 32 30 20 31 34 31 20 31 34 39 20 31 35 32 20 38 39 20 32 30 34 20 37 34 20 31 31 37 20 37 30 20 31 30 33 20 31 38 30 20 31 32 38 20 33 30 20 31 37 35 20 32 31 30 20 31 34 32 20 33 31 20 33 38 20 38 32 20 31 38 34 20 32 34 31 20 35 34 20 32 34 33 20 38 33 20 31 39 37 20 32 32 34 20 31 32 32 20 31 34 33 20 31 34 35 20 32 31 30 20 32 32 31 20 32 34 39 20 31 38 34 20 32 33 38 20 37 38 20 32 34 30 20 38 36 20 32 31 38 20 34 38 20 34 35 20 32 34 36 20 31 38 31 20 32 33 36 20 37 37 20 33 39 20 31 30 32 20 32 30 31 20 31 32 36 20 32 33 35 20 32 30 39 20 32 33 30 20 31 37 30 20 33 30 20 32 32 30 20 35 36 20 36 34 20 32 34 33 20 36 32 20 31 33 34 20 38 35 20 31 31 35 20 31 35 30 20 31 33 31 20 39 31 20 31 31 34 20 31 37 33 20 31 33 37 20
                    Data Ascii: 137 149 120 141 149 152 89 204 74 117 70 103 180 128 30 175 210 142 31 38 82 184 241 54 243 83 197 224 122 143 145 210 221 249 184 238 78 240 86 218 48 45 246 181 236 77 39 102 201 126 235 209 230 170 30 220 56 64 243 62 134 85 115 150 131 91 114 173 137
                    2021-10-22 20:52:07 UTC3878INData Raw: 39 20 32 34 31 20 39 38 20 31 32 33 20 31 38 30 20 32 32 39 20 31 37 36 20 31 38 33 20 31 39 31 20 32 32 34 20 36 31 20 31 32 34 20 35 32 20 31 34 31 20 31 34 37 20 39 20 32 35 30 20 31 35 36 20 39 37 20 31 30 37 20 32 32 30 20 31 32 36 20 32 35 20 32 32 32 20 36 32 20 38 35 20 31 36 20 32 30 35 20 32 31 34 20 38 35 20 32 33 37 20 32 32 20 32 35 34 20 31 38 34 20 31 32 37 20 37 38 20 31 30 33 20 35 36 20 31 39 38 20 31 34 20 31 31 38 20 31 34 33 20 31 34 35 20 31 32 34 20 31 33 20 39 36 20 34 37 20 32 30 38 20 33 33 20 31 31 35 20 31 32 31 20 31 31 38 20 31 33 37 20 32 34 37 20 37 30 20 31 33 31 20 38 31 20 31 32 32 20 31 20 32 38 20 38 30 20 31 31 34 20 31 36 20 32 30 35 20 32 31 34 20 32 36 20 35 39 20 31 34 37 20 39 36 20 31 35 33 20 33 32 20 33 32 20
                    Data Ascii: 9 241 98 123 180 229 176 183 191 224 61 124 52 141 147 9 250 156 97 107 220 126 25 222 62 85 16 205 214 85 237 22 254 184 127 78 103 56 198 14 118 143 145 124 13 96 47 208 33 115 121 118 137 247 70 131 81 122 1 28 80 114 16 205 214 26 59 147 96 153 32 32
                    2021-10-22 20:52:07 UTC3882INData Raw: 31 30 20 32 32 33 20 32 34 30 20 38 37 20 35 35 20 33 39 20 31 35 34 20 38 30 20 35 38 20 32 33 32 20 32 32 32 20 37 34 20 31 35 34 20 34 36 20 32 30 37 20 31 34 35 20 39 32 20 31 39 30 20 30 20 32 34 38 20 31 35 33 20 32 33 34 20 32 35 34 20 31 33 30 20 38 34 20 39 39 20 34 39 20 32 30 34 20 32 33 20 32 30 35 20 32 31 34 20 39 33 20 31 32 30 20 39 36 20 32 30 31 20 32 33 35 20 33 35 20 32 31 32 20 31 38 32 20 38 34 20 34 39 20 38 35 20 35 37 20 31 39 30 20 38 31 20 35 37 20 31 35 33 20 34 39 20 32 30 32 20 32 30 36 20 31 37 37 20 32 32 32 20 32 33 33 20 31 37 35 20 31 31 30 20 31 38 33 20 31 35 31 20 31 36 32 20 37 37 20 32 34 30 20 36 30 20 31 31 30 20 31 30 37 20 39 33 20 31 39 20 38 31 20 35 34 20 32 31 30 20 32 31 31 20 31 35 30 20 31 31 37 20 32 33
                    Data Ascii: 10 223 240 87 55 39 154 80 58 232 222 74 154 46 207 145 92 190 0 248 153 234 254 130 84 99 49 204 23 205 214 93 120 96 201 235 35 212 182 84 49 85 57 190 81 57 153 49 202 206 177 222 233 175 110 183 151 162 77 240 60 110 107 93 19 81 54 210 211 150 117 23
                    2021-10-22 20:52:07 UTC3885INData Raw: 31 32 20 35 30 20 31 39 20 31 30 33 20 31 30 31 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 34 38 20 34 38 20 35 30 20 35 35 20 33 20 32 30 35 20 32 31 35 20 31 31 34 20 31 32 31 20 34 35 20 34 38 20 35 30 20 35 34 20 31 37 34 20 31 31 35 20 37 30 20 31 30 39 20 31 31 34 20 35 30 20 34 38 20 35 31 20 35 34 20 38 34 20 31 31 34 20 31 36 35 20 31 30 39 20 31 31 32 20 35 30 20 31 31 39 20 35 30 20 35 34 20 38 34 20 31 36 35 20 31 31 37 20 31 30 39 20 31 31 32 20 32 32 36 20 34 39 20 35 30 20 35 34 20 31 35 32 20 31 31 35 20 31 31 37 20 31 30 39 20 31 31 39 20 35 30 20 34 38 20 35 30 20 32 30 30 20 38 35 20 31 31 34 20 31 31 37 20 31 32 33 20 31 31 32 20 35 30 20 34 38 20 31 30 34 20 35 34 20 38 34 20 31 31 34 20 31 31 36 20 31 30 39 20 31 31
                    Data Ascii: 12 50 19 103 101 84 114 117 109 112 48 48 50 55 3 205 215 114 121 45 48 50 54 174 115 70 109 114 50 48 51 54 84 114 165 109 112 50 119 50 54 84 165 117 109 112 226 49 50 54 152 115 117 109 119 50 48 50 200 85 114 117 123 112 50 48 104 54 84 114 116 109 11
                    2021-10-22 20:52:07 UTC3889INData Raw: 31 36 20 36 32 20 34 38 20 38 34 20 34 39 20 31 32 30 20 31 33 33 20 31 32 34 20 35 32 20 34 38 20 31 32 34 20 35 39 20 31 38 38 20 31 32 36 20 31 31 35 20 31 30 39 20 33 36 20 36 33 20 32 31 36 20 36 32 20 34 38 20 38 34 20 31 36 20 31 32 30 20 31 33 33 20 31 32 34 20 35 32 20 34 38 20 39 33 20 35 39 20 31 33 20 31 31 34 20 31 31 35 20 31 30 39 20 32 34 35 20 36 33 20 31 30 35 20 35 30 20 34 38 20 38 34 20 32 35 32 20 31 32 30 20 35 32 20 31 31 32 20 35 32 20 34 38 20 31 36 31 20 35 39 20 31 33 20 31 31 34 20 31 31 35 20 31 30 39 20 32 33 34 20 36 33 20 31 30 35 20 35 30 20 34 38 20 38 34 20 32 31 31 20 31 32 30 20 35 32 20 31 31 32 20 35 32 20 34 38 20 31 35 34 20 35 39 20 31 33 20 31 31 34 20 31 31 35 20 31 30 39 20 31 39 32 20 36 33 20 31 30 35 20 35
                    Data Ascii: 16 62 48 84 49 120 133 124 52 48 124 59 188 126 115 109 36 63 216 62 48 84 16 120 133 124 52 48 93 59 13 114 115 109 245 63 105 50 48 84 252 120 52 112 52 48 161 59 13 114 115 109 234 63 105 50 48 84 211 120 52 112 52 48 154 59 13 114 115 109 192 63 105 5
                    2021-10-22 20:52:07 UTC3894INData Raw: 20 35 34 20 36 36 20 31 31 34 20 31 33 32 20 31 31 32 20 32 31 38 20 35 30 20 35 34 20 35 30 20 34 37 20 31 31 36 20 32 30 35 20 31 31 37 20 31 30 37 20 31 31 32 20 37 20 31 36 20 32 34 36 20 35 34 20 38 32 20 31 31 34 20 33 36 20 37 37 20 31 38 33 20 35 30 20 35 34 20 35 30 20 31 31 31 20 31 31 37 20 31 38 31 20 31 31 37 20 31 30 37 20 31 31 32 20 32 30 39 20 31 38 20 35 36 20 35 35 20 38 32 20 31 31 34 20 31 33 38 20 37 39 20 31 38 30 20 35 30 20 35 34 20 35 30 20 34 35 20 31 31 39 20 32 30 35 20 31 31 37 20 31 30 37 20 31 31 32 20 35 20 31 39 20 31 35 32 20 35 34 20 38 32 20 31 31 34 20 33 38 20 37 38 20 31 32 37 20 35 31 20 35 34 20 35 30 20 38 39 20 31 31 39 20 31 32 35 20 31 31 36 20 31 30 37 20 31 31 32 20 31 38 35 20 31 39 20 32 34 35 20 35 34 20
                    Data Ascii: 54 66 114 132 112 218 50 54 50 47 116 205 117 107 112 7 16 246 54 82 114 36 77 183 50 54 50 111 117 181 117 107 112 209 18 56 55 82 114 138 79 180 50 54 50 45 119 205 117 107 112 5 19 152 54 82 114 38 78 127 51 54 50 89 119 125 116 107 112 185 19 245 54
                    2021-10-22 20:52:07 UTC3898INData Raw: 31 30 32 20 31 37 38 20 32 20 32 34 33 20 35 34 20 31 31 34 20 35 39 20 32 34 30 20 31 31 34 20 31 35 31 20 31 31 38 20 34 39 20 32 20 32 34 32 20 36 30 20 32 30 32 20 35 32 20 35 33 20 31 30 32 20 31 37 38 20 31 30 33 20 32 34 33 20 35 34 20 31 31 34 20 36 31 20 38 30 20 35 30 20 34 38 20 35 30 20 35 34 20 36 36 20 31 31 34 20 31 34 39 20 31 31 37 20 39 39 20 35 30 20 34 39 20 35 30 20 31 33 34 20 31 31 36 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 33 35 20 34 30 20 35 38 20 34 34 20 31 36 20 31 31 34 20 31 31 39 20 31 30 39 20 31 31 36 20 31 39 20 34 38 20 35 30 20 35 34 20 38 34 20 39 37 20 31 31 37 20 39 38 20 31 30 36 20 31 32 32 20 34 38 20 34 38 20 35 34 20 37 32 20 38 33 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 33 35 20 35 30 20 32
                    Data Ascii: 102 178 2 243 54 114 59 240 114 151 118 49 2 242 60 202 52 53 102 178 103 243 54 114 61 80 50 48 50 54 66 114 149 117 99 50 49 50 134 116 114 117 109 112 35 40 58 44 16 114 119 109 116 19 48 50 54 84 97 117 98 106 122 48 48 54 72 83 117 109 112 50 35 50 2
                    2021-10-22 20:52:07 UTC3902INData Raw: 32 30 32 20 31 30 38 20 36 32 20 35 30 20 32 34 38 20 37 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 31 20 31 31 35 20 37 35 20 30 20 32 34 37 20 35 35 20 34 20 31 31 34 20 32 39 20 39 31 20 31 31 32 20 35 30 20 34 38 20 35 30 20 38 30 20 38 37 20 32 30 30 20 36 39 20 31 30 34 20 31 31 33 20 39 36 20 34 38 20 32 31 30 20 30 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 32 32 20 34 39 20 32 31 30 20 32 20 31 31 20 38 35 20 33 33 20 31 31 37 20 39 33 20 37 31 20 35 30 20 34 38 20 35 30 20 35 34 20 35 30 20 31 31 33 20 31 35 35 20 39 33 20 31 38 37 20 35 31 20 31 30 30 20 35 30 20 32 33 30 20 39 39 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 32 20 34 38 20 32 30 33 20 36 20 32 30 30 20 31 31 34 20 33 33 20 31 30 39 20 31 34 30 20 35 20 34 38
                    Data Ascii: 202 108 62 50 248 7 54 84 114 117 11 115 75 0 247 55 4 114 29 91 112 50 48 50 80 87 200 69 104 113 96 48 210 0 84 114 117 109 22 49 210 2 11 85 33 117 93 71 50 48 50 54 50 113 155 93 187 51 100 50 230 99 114 117 109 112 52 48 203 6 200 114 33 109 140 5 48
                    2021-10-22 20:52:07 UTC3906INData Raw: 20 31 30 30 20 31 30 39 20 39 33 20 31 32 36 20 36 34 20 34 38 20 31 38 38 20 38 34 20 37 34 20 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 33 35 20 35 34 20 34 35 20 36 32 20 35 20 31 31 31 20 32 35 31 20 35 30 20 31 32 20 38 36 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 32 34 20 31 31 32 20 32 34 37 20 31 32 34 20 32 31 38 20 35 32 20 32 31 36 20 31 31 34 20 31 20 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 33 32 20 38 34 20 39 35 20 35 36 20 31 35 37 20 31 31 34 20 31 38 38 20 34 38 20 32 31 38 20 38 32 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 30 32 20 35 30 20 31 32 39 20 31 32 37 20 32 30 34 20 38 36 20 32 32 37 20 31 31 37 20 35 33 20 32 31 20 35 30 20 34 38 20 35 30 20 35 34 20 36 36 20 31 31 34 20 31 30 38 20 33 35 20 30 20
                    Data Ascii: 100 109 93 126 64 48 188 84 74 17 109 112 50 48 35 54 45 62 5 111 251 50 12 86 54 84 114 117 124 112 247 124 218 52 216 114 1 9 112 50 48 50 32 84 95 56 157 114 188 48 218 82 84 114 117 109 102 50 129 127 204 86 227 117 53 21 50 48 50 54 66 114 108 35 0
                    2021-10-22 20:52:07 UTC3910INData Raw: 38 20 31 31 32 20 31 30 38 20 31 30 38 20 31 38 32 20 34 38 20 35 30 20 35 34 20 38 34 20 32 34 34 20 31 30 39 20 31 35 38 20 31 30 36 20 38 35 20 34 38 20 35 32 20 35 35 20 31 36 20 32 34 36 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 31 38 32 20 34 32 20 31 39 37 20 37 38 20 32 33 34 20 31 31 36 20 31 30 37 20 31 31 33 20 31 37 30 20 31 38 30 20 35 30 20 35 34 20 38 34 20 31 31 34 20 32 34 33 20 31 30 39 20 31 32 31 20 38 39 20 31 37 32 20 35 30 20 34 39 20 38 35 20 31 39 38 20 32 34 31 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 31 37 39 20 35 34 20 31 30 39 20 32 35 20 31 38 20 31 30 39 20 31 31 39 20 35 31 20 31 38 30 20 31 38 33 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 32 33 35 20 31 31 32 20 39 31 20 39 31 20 31 30 30 20 35 30 20 38 33 20
                    Data Ascii: 8 112 108 108 182 48 50 54 84 244 109 158 106 85 48 52 55 16 246 117 109 112 50 182 42 197 78 234 116 107 113 170 180 50 54 84 114 243 109 121 89 172 50 49 85 198 241 109 112 50 48 179 54 109 25 18 109 119 51 180 183 54 84 114 117 235 112 91 91 100 50 83
                    2021-10-22 20:52:07 UTC3914INData Raw: 31 31 30 20 38 31 20 37 39 20 31 31 36 20 39 20 32 31 39 20 35 30 20 34 38 20 35 30 20 35 34 20 36 36 20 31 31 34 20 32 33 36 20 32 33 38 20 34 36 20 35 35 20 31 34 20 35 31 20 31 37 38 20 32 35 35 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 33 36 20 34 38 20 31 33 35 20 31 38 31 20 34 39 20 31 31 39 20 37 34 20 31 30 38 20 31 37 36 20 31 35 33 20 34 38 20 35 30 20 35 34 20 38 34 20 31 30 30 20 31 31 37 20 31 32 38 20 32 34 33 20 39 34 20 35 33 20 31 31 34 20 35 35 20 35 32 20 32 32 32 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 35 34 20 34 32 20 31 39 37 20 37 38 20 31 37 32 20 31 31 37 20 34 36 20 31 31 33 20 31 38 32 20 31 35 36 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 39 20 31 31 30 20 31 38 39 20 31 38 32 20 38 37 20 35 30 20 31 31 34
                    Data Ascii: 110 81 79 116 9 219 50 48 50 54 66 114 236 238 46 55 14 51 178 255 114 117 109 112 36 48 135 181 49 119 74 108 176 153 48 50 54 84 100 117 128 243 94 53 114 55 52 222 117 109 112 50 54 42 197 78 172 117 46 113 182 156 50 54 84 114 19 110 189 182 87 50 114
                    2021-10-22 20:52:07 UTC3917INData Raw: 35 31 20 32 32 36 20 32 33 32 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 31 20 34 38 20 31 30 36 20 31 37 34 20 35 33 20 31 31 36 20 34 20 31 30 38 20 31 36 38 20 31 34 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 36 20 31 31 37 20 31 36 35 20 32 33 32 20 39 31 20 35 34 20 37 30 20 35 35 20 32 32 30 20 32 30 35 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 39 20 35 30 20 35 34 20 32 30 35 20 32 31 20 31 31 37 20 32 34 20 31 31 33 20 31 33 38 20 32 34 30 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 35 20 31 30 39 20 36 34 20 31 37 31 20 38 37 20 35 30 20 36 37 20 38 35 20 31 35 30 20 31 38 30 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 31 20 35 34 20 32 34 20 32 33 35 20 32 36 20 31 30 37 20 35 20 35 31 20 32 34 30 20 32 34 30 20
                    Data Ascii: 51 226 232 114 117 109 112 51 48 106 174 53 116 4 108 168 140 48 50 54 84 116 117 165 232 91 54 70 55 220 205 117 109 112 50 49 50 54 205 21 117 24 113 138 240 50 54 84 114 115 109 64 171 87 50 67 85 150 180 109 112 50 48 51 54 24 235 26 107 5 51 240 240
                    2021-10-22 20:52:07 UTC3921INData Raw: 35 30 20 34 39 20 35 30 20 31 38 33 20 31 31 30 20 31 31 34 20 31 31 37 20 31 30 38 20 31 31 32 20 31 33 39 20 31 30 20 35 30 20 35 34 20 38 36 20 31 31 34 20 31 36 30 20 38 37 20 31 31 32 20 35 30 20 34 39 20 35 30 20 31 32 33 20 31 30 36 20 31 31 34 20 31 31 37 20 31 30 38 20 31 31 32 20 31 37 31 20 31 34 20 35 30 20 35 34 20 38 35 20 31 31 34 20 39 36 20 38 32 20 31 31 32 20 35 30 20 34 39 20 35 30 20 38 37 20 31 30 37 20 31 31 34 20 31 31 37 20 31 30 38 20 31 31 32 20 32 33 39 20 31 35 20 35 30 20 35 34 20 38 35 20 31 31 34 20 36 34 20 34 34 20 31 31 32 20 35 30 20 35 30 20 35 30 20 31 30 33 20 32 31 20 31 31 34 20 31 31 37 20 31 31 30 20 31 31 32 20 39 35 20 31 31 33 20 35 30 20 35 34 20 38 35 20 31 31 34 20 32 30 34 20 34 34 20 31 31 32 20 35 30 20
                    Data Ascii: 50 49 50 183 110 114 117 108 112 139 10 50 54 86 114 160 87 112 50 49 50 123 106 114 117 108 112 171 14 50 54 85 114 96 82 112 50 49 50 87 107 114 117 108 112 239 15 50 54 85 114 64 44 112 50 50 50 103 21 114 117 110 112 95 113 50 54 85 114 204 44 112 50
                    2021-10-22 20:52:07 UTC3926INData Raw: 39 20 35 30 20 38 33 20 33 38 20 31 31 34 20 31 31 37 20 31 31 31 20 31 31 32 20 31 37 39 20 36 36 20 35 30 20 35 34 20 38 35 20 31 31 34 20 31 38 38 20 33 30 20 31 31 32 20 35 30 20 34 39 20 35 30 20 35 35 20 33 32 20 31 31 34 20 31 31 37 20 31 30 38 20 31 31 32 20 31 32 37 20 36 38 20 35 30 20 35 34 20 38 35 20 31 31 34 20 32 34 30 20 32 35 20 31 31 32 20 35 30 20 35 30 20 35 30 20 31 35 31 20 33 32 20 31 31 34 20 31 31 37 20 31 31 30 20 31 31 32 20 31 34 33 20 36 38 20 35 30 20 35 34 20 38 30 20 31 31 34 20 31 37 32 20 32 35 20 31 31 32 20 35 30 20 35 33 20 35 30 20 31 39 35 20 33 32 20 31 31 34 20 31 31 37 20 31 30 38 20 31 31 32 20 33 31 20 36 39 20 35 30 20 35 34 20 38 35 20 31 31 34 20 31 32 20 32 34 20 31 31 32 20 35 30 20 35 30 20 35 30 20 31 36
                    Data Ascii: 9 50 83 38 114 117 111 112 179 66 50 54 85 114 188 30 112 50 49 50 55 32 114 117 108 112 127 68 50 54 85 114 240 25 112 50 50 50 151 32 114 117 110 112 143 68 50 54 80 114 172 25 112 50 53 50 195 32 114 117 108 112 31 69 50 54 85 114 12 24 112 50 50 50 16
                    2021-10-22 20:52:07 UTC3930INData Raw: 20 32 34 37 20 38 34 20 31 34 34 20 36 39 20 38 30 20 31 31 33 20 32 34 33 20 34 38 20 32 32 30 20 36 20 31 35 39 20 31 31 35 20 31 39 36 20 31 30 39 20 31 37 36 20 31 36 20 31 37 34 20 35 34 20 31 36 37 20 38 34 20 31 39 31 20 32 34 31 20 31 30 20 31 31 32 20 31 36 33 20 34 38 20 32 33 31 20 31 37 38 20 35 31 20 31 31 34 20 32 32 38 20 31 30 39 20 31 37 34 20 31 38 32 20 38 37 20 35 30 20 31 36 37 20 38 34 20 31 33 30 20 32 34 31 20 31 30 20 31 31 32 20 31 36 33 20 34 38 20 34 38 20 31 37 39 20 35 31 20 31 31 34 20 33 36 20 31 30 34 20 31 33 31 20 34 30 20 38 37 20 35 30 20 31 35 20 38 34 20 31 32 39 20 31 31 31 20 31 30 20 31 31 32 20 32 37 20 34 39 20 31 39 33 20 34 34 20 34 36 20 31 31 37 20 33 36 20 31 30 39 20 31 33 31 20 34 30 20 38 37 20 35 30 20
                    Data Ascii: 247 84 144 69 80 113 243 48 220 6 159 115 196 109 176 16 174 54 167 84 191 241 10 112 163 48 231 178 51 114 228 109 174 182 87 50 167 84 130 241 10 112 163 48 48 179 51 114 36 104 131 40 87 50 15 84 129 111 10 112 27 49 193 44 46 117 36 109 131 40 87 50
                    2021-10-22 20:52:07 UTC3934INData Raw: 34 20 31 32 33 20 31 35 39 20 31 34 38 20 36 33 20 33 31 20 38 32 20 39 39 20 32 31 36 20 31 20 31 31 34 20 32 35 31 20 34 39 20 31 39 33 20 34 34 20 38 31 20 31 31 35 20 31 32 34 20 31 31 31 20 38 34 20 31 35 39 20 39 32 20 34 38 20 32 35 35 20 38 35 20 37 35 20 32 31 36 20 31 30 34 20 31 31 33 20 32 35 31 20 34 39 20 31 32 34 20 31 35 35 20 38 31 20 31 31 35 20 31 38 30 20 31 30 38 20 33 39 20 31 35 39 20 31 33 30 20 36 33 20 39 35 20 38 31 20 34 37 20 32 31 36 20 31 37 34 20 31 32 35 20 39 31 20 35 33 20 38 34 20 31 35 35 20 31 35 37 20 31 32 37 20 34 34 20 31 30 34 20 32 33 37 20 34 36 20 32 35 35 20 36 33 20 31 31 31 20 38 31 20 32 20 32 31 36 20 31 38 31 20 31 32 35 20 31 30 37 20 35 33 20 37 34 20 31 35 35 20 37 35 20 31 31 39 20 31 38 30 20 31 30
                    Data Ascii: 4 123 159 148 63 31 82 99 216 1 114 251 49 193 44 81 115 124 111 84 159 92 48 255 85 75 216 104 113 251 49 124 155 81 115 180 108 39 159 130 63 95 81 47 216 174 125 91 53 84 155 157 127 44 104 237 46 255 63 111 81 2 216 181 125 107 53 74 155 75 119 180 10
                    2021-10-22 20:52:07 UTC3938INData Raw: 30 20 35 33 20 35 31 20 32 31 35 20 38 36 20 32 31 36 20 31 39 36 20 31 31 30 20 31 31 36 20 32 31 31 20 35 30 20 32 34 35 20 31 35 36 20 38 37 20 31 31 38 20 34 31 20 31 30 39 20 33 36 20 31 35 33 20 38 37 20 35 30 20 31 38 33 20 38 36 20 32 30 32 20 32 32 33 20 31 30 20 31 31 32 20 32 33 35 20 35 33 20 31 33 33 20 31 33 35 20 31 35 20 39 37 20 31 30 30 20 31 30 35 20 31 38 33 20 31 33 31 20 38 32 20 33 33 20 34 37 20 38 30 20 31 36 37 20 31 39 36 20 32 30 35 20 31 31 32 20 32 33 35 20 35 33 20 31 37 35 20 34 32 20 36 31 20 39 37 20 31 38 38 20 31 30 39 20 31 34 32 20 31 35 34 20 36 34 20 33 33 20 32 33 39 20 38 31 20 31 34 39 20 31 39 36 20 32 30 20 39 39 20 39 34 20 34 38 20 32 33 34 20 31 35 39 20 31 31 30 20 31 32 30 20 32 35 20 31 30 39 20 32 33 37
                    Data Ascii: 0 53 51 215 86 216 196 110 116 211 50 245 156 87 118 41 109 36 153 87 50 183 86 202 223 10 112 235 53 133 135 15 97 100 105 183 131 82 33 47 80 167 196 205 112 235 53 175 42 61 97 188 109 142 154 64 33 239 81 149 196 20 99 94 48 234 159 110 120 25 109 237
                    2021-10-22 20:52:07 UTC3949INData Raw: 33 20 33 20 35 30 20 31 31 35 20 39 33 20 39 31 20 33 36 20 32 39 20 32 37 20 38 20 33 30 20 37 30 20 34 38 20 39 37 20 37 39 20 33 39 20 36 20 31 36 20 30 20 39 34 20 31 31 33 20 39 35 20 39 35 20 37 30 20 35 39 20 32 38 20 31 36 20 33 20 34 20 31 32 37 20 39 35 20 38 36 20 38 33 20 35 36 20 31 31 34 20 34 38 20 39 20 32 35 20 37 30 20 39 35 20 36 34 20 31 31 36 20 33 38 20 32 39 20 32 20 33 30 20 31 37 20 38 30 20 39 32 20 38 37 20 31 31 39 20 33 32 20 36 20 37 20 34 20 31 38 20 37 31 20 36 38 20 38 37 20 35 34 20 31 37 20 32 32 20 32 38 20 32 35 20 33 31 20 36 34 20 31 31 34 20 36 34 20 38 39 20 33 35 20 31 20 32 30 20 31 35 20 32 38 20 38 37 20 39 39 20 37 30 20 38 37 20 33 32 20 32 33 20 31 31 37 20 34 36 20 33 31 20 39 32 20 36 37 20 39 33 20 39 30
                    Data Ascii: 3 3 50 115 93 91 36 29 27 8 30 70 48 97 79 39 6 16 0 94 113 95 95 70 59 28 16 3 4 127 95 86 83 56 114 48 9 25 70 95 64 116 38 29 2 30 17 80 92 87 119 32 6 7 4 18 71 68 87 54 17 22 28 25 31 64 114 64 89 35 1 20 15 28 87 99 70 87 32 23 117 46 31 92 67 93 90
                    2021-10-22 20:52:07 UTC3965INData Raw: 31 20 31 31 39 20 39 20 37 30 20 39 34 20 32 34 20 35 38 20 30 20 32 31 20 36 36 20 39 33 20 36 20 38 35 20 31 31 20 38 34 20 38 31 20 37 32 20 32 38 20 35 32 20 31 32 30 20 34 20 37 35 20 31 30 31 20 39 39 20 32 30 20 35 34 20 34 31 20 32 32 20 31 32 33 20 38 39 20 31 31 39 20 39 36 20 31 38 20 32 35 20 32 20 32 30 20 35 33 20 31 31 39 20 36 20 31 31 37 20 35 20 31 31 32 20 38 36 20 36 36 20 39 34 20 35 36 20 36 39 20 39 38 20 38 35 20 37 39 20 31 30 32 20 34 35 20 31 36 20 33 38 20 34 32 20 31 30 33 20 39 31 20 37 34 20 38 37 20 37 20 32 39 20 37 32 20 31 30 39 20 39 34 20 38 31 20 38 33 20 37 30 20 38 39 20 33 38 20 31 31 34 20 38 36 20 38 30 20 31 20 39 33 20 39 34 20 31 32 37 20 39 36 20 33 30 20 35 39 20 33 20 35 30 20 33 32 20 35 20 38 32 20 31 30
                    Data Ascii: 1 119 9 70 94 24 58 0 21 66 93 6 85 11 84 81 72 28 52 120 4 75 101 99 20 54 41 22 123 89 119 96 18 25 2 20 53 119 6 117 5 112 86 66 94 56 69 98 85 79 102 45 16 38 42 103 91 74 87 7 29 72 109 94 81 83 70 89 38 114 86 80 1 93 94 127 96 30 59 3 50 32 5 82 10
                    2021-10-22 20:52:07 UTC3981INData Raw: 38 20 34 33 20 39 20 31 32 30 20 36 37 20 39 32 20 34 20 31 31 20 37 20 33 30 20 33 38 20 32 34 20 37 20 31 32 37 20 31 32 34 20 31 31 36 20 32 31 20 33 38 20 31 38 20 38 30 20 37 37 20 35 30 20 31 39 20 31 35 20 37 31 20 35 31 20 36 38 20 36 38 20 33 32 20 31 37 20 31 30 30 20 38 39 20 31 32 33 20 36 36 20 31 30 33 20 35 35 20 37 20 34 37 20 32 36 20 37 31 20 31 31 33 20 32 20 31 32 30 20 31 30 39 20 34 32 20 37 20 32 36 20 37 37 20 31 35 20 34 38 20 31 37 20 31 31 20 33 37 20 31 36 20 35 37 20 34 37 20 35 37 20 39 33 20 31 32 31 20 31 30 36 20 31 31 31 20 32 36 20 32 30 20 36 33 20 31 20 36 37 20 37 34 20 39 20 31 32 36 20 31 32 36 20 33 37 20 34 38 20 33 34 20 33 35 20 34 39 20 31 35 20 31 33 20 35 30 20 32 31 20 31 30 35 20 33 20 35 38 20 31 30 20 36
                    Data Ascii: 8 43 9 120 67 92 4 11 7 30 38 24 7 127 124 116 21 38 18 80 77 50 19 15 71 51 68 68 32 17 100 89 123 66 103 55 7 47 26 71 113 2 120 109 42 7 26 77 15 48 17 11 37 16 57 47 57 93 121 106 111 26 20 63 1 67 74 9 126 126 37 48 34 35 49 15 13 50 21 105 3 58 10 6
                    2021-10-22 20:52:07 UTC3997INData Raw: 39 20 37 33 20 33 20 37 31 20 32 39 20 37 39 20 31 31 37 20 37 38 20 37 37 20 36 37 20 39 33 20 31 30 32 20 37 38 20 31 39 20 32 37 20 35 36 20 34 34 20 36 34 20 37 20 39 32 20 31 30 32 20 31 31 35 20 33 32 20 32 39 20 33 37 20 36 31 20 33 38 20 34 20 39 38 20 31 31 36 20 31 32 31 20 36 31 20 32 36 20 36 35 20 34 31 20 34 31 20 39 37 20 30 20 37 31 20 37 38 20 33 38 20 31 30 20 33 37 20 33 34 20 36 38 20 36 38 20 31 31 33 20 33 20 31 32 36 20 31 30 32 20 32 34 20 36 37 20 35 36 20 37 37 20 35 30 20 31 39 20 31 35 20 37 31 20 39 37 20 32 31 20 37 20 36 31 20 37 20 38 35 20 31 31 37 20 37 31 20 36 38 20 37 20 32 38 20 36 37 20 33 38 20 35 20 37 30 20 31 30 32 20 31 32 36 20 31 30 31 20 39 37 20 34 35 20 32 36 20 36 31 20 35 31 20 39 34 20 39 36 20 39 36 20
                    Data Ascii: 9 73 3 71 29 79 117 78 77 67 93 102 78 19 27 56 44 64 7 92 102 115 32 29 37 61 38 4 98 116 121 61 26 65 41 41 97 0 71 78 38 10 37 34 68 68 113 3 126 102 24 67 56 77 50 19 15 71 97 21 7 61 7 85 117 71 68 7 28 67 38 5 70 102 126 101 97 45 26 61 51 94 96 96
                    2021-10-22 20:52:07 UTC4013INData Raw: 20 35 34 20 31 32 37 20 38 39 20 37 20 39 37 20 35 33 20 38 36 20 32 20 38 35 20 31 37 20 31 32 34 20 39 20 31 31 37 20 31 31 33 20 35 36 20 36 30 20 36 35 20 33 37 20 36 35 20 39 39 20 31 33 20 31 35 20 35 34 20 31 31 39 20 37 39 20 34 20 38 20 36 34 20 39 35 20 31 30 35 20 32 32 20 31 30 30 20 31 31 20 30 20 35 35 20 33 30 20 33 32 20 31 32 33 20 31 30 36 20 31 30 34 20 36 34 20 31 30 33 20 32 36 20 33 37 20 33 33 20 33 35 20 36 20 38 37 20 31 35 20 31 31 20 38 34 20 38 31 20 37 32 20 32 38 20 36 35 20 30 20 39 34 20 33 20 31 20 31 30 30 20 37 30 20 35 35 20 34 32 20 38 20 39 31 20 31 30 30 20 31 31 20 31 31 39 20 35 39 20 36 31 20 32 36 20 35 37 20 36 32 20 36 37 20 39 35 20 38 35 20 31 31 20 31 30 35 20 31 31 34 20 38 36 20 38 30 20 31 20 30 20 31 30
                    Data Ascii: 54 127 89 7 97 53 86 2 85 17 124 9 117 113 56 60 65 37 65 99 13 15 54 119 79 4 8 64 95 105 22 100 11 0 55 30 32 123 106 104 64 103 26 37 33 35 6 87 15 11 84 81 72 28 65 0 94 3 1 100 70 55 42 8 91 100 11 119 59 61 26 57 62 67 95 85 11 105 114 86 80 1 0 10
                    2021-10-22 20:52:07 UTC4029INData Raw: 20 31 37 20 31 31 20 33 37 20 32 36 20 36 35 20 39 35 20 31 20 31 30 37 20 36 39 20 39 34 20 32 20 36 30 20 32 34 20 38 31 20 31 32 20 31 37 20 37 20 39 33 20 39 34 20 36 37 20 35 33 20 32 32 20 33 20 33 33 20 34 39 20 31 35 20 31 33 20 35 30 20 32 31 20 31 30 35 20 33 20 32 39 20 32 36 20 39 20 31 32 34 20 38 31 20 31 30 39 20 39 30 20 36 30 20 36 20 30 20 32 20 39 20 37 31 20 31 32 32 20 31 32 31 20 33 20 36 32 20 36 35 20 35 35 20 31 34 20 35 34 20 36 20 37 32 20 37 31 20 33 20 35 30 20 34 33 20 36 34 20 35 33 20 32 34 20 31 31 36 20 39 32 20 38 35 20 37 36 20 36 33 20 36 33 20 36 38 20 34 36 20 32 33 20 37 35 20 36 20 31 32 33 20 31 31 39 20 31 30 35 20 31 31 34 20 38 36 20 38 30 20 31 20 31 30 37 20 38 39 20 31 30 36 20 39 36 20 35 36 20 37 20 37 30
                    Data Ascii: 17 11 37 26 65 95 1 107 69 94 2 60 24 81 12 17 7 93 94 67 53 22 3 33 49 15 13 50 21 105 3 29 26 9 124 81 109 90 60 6 0 2 9 71 122 121 3 62 65 55 14 54 6 72 71 3 50 43 64 53 24 116 92 85 76 63 63 68 46 23 75 6 123 119 105 114 86 80 1 107 89 106 96 56 7 70
                    2021-10-22 20:52:07 UTC4045INData Raw: 39 31 20 35 20 38 32 20 35 39 20 37 34 20 33 35 20 35 39 20 34 20 39 30 20 38 37 20 31 35 20 31 31 20 38 34 20 38 31 20 37 32 20 32 38 20 36 30 20 31 30 39 20 39 37 20 31 30 39 20 31 30 30 20 34 38 20 33 39 20 32 34 20 35 30 20 37 20 31 32 30 20 37 20 31 30 30 20 38 33 20 32 20 35 20 33 32 20 32 38 20 33 34 20 31 30 36 20 38 32 20 31 31 35 20 31 31 20 31 30 35 20 31 31 34 20 38 36 20 38 30 20 31 20 31 31 37 20 39 30 20 36 36 20 36 20 32 20 31 36 20 36 37 20 38 20 32 32 20 31 32 35 20 31 32 36 20 36 39 20 31 31 39 20 32 36 20 32 35 20 32 32 20 33 38 20 32 20 31 32 37 20 31 30 30 20 38 39 20 31 32 37 20 32 32 20 31 30 20 36 33 20 32 37 20 32 20 31 31 20 31 31 33 20 39 34 20 38 33 20 31 38 20 32 30 20 36 33 20 33 31 20 32 35 20 37 31 20 38 34 20 37 35 20 39
                    Data Ascii: 91 5 82 59 74 35 59 4 90 87 15 11 84 81 72 28 60 109 97 109 100 48 39 24 50 7 120 7 100 83 2 5 32 28 34 106 82 115 11 105 114 86 80 1 117 90 66 6 2 16 67 8 22 125 126 69 119 26 25 22 38 2 127 100 89 127 22 10 63 27 2 11 113 94 83 18 20 63 31 25 71 84 75 9
                    2021-10-22 20:52:07 UTC4061INData Raw: 38 20 38 30 20 37 37 20 35 30 20 31 39 20 31 35 20 37 31 20 34 35 20 31 30 20 35 20 31 31 20 33 31 20 39 34 20 31 32 34 20 31 30 33 20 39 34 20 32 35 20 34 20 35 31 20 35 37 20 35 32 20 31 31 39 20 32 20 39 30 20 31 30 35 20 33 39 20 31 31 20 33 20 36 30 20 37 37 20 31 35 20 34 38 20 31 37 20 31 31 20 33 37 20 36 31 20 36 32 20 36 32 20 32 39 20 31 30 37 20 31 31 37 20 36 20 31 20 34 20 36 34 20 31 35 20 37 33 20 33 37 20 31 30 36 20 36 35 20 31 31 37 20 31 31 35 20 30 20 33 30 20 32 37 20 31 31 20 32 33 20 31 35 20 31 33 20 35 30 20 32 31 20 31 30 35 20 33 20 32 30 20 31 31 20 31 30 20 39 39 20 38 33 20 31 32 37 20 31 31 37 20 33 31 20 36 36 20 31 36 20 35 39 20 33 35 20 38 31 20 36 38 20 31 32 33 20 36 20 32 39 20 31 37 20 34 39 20 39 35 20 33 32 20 31
                    Data Ascii: 8 80 77 50 19 15 71 45 10 5 11 31 94 124 103 94 25 4 51 57 52 119 2 90 105 39 11 3 60 77 15 48 17 11 37 61 62 62 29 107 117 6 1 4 64 15 73 37 106 65 117 115 0 30 27 11 23 15 13 50 21 105 3 20 11 10 99 83 127 117 31 66 16 59 35 81 68 123 6 29 17 49 95 32 1
                    2021-10-22 20:52:07 UTC4077INData Raw: 36 20 31 31 20 35 37 20 31 36 20 32 30 20 31 31 32 20 31 31 33 20 36 36 20 38 37 20 38 37 20 33 32 20 32 33 20 34 39 20 38 20 31 39 20 36 34 20 37 33 20 36 36 20 36 36 20 35 39 20 30 20 31 31 37 20 35 37 20 32 20 38 33 20 39 34 20 36 35 20 38 30 20 35 39 20 30 20 32 34 20 34 33 20 32 35 20 39 32 20 38 31 20 39 34 20 31 31 36 20 35 36 20 32 39 20 32 32 20 36 20 31 31 32 20 36 35 20 38 35 20 37 30 20 31 30 35 20 32 31 20 37 20 31 20 32 20 35 34 20 39 34 20 36 39 20 36 35 20 39 34 20 38 34 20 33 33 20 32 35 20 38 20 32 31 20 36 36 20 34 38 20 38 35 20 38 33 20 33 32 20 34 35 20 34 38 20 32 31 20 32 31 20 38 31 20 36 39 20 37 30 20 38 37 20 35 34 20 33 30 20 31 36 20 36 31 20 31 37 20 37 30 20 38 38 20 35 30 20 38 31 20 34 39 20 36 20 34 32 20 34 36 20 35 20
                    Data Ascii: 6 11 57 16 20 112 113 66 87 87 32 23 49 8 19 64 73 66 66 59 0 117 57 2 83 94 65 80 59 0 24 43 25 92 81 94 116 56 29 22 6 112 65 85 70 105 21 7 1 2 54 94 69 65 94 84 33 25 8 21 66 48 85 83 32 45 48 21 21 81 69 70 87 54 30 16 61 17 70 88 50 81 49 6 42 46 5
                    2021-10-22 20:52:07 UTC4093INData Raw: 32 34 39 20 31 31 35 20 31 30 30 20 32 33 36 20 38 31 20 33 36 20 35 35 20 35 33 20 35 36 20 37 33 20 31 31 39 20 39 36 20 31 32 37 20 32 34 30 20 31 35 35 20 34 39 20 34 36 20 33 39 20 32 31 33 20 38 33 20 31 30 33 20 32 33 36 20 31 30 35 20 35 38 20 34 35 20 33 35 20 31 38 33 20 31 31 37 20 31 31 36 20 31 31 37 20 31 31 31 20 31 31 33 20 36 30 20 34 35 20 35 35 20 33 35 20 38 33 20 31 32 30 20 31 32 33 20 31 31 32 20 31 31 37 20 33 35 20 31 37 36 20 32 35 31 20 34 33 20 37 32 20 31 32 32 20 31 30 30 20 34 35 20 39 38 20 31 37 39 20 34 31 20 35 38 20 33 39 20 32 30 20 39 39 20 35 33 20 31 30 30 20 31 31 32 20 34 38 20 35 36 20 33 35 20 31 38 32 20 31 35 37 20 39 39 20 32 34 35 20 31 36 34 20 31 30 33 20 35 33 20 35 34 20 36 30 20 34 33 20 38 31 20 31 30
                    Data Ascii: 249 115 100 236 81 36 55 53 56 73 119 96 127 240 155 49 46 39 213 83 103 236 105 58 45 35 183 117 116 117 111 113 60 45 55 35 83 120 123 112 117 35 176 251 43 72 122 100 45 98 179 41 58 39 20 99 53 100 112 48 56 35 182 157 99 245 164 103 53 54 60 43 81 10
                    2021-10-22 20:52:07 UTC4109INData Raw: 32 39 20 31 33 37 20 38 31 20 32 33 34 20 34 33 20 32 30 37 20 32 34 38 20 31 38 37 20 32 31 36 20 32 35 35 20 32 32 20 31 35 38 20 31 33 20 36 36 20 32 31 20 35 39 20 31 37 32 20 32 31 37 20 32 34 33 20 32 32 37 20 31 34 30 20 31 32 30 20 31 35 33 20 31 38 36 20 31 30 38 20 34 36 20 37 30 20 31 37 30 20 32 35 31 20 31 32 31 20 37 31 20 36 31 20 31 38 32 20 37 30 20 31 37 39 20 32 32 34 20 32 31 39 20 32 30 37 20 36 31 20 37 32 20 32 30 37 20 31 34 37 20 37 37 20 37 31 20 31 39 32 20 37 34 20 31 32 20 32 33 32 20 31 35 33 20 34 36 20 37 36 20 31 30 30 20 37 32 20 31 39 31 20 31 36 34 20 32 30 20 31 35 38 20 33 20 32 30 33 20 31 32 37 20 32 34 31 20 32 34 32 20 33 33 20 32 31 32 20 31 31 37 20 32 35 32 20 36 20 33 37 20 32 20 34 39 20 32 31 36 20 31 30 38
                    Data Ascii: 29 137 81 234 43 207 248 187 216 255 22 158 13 66 21 59 172 217 243 227 140 120 153 186 108 46 70 170 251 121 71 61 182 70 179 224 219 207 61 72 207 147 77 71 192 74 12 232 153 46 76 100 72 191 164 20 158 3 203 127 241 242 33 212 117 252 6 37 2 49 216 108
                    2021-10-22 20:52:07 UTC4125INData Raw: 31 33 20 31 32 33 20 35 33 20 31 39 20 34 36 20 31 32 32 20 34 32 20 32 31 20 32 32 32 20 31 37 32 20 36 38 20 31 30 38 20 31 31 39 20 31 36 37 20 32 33 32 20 31 34 37 20 31 33 30 20 32 32 30 20 34 20 37 31 20 31 39 38 20 32 34 36 20 39 35 20 36 32 20 34 38 20 31 32 31 20 31 37 20 32 32 37 20 32 30 31 20 36 38 20 35 30 20 32 30 38 20 32 33 38 20 35 20 32 35 31 20 31 35 34 20 31 30 30 20 31 32 33 20 31 31 32 20 32 35 34 20 39 32 20 31 33 20 31 39 32 20 31 36 30 20 39 33 20 32 34 33 20 31 37 32 20 31 32 34 20 30 20 38 20 31 30 36 20 39 31 20 32 31 31 20 36 34 20 31 35 34 20 32 31 36 20 31 35 31 20 31 32 37 20 30 20 31 37 37 20 31 35 32 20 31 36 38 20 32 30 32 20 35 36 20 32 33 31 20 31 30 36 20 31 30 38 20 37 33 20 31 38 37 20 31 35 34 20 31 35 36 20 32 30
                    Data Ascii: 13 123 53 19 46 122 42 21 222 172 68 108 119 167 232 147 130 220 4 71 198 246 95 62 48 121 17 227 201 68 50 208 238 5 251 154 100 123 112 254 92 13 192 160 93 243 172 124 0 8 106 91 211 64 154 216 151 127 0 177 152 168 202 56 231 106 108 73 187 154 156 20
                    2021-10-22 20:52:07 UTC4141INData Raw: 36 37 20 31 36 37 20 32 30 30 20 36 34 20 31 30 38 20 36 36 20 37 37 20 32 20 32 33 35 20 31 32 37 20 31 39 37 20 32 35 34 20 31 20 35 20 32 32 38 20 31 31 37 20 35 31 20 31 35 36 20 37 35 20 31 38 30 20 31 30 33 20 31 33 36 20 31 35 31 20 31 39 39 20 35 31 20 36 35 20 32 20 31 38 30 20 31 33 38 20 36 35 20 31 33 39 20 31 35 36 20 31 37 34 20 31 33 33 20 31 38 37 20 31 36 37 20 31 31 37 20 32 31 20 32 31 33 20 32 33 30 20 31 36 35 20 31 34 33 20 38 32 20 31 30 39 20 31 31 32 20 31 34 38 20 34 32 20 31 31 37 20 32 32 34 20 31 31 20 37 36 20 32 34 35 20 31 34 38 20 35 39 20 31 33 36 20 31 35 35 20 35 34 20 31 33 35 20 32 30 36 20 32 30 34 20 32 33 38 20 32 39 20 31 30 37 20 31 30 36 20 37 38 20 31 35 35 20 39 36 20 32 30 34 20 33 36 20 31 36 32 20 32 37 20
                    Data Ascii: 67 167 200 64 108 66 77 2 235 127 197 254 1 5 228 117 51 156 75 180 103 136 151 199 51 65 2 180 138 65 139 156 174 133 187 167 117 21 213 230 165 143 82 109 112 148 42 117 224 11 76 245 148 59 136 155 54 135 206 204 238 29 107 106 78 155 96 204 36 162 27
                    2021-10-22 20:52:07 UTC4157INData Raw: 38 39 20 32 32 32 20 31 31 20 39 39 20 32 31 38 20 31 30 33 20 32 32 39 20 32 32 35 20 33 37 20 31 39 38 20 31 31 36 20 37 31 20 31 33 34 20 33 33 20 31 32 37 20 31 34 34 20 34 36 20 31 35 37 20 31 30 33 20 32 31 34 20 33 35 20 31 30 30 20 32 34 38 20 35 38 20 31 35 35 20 31 33 34 20 31 31 31 20 31 39 36 20 34 36 20 34 35 20 34 31 20 33 36 20 31 38 36 20 34 31 20 31 31 37 20 32 34 36 20 32 31 37 20 32 32 37 20 31 33 37 20 32 32 32 20 31 31 30 20 39 39 20 31 38 39 20 39 39 20 38 37 20 31 39 20 32 38 20 31 37 31 20 31 33 30 20 39 36 20 37 37 20 31 36 37 20 32 30 35 20 32 32 38 20 32 35 31 20 31 37 32 20 32 35 20 31 35 38 20 32 32 20 32 35 33 20 32 34 33 20 31 35 35 20 31 33 31 20 31 38 20 35 35 20 31 30 31 20 38 37 20 31 31 32 20 31 39 33 20 31 30 20 31 39
                    Data Ascii: 89 222 11 99 218 103 229 225 37 198 116 71 134 33 127 144 46 157 103 214 35 100 248 58 155 134 111 196 46 45 41 36 186 41 117 246 217 227 137 222 110 99 189 99 87 19 28 171 130 96 77 167 205 228 251 172 25 158 22 253 243 155 131 18 55 101 87 112 193 10 19
                    2021-10-22 20:52:07 UTC4173INData Raw: 32 33 37 20 31 30 33 20 31 36 38 20 31 35 34 20 36 37 20 32 38 20 36 36 20 35 36 20 32 31 20 32 35 31 20 32 34 34 20 38 31 20 31 37 37 20 32 30 32 20 35 32 20 37 30 20 31 30 30 20 31 34 34 20 39 32 20 31 34 20 31 32 32 20 33 20 33 20 34 30 20 31 34 32 20 31 36 34 20 35 20 31 34 30 20 33 31 20 32 32 35 20 36 20 36 35 20 32 34 31 20 39 36 20 32 30 34 20 36 36 20 38 32 20 31 39 39 20 32 34 31 20 31 36 20 31 34 33 20 31 20 32 32 30 20 31 39 38 20 38 39 20 37 39 20 37 33 20 32 34 20 36 32 20 39 39 20 32 31 32 20 32 34 33 20 32 35 35 20 31 33 39 20 32 31 35 20 31 38 36 20 32 35 33 20 32 32 38 20 38 33 20 38 30 20 32 30 37 20 34 37 20 32 30 36 20 31 37 30 20 31 33 37 20 32 30 38 20 31 35 34 20 32 38 20 31 32 32 20 31 39 36 20 31 31 31 20 31 30 30 20 30 20 31 36
                    Data Ascii: 237 103 168 154 67 28 66 56 21 251 244 81 177 202 52 70 100 144 92 14 122 3 3 40 142 164 5 140 31 225 6 65 241 96 204 66 82 199 241 16 143 1 220 198 89 79 73 24 62 99 212 243 255 139 215 186 253 228 83 80 207 47 206 170 137 208 154 28 122 196 111 100 0 16
                    2021-10-22 20:52:07 UTC4189INData Raw: 31 36 39 20 38 34 20 31 39 35 20 32 31 39 20 32 34 30 20 31 37 30 20 36 38 20 31 30 33 20 32 33 39 20 31 37 33 20 31 31 35 20 32 31 34 20 31 34 32 20 37 34 20 36 38 20 31 33 39 20 31 36 38 20 31 38 35 20 31 37 33 20 34 37 20 31 30 35 20 37 36 20 36 32 20 31 34 36 20 35 34 20 31 31 30 20 35 32 20 31 33 30 20 39 32 20 31 36 33 20 32 32 39 20 35 39 20 32 32 20 37 30 20 34 38 20 31 31 34 20 37 33 20 34 31 20 32 34 39 20 39 37 20 35 31 20 39 31 20 31 32 35 20 31 33 20 35 30 20 33 39 20 32 32 39 20 32 33 32 20 31 36 30 20 36 31 20 31 32 38 20 32 30 35 20 31 35 36 20 32 35 31 20 32 32 37 20 35 34 20 32 31 34 20 32 33 32 20 31 33 34 20 31 35 31 20 31 36 30 20 31 35 31 20 32 30 32 20 34 33 20 31 31 39 20 32 39 20 34 32 20 34 37 20 31 32 37 20 32 32 30 20 36 37 20
                    Data Ascii: 169 84 195 219 240 170 68 103 239 173 115 214 142 74 68 139 168 185 173 47 105 76 62 146 54 110 52 130 92 163 229 59 22 70 48 114 73 41 249 97 51 91 125 13 50 39 229 232 160 61 128 205 156 251 227 54 214 232 134 151 160 151 202 43 119 29 42 47 127 220 67
                    2021-10-22 20:52:07 UTC4205INData Raw: 31 31 36 20 31 32 36 20 32 34 34 20 32 32 32 20 32 32 32 20 36 37 20 36 31 20 31 38 38 20 31 38 37 20 32 32 34 20 31 36 33 20 37 39 20 31 39 33 20 31 37 31 20 33 39 20 31 34 36 20 31 36 39 20 31 39 34 20 37 36 20 31 31 39 20 31 31 20 32 31 39 20 34 35 20 39 31 20 32 34 33 20 39 35 20 33 39 20 32 30 33 20 32 31 30 20 35 37 20 31 30 30 20 32 30 32 20 35 39 20 32 31 39 20 31 34 32 20 37 20 31 33 37 20 31 33 37 20 34 38 20 31 34 32 20 30 20 32 30 20 37 32 20 31 32 37 20 31 33 33 20 37 20 31 38 35 20 31 30 20 37 32 20 31 33 33 20 37 36 20 32 32 33 20 32 33 39 20 33 34 20 31 32 39 20 31 34 20 38 35 20 37 37 20 32 39 20 31 34 34 20 37 30 20 31 36 34 20 31 39 34 20 31 36 20 32 31 35 20 31 35 31 20 32 34 30 20 33 31 20 32 32 20 31 33 33 20 36 36 20 31 32 30 20 31
                    Data Ascii: 116 126 244 222 222 67 61 188 187 224 163 79 193 171 39 146 169 194 76 119 11 219 45 91 243 95 39 203 210 57 100 202 59 219 142 7 137 137 48 142 0 20 72 127 133 7 185 10 72 133 76 223 239 34 129 14 85 77 29 144 70 164 194 16 215 151 240 31 22 133 66 120 1
                    2021-10-22 20:52:07 UTC4221INData Raw: 37 37 20 36 37 20 34 38 20 31 31 30 20 33 30 20 31 34 39 20 31 30 32 20 31 37 39 20 32 34 35 20 32 31 38 20 31 36 37 20 39 30 20 37 33 20 37 36 20 31 36 30 20 32 35 30 20 31 31 20 32 32 20 38 30 20 37 34 20 35 33 20 37 37 20 34 39 20 35 37 20 31 38 35 20 31 32 20 31 34 32 20 37 32 20 34 30 20 36 35 20 35 39 20 31 36 35 20 36 20 37 32 20 32 37 20 32 32 36 20 31 35 32 20 31 38 33 20 31 35 35 20 31 35 20 32 31 36 20 31 38 36 20 31 30 38 20 31 33 38 20 31 35 31 20 31 39 33 20 31 34 37 20 31 31 32 20 32 30 33 20 32 30 30 20 31 35 31 20 31 31 30 20 32 32 30 20 33 37 20 31 35 35 20 34 36 20 35 39 20 31 37 30 20 37 34 20 32 37 20 32 33 20 33 31 20 37 39 20 31 37 37 20 39 36 20 37 20 31 38 34 20 33 32 20 39 34 20 33 36 20 38 20 38 37 20 36 34 20 39 37 20 35 30 20
                    Data Ascii: 77 67 48 110 30 149 102 179 245 218 167 90 73 76 160 250 11 22 80 74 53 77 49 57 185 12 142 72 40 65 59 165 6 72 27 226 152 183 155 15 216 186 108 138 151 193 147 112 203 200 151 110 220 37 155 46 59 170 74 27 23 31 79 177 96 7 184 32 94 36 8 87 64 97 50
                    2021-10-22 20:52:07 UTC4237INData Raw: 37 20 32 35 31 20 32 34 37 20 31 35 32 20 31 34 30 20 32 35 30 20 31 33 39 20 31 30 31 20 31 37 34 20 31 36 30 20 32 31 35 20 32 31 31 20 31 39 20 31 30 37 20 36 39 20 31 39 35 20 37 37 20 37 36 20 32 33 30 20 36 31 20 31 34 34 20 31 34 39 20 32 31 20 31 36 36 20 31 37 37 20 31 30 30 20 31 39 20 37 31 20 39 34 20 39 32 20 39 37 20 37 37 20 31 39 31 20 32 30 32 20 31 39 32 20 31 35 36 20 32 31 33 20 39 33 20 31 36 36 20 31 30 31 20 39 32 20 31 36 33 20 32 32 38 20 36 39 20 31 31 36 20 31 39 38 20 32 31 20 32 32 39 20 32 34 39 20 31 36 36 20 32 31 33 20 34 33 20 32 31 31 20 35 30 20 39 36 20 32 32 20 31 35 36 20 31 37 36 20 31 32 20 31 35 33 20 31 30 34 20 35 36 20 37 30 20 31 39 30 20 32 35 20 32 32 31 20 32 33 34 20 32 32 31 20 32 39 20 33 39 20 34 38 20
                    Data Ascii: 7 251 247 152 140 250 139 101 174 160 215 211 19 107 69 195 77 76 230 61 144 149 21 166 177 100 19 71 94 92 97 77 191 202 192 156 213 93 166 101 92 163 228 69 116 198 21 229 249 166 213 43 211 50 96 22 156 176 12 153 104 56 70 190 25 221 234 221 29 39 48
                    2021-10-22 20:52:07 UTC4253INData Raw: 35 20 32 33 30 20 31 31 31 20 34 20 36 37 20 34 33 20 37 38 20 31 35 34 20 32 32 35 20 31 35 34 20 31 30 20 31 34 32 20 31 30 20 38 30 20 32 33 37 20 31 38 38 20 31 30 37 20 31 34 38 20 39 39 20 37 33 20 37 20 38 32 20 31 34 31 20 31 38 31 20 32 32 32 20 38 39 20 32 34 35 20 34 20 31 34 37 20 34 37 20 32 31 35 20 39 30 20 31 36 39 20 31 38 34 20 31 30 31 20 32 30 30 20 31 39 31 20 38 30 20 31 36 33 20 32 30 35 20 31 34 36 20 36 32 20 31 36 37 20 36 30 20 32 34 31 20 33 37 20 31 30 38 20 37 35 20 34 38 20 31 33 34 20 32 34 38 20 37 38 20 31 34 30 20 37 34 20 31 32 39 20 31 35 35 20 33 32 20 31 31 39 20 36 35 20 36 35 20 31 36 34 20 31 31 35 20 31 33 30 20 37 33 20 31 32 34 20 38 35 20 31 30 38 20 31 30 30 20 31 31 32 20 31 38 30 20 37 32 20 31 38 39 20 32
                    Data Ascii: 5 230 111 4 67 43 78 154 225 154 10 142 10 80 237 188 107 148 99 73 7 82 141 181 222 89 245 4 147 47 215 90 169 184 101 200 191 80 163 205 146 62 167 60 241 37 108 75 48 134 248 78 140 74 129 155 32 119 65 65 164 115 130 73 124 85 108 100 112 180 72 189 2
                    2021-10-22 20:52:07 UTC4269INData Raw: 32 34 30 20 33 33 20 31 33 36 20 31 36 20 39 30 20 31 30 30 20 32 33 35 20 32 30 37 20 31 30 38 20 32 30 31 20 32 31 33 20 38 32 20 34 33 20 38 34 20 32 33 33 20 32 32 37 20 32 34 35 20 31 39 38 20 31 20 31 35 36 20 39 30 20 31 36 37 20 33 37 20 39 39 20 36 35 20 35 31 20 31 30 31 20 32 34 34 20 31 31 33 20 30 20 31 38 38 20 31 30 37 20 31 38 38 20 38 39 20 31 36 37 20 32 35 33 20 38 37 20 34 32 20 38 35 20 38 32 20 31 35 36 20 33 30 20 34 36 20 36 39 20 37 20 31 31 30 20 31 34 35 20 31 32 36 20 32 31 36 20 31 34 33 20 32 30 33 20 32 36 20 31 30 32 20 32 35 30 20 31 34 31 20 33 30 20 31 32 31 20 31 32 37 20 32 35 30 20 38 38 20 31 34 37 20 31 39 35 20 34 30 20 38 38 20 32 34 38 20 31 38 38 20 39 20 31 34 32 20 32 37 20 31 30 35 20 37 34 20 34 32 20 31 37
                    Data Ascii: 240 33 136 16 90 100 235 207 108 201 213 82 43 84 233 227 245 198 1 156 90 167 37 99 65 51 101 244 113 0 188 107 188 89 167 253 87 42 85 82 156 30 46 69 7 110 145 126 216 143 203 26 102 250 141 30 121 127 250 88 147 195 40 88 248 188 9 142 27 105 74 42 17
                    2021-10-22 20:52:07 UTC4285INData Raw: 30 20 31 37 31 20 39 31 20 31 38 20 31 35 39 20 31 37 36 20 32 35 20 31 38 39 20 33 31 20 32 32 36 20 31 37 20 31 32 33 20 31 37 32 20 31 36 37 20 32 32 31 20 31 30 32 20 36 34 20 31 33 32 20 39 20 39 32 20 32 31 31 20 31 35 34 20 31 38 37 20 32 32 37 20 32 30 33 20 31 36 20 31 39 38 20 35 37 20 32 32 34 20 32 31 31 20 31 33 38 20 37 35 20 31 30 33 20 32 34 38 20 32 32 37 20 32 33 36 20 31 39 37 20 38 36 20 37 20 36 34 20 31 36 30 20 31 34 32 20 32 31 38 20 31 38 39 20 31 39 33 20 37 37 20 32 31 34 20 32 36 20 31 33 38 20 31 36 36 20 31 37 34 20 32 34 20 34 38 20 34 20 31 35 32 20 31 34 35 20 38 36 20 31 31 33 20 31 39 35 20 31 33 33 20 36 35 20 34 32 20 31 37 30 20 31 31 30 20 38 36 20 34 30 20 31 32 20 31 30 32 20 34 34 20 31 30 31 20 32 32 32 20 31 39
                    Data Ascii: 0 171 91 18 159 176 25 189 31 226 17 123 172 167 221 102 64 132 9 92 211 154 187 227 203 16 198 57 224 211 138 75 103 248 227 236 197 86 7 64 160 142 218 189 193 77 214 26 138 166 174 24 48 4 152 145 86 113 195 133 65 42 170 110 86 40 12 102 44 101 222 19
                    2021-10-22 20:52:07 UTC4301INData Raw: 38 20 31 35 39 20 38 30 20 38 30 20 31 33 35 20 34 30 20 32 30 20 34 20 31 31 38 20 31 36 39 20 31 34 38 20 32 32 33 20 39 33 20 32 32 20 31 39 39 20 37 31 20 36 39 20 31 30 33 20 31 35 32 20 31 35 31 20 31 36 38 20 31 31 37 20 31 33 35 20 31 34 36 20 31 34 37 20 31 39 36 20 36 35 20 35 39 20 36 36 20 36 32 20 32 32 39 20 37 33 20 32 34 30 20 32 32 38 20 38 32 20 35 20 31 39 20 33 33 20 31 34 37 20 37 35 20 31 31 36 20 31 32 38 20 31 39 31 20 31 38 30 20 31 34 20 31 20 31 36 33 20 31 33 36 20 31 33 34 20 32 34 32 20 31 30 39 20 32 31 36 20 30 20 34 32 20 31 34 35 20 31 39 32 20 31 33 37 20 31 39 20 33 31 20 32 33 35 20 32 30 32 20 32 34 36 20 32 31 35 20 31 30 33 20 38 36 20 38 36 20 38 34 20 32 32 32 20 35 38 20 35 36 20 32 32 39 20 32 30 39 20 32 33 30
                    Data Ascii: 8 159 80 80 135 40 20 4 118 169 148 223 93 22 199 71 69 103 152 151 168 117 135 146 147 196 65 59 66 62 229 73 240 228 82 5 19 33 147 75 116 128 191 180 14 1 163 136 134 242 109 216 0 42 145 192 137 19 31 235 202 246 215 103 86 86 84 222 58 56 229 209 230
                    2021-10-22 20:52:07 UTC4317INData Raw: 20 32 30 39 20 31 35 38 20 31 32 39 20 31 33 36 20 32 34 36 20 32 33 37 20 31 34 34 20 31 33 34 20 34 39 20 39 32 20 31 30 30 20 32 36 20 31 38 20 32 34 34 20 39 30 20 32 32 33 20 32 34 32 20 39 39 20 31 32 36 20 32 33 38 20 32 31 36 20 33 39 20 31 38 32 20 35 35 20 31 36 37 20 39 20 32 31 39 20 31 38 37 20 32 30 33 20 36 32 20 33 39 20 32 35 20 31 31 33 20 31 36 34 20 31 37 20 32 31 30 20 31 38 30 20 33 20 31 31 32 20 33 31 20 31 31 33 20 32 38 20 31 34 33 20 31 31 20 31 38 34 20 38 39 20 35 33 20 32 30 36 20 31 39 31 20 32 31 36 20 31 35 39 20 33 33 20 32 32 39 20 32 30 37 20 32 32 31 20 31 30 36 20 34 35 20 39 37 20 31 30 32 20 31 31 35 20 32 35 31 20 32 34 38 20 31 35 35 20 35 30 20 31 37 38 20 32 33 35 20 38 38 20 34 30 20 34 32 20 31 30 33 20 31 36
                    Data Ascii: 209 158 129 136 246 237 144 134 49 92 100 26 18 244 90 223 242 99 126 238 216 39 182 55 167 9 219 187 203 62 39 25 113 164 17 210 180 3 112 31 113 28 143 11 184 89 53 206 191 216 159 33 229 207 221 106 45 97 102 115 251 248 155 50 178 235 88 40 42 103 16
                    2021-10-22 20:52:07 UTC4333INData Raw: 20 31 30 33 20 34 34 20 38 38 20 31 31 38 20 35 34 20 32 35 30 20 31 35 35 20 31 34 35 20 36 36 20 31 35 20 31 39 34 20 36 36 20 32 34 39 20 32 30 38 20 34 31 20 31 36 39 20 39 20 31 33 31 20 31 32 37 20 31 33 30 20 36 36 20 36 36 20 34 37 20 31 37 36 20 31 30 34 20 33 38 20 32 34 37 20 36 38 20 31 39 39 20 31 38 38 20 32 35 32 20 32 31 35 20 33 33 20 38 30 20 32 31 38 20 32 33 20 31 33 39 20 31 36 33 20 33 32 20 31 31 35 20 31 35 33 20 31 39 31 20 32 34 31 20 32 34 38 20 34 32 20 31 36 35 20 31 34 31 20 32 30 37 20 36 30 20 34 32 20 39 38 20 31 36 38 20 32 30 38 20 32 30 39 20 32 34 38 20 31 36 32 20 33 38 20 32 32 39 20 31 39 33 20 33 39 20 33 20 31 37 30 20 32 33 37 20 34 37 20 31 34 38 20 31 34 39 20 35 31 20 32 30 39 20 31 30 39 20 31 36 34 20 31 34
                    Data Ascii: 103 44 88 118 54 250 155 145 66 15 194 66 249 208 41 169 9 131 127 130 66 66 47 176 104 38 247 68 199 188 252 215 33 80 218 23 139 163 32 115 153 191 241 248 42 165 141 207 60 42 98 168 208 209 248 162 38 229 193 39 3 170 237 47 148 149 51 209 109 164 14
                    2021-10-22 20:52:07 UTC4349INData Raw: 32 35 20 33 20 32 30 33 20 31 35 30 20 32 34 38 20 37 38 20 37 33 20 31 38 38 20 32 32 20 31 38 39 20 31 30 39 20 37 35 20 31 36 34 20 32 32 32 20 35 32 20 37 31 20 32 31 37 20 31 38 30 20 32 32 35 20 39 33 20 31 33 20 32 30 36 20 31 34 33 20 31 35 39 20 31 39 36 20 32 31 20 39 20 32 33 30 20 36 35 20 31 33 34 20 32 31 20 31 35 37 20 39 30 20 39 31 20 34 35 20 33 30 20 33 37 20 31 35 31 20 32 32 35 20 32 32 36 20 31 39 30 20 32 35 35 20 33 35 20 33 33 20 31 36 34 20 39 38 20 31 31 35 20 37 31 20 31 30 30 20 32 33 35 20 32 35 33 20 32 31 34 20 32 33 33 20 38 33 20 32 35 31 20 36 35 20 31 33 34 20 31 34 35 20 31 39 31 20 32 35 20 31 31 20 31 39 33 20 32 35 31 20 31 30 39 20 39 38 20 38 36 20 39 39 20 31 33 34 20 32 20 32 35 32 20 31 36 39 20 33 32 20 32 30
                    Data Ascii: 25 3 203 150 248 78 73 188 22 189 109 75 164 222 52 71 217 180 225 93 13 206 143 159 196 21 9 230 65 134 21 157 90 91 45 30 37 151 225 226 190 255 35 33 164 98 115 71 100 235 253 214 233 83 251 65 134 145 191 25 11 193 251 109 98 86 99 134 2 252 169 32 20
                    2021-10-22 20:52:07 UTC4365INData Raw: 32 35 34 20 31 38 31 20 34 37 20 38 34 20 31 30 35 20 31 35 20 31 31 37 20 38 31 20 31 39 31 20 37 30 20 38 33 20 31 39 30 20 32 30 31 20 39 32 20 32 31 38 20 31 39 39 20 31 34 36 20 31 32 32 20 31 31 31 20 31 35 36 20 39 32 20 31 35 32 20 31 20 31 38 30 20 32 33 20 31 31 20 31 32 38 20 31 34 33 20 36 31 20 37 32 20 32 32 38 20 32 36 20 34 33 20 31 34 30 20 31 39 33 20 31 34 37 20 38 39 20 31 34 34 20 36 20 35 32 20 33 20 33 34 20 33 31 20 37 36 20 38 20 36 33 20 31 36 36 20 37 36 20 32 33 37 20 34 38 20 39 32 20 31 33 34 20 38 33 20 33 34 20 31 33 39 20 31 34 38 20 32 31 37 20 32 32 35 20 31 39 34 20 39 39 20 35 31 20 37 31 20 34 35 20 32 34 33 20 31 38 35 20 31 32 37 20 32 31 38 20 31 39 33 20 31 32 38 20 38 36 20 32 31 33 20 32 31 37 20 32 30 32 20 31
                    Data Ascii: 254 181 47 84 105 15 117 81 191 70 83 190 201 92 218 199 146 122 111 156 92 152 1 180 23 11 128 143 61 72 228 26 43 140 193 147 89 144 6 52 3 34 31 76 8 63 166 76 237 48 92 134 83 34 139 148 217 225 194 99 51 71 45 243 185 127 218 193 128 86 213 217 202 1
                    2021-10-22 20:52:07 UTC4381INData Raw: 20 31 37 38 20 31 34 39 20 31 34 32 20 31 35 35 20 39 38 20 31 39 34 20 32 34 36 20 33 31 20 32 34 35 20 32 32 39 20 31 38 31 20 31 31 37 20 31 32 31 20 31 38 20 32 34 33 20 31 34 32 20 31 31 32 20 32 34 37 20 31 34 36 20 39 30 20 31 31 33 20 31 32 37 20 31 36 39 20 33 38 20 32 31 34 20 32 35 34 20 34 20 31 36 36 20 37 33 20 31 39 31 20 31 39 33 20 32 31 32 20 31 39 20 31 38 34 20 33 39 20 31 37 35 20 31 39 34 20 31 38 37 20 32 34 32 20 31 30 37 20 31 33 38 20 35 34 20 31 30 30 20 34 34 20 35 20 31 34 33 20 31 32 37 20 33 31 20 39 20 32 32 33 20 31 30 34 20 31 34 35 20 38 34 20 32 31 39 20 36 34 20 31 39 33 20 31 39 39 20 31 36 20 32 33 38 20 36 36 20 37 36 20 32 34 39 20 31 37 33 20 31 36 35 20 31 34 37 20 36 31 20 32 30 34 20 35 33 20 31 32 37 20 31 32
                    Data Ascii: 178 149 142 155 98 194 246 31 245 229 181 117 121 18 243 142 112 247 146 90 113 127 169 38 214 254 4 166 73 191 193 212 19 184 39 175 194 187 242 107 138 54 100 44 5 143 127 31 9 223 104 145 84 219 64 193 199 16 238 66 76 249 173 165 147 61 204 53 127 12
                    2021-10-22 20:52:07 UTC4397INData Raw: 32 32 37 20 32 35 31 20 31 30 34 20 32 38 20 32 32 35 20 31 33 33 20 38 39 20 32 30 30 20 31 32 20 32 32 38 20 32 35 20 31 35 36 20 32 31 35 20 31 37 32 20 31 38 31 20 37 33 20 36 39 20 31 38 37 20 32 30 20 35 30 20 32 31 34 20 31 33 36 20 32 30 33 20 36 30 20 34 34 20 36 35 20 33 31 20 31 34 33 20 31 35 36 20 32 34 37 20 35 34 20 35 32 20 31 32 33 20 32 32 36 20 32 34 33 20 31 36 33 20 32 30 33 20 32 33 36 20 31 32 38 20 36 32 20 34 33 20 32 33 33 20 36 20 31 32 37 20 31 39 37 20 31 30 35 20 32 32 34 20 31 32 32 20 31 33 34 20 31 38 38 20 31 32 34 20 32 20 31 32 32 20 31 37 34 20 31 33 37 20 31 38 30 20 31 32 34 20 32 33 38 20 31 39 38 20 31 39 32 20 32 31 38 20 31 35 36 20 31 32 36 20 31 30 36 20 31 34 35 20 33 31 20 31 38 35 20 32 31 35 20 31 38 39 20
                    Data Ascii: 227 251 104 28 225 133 89 200 12 228 25 156 215 172 181 73 69 187 20 50 214 136 203 60 44 65 31 143 156 247 54 52 123 226 243 163 203 236 128 62 43 233 6 127 197 105 224 122 134 188 124 2 122 174 137 180 124 238 198 192 218 156 126 106 145 31 185 215 189
                    2021-10-22 20:52:07 UTC4413INData Raw: 31 32 32 20 31 32 34 20 31 38 39 20 31 30 36 20 32 33 32 20 31 31 35 20 31 39 36 20 33 20 33 20 37 20 31 39 34 20 32 32 30 20 31 32 20 31 38 20 32 30 31 20 39 34 20 37 36 20 31 35 31 20 39 32 20 31 38 34 20 38 35 20 31 38 35 20 39 20 34 37 20 37 31 20 31 32 37 20 31 33 31 20 31 35 31 20 37 32 20 37 31 20 32 33 34 20 31 35 35 20 31 30 31 20 33 30 20 37 32 20 33 20 31 38 38 20 37 36 20 31 35 38 20 32 37 20 31 31 31 20 36 34 20 37 36 20 37 39 20 31 37 37 20 39 39 20 32 34 36 20 32 33 20 31 37 33 20 33 37 20 32 33 30 20 31 39 39 20 34 33 20 36 31 20 32 33 30 20 38 32 20 38 30 20 34 35 20 31 32 34 20 38 20 31 38 20 35 30 20 31 34 33 20 31 36 34 20 31 34 32 20 32 30 32 20 32 34 20 32 20 32 31 38 20 32 31 34 20 31 31 35 20 31 38 39 20 34 34 20 32 35 32 20 31 33
                    Data Ascii: 122 124 189 106 232 115 196 3 3 7 194 220 12 18 201 94 76 151 92 184 85 185 9 47 71 127 131 151 72 71 234 155 101 30 72 3 188 76 158 27 111 64 76 79 177 99 246 23 173 37 230 199 43 61 230 82 80 45 124 8 18 50 143 164 142 202 24 2 218 214 115 189 44 252 13
                    2021-10-22 20:52:07 UTC4429INData Raw: 20 30 20 30 20 36 20 30 20 33 32 20 33 20 30 20 30 20 30 20 32 35 34 20 31 34 20 32 20 30 20 31 31 34 20 37 30 20 34 31 20 34 20 31 31 32 20 32 35 34 20 39 20 30 20 30 20 34 30 20 34 36 20 30 20 30 20 31 30 20 34 30 20 32 37 20 30 20 30 20 36 20 30 20 32 32 31 20 31 37 31 20 30 20 30 20 30 20 34 33 20 36 20 32 35 34 20 32 32 20 36 32 20 30 20 30 20 31 20 32 35 34 20 31 32 20 31 20 30 20 33 32 20 31 20 30 20 30 20 30 20 38 38 20 33 32 20 30 20 30 20 30 20 30 20 32 35 34 20 31 34 20 31 20 30 20 36 39 20 35 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 31 31 31 20 32 35 35 20 32 35 35 20 32 35 35 20 31 32 36 20 32 35 35 20 32 35 35 20 32 35 35 20 31 37 30 20 32 35 35 20 32 35 35 20 32 35 35 20 31 39 39 20 32 35 35 20 32 35 35 20 32 35 35 20 32 32 31 20 31 30
                    Data Ascii: 0 0 6 0 32 3 0 0 0 254 14 2 0 114 70 41 4 112 254 9 0 0 40 46 0 0 10 40 27 0 0 6 0 221 171 0 0 0 43 6 254 22 62 0 0 1 254 12 1 0 32 1 0 0 0 88 32 0 0 0 0 254 14 1 0 69 5 0 0 0 0 0 0 0 111 255 255 255 126 255 255 255 170 255 255 255 199 255 255 255 221 10
                    2021-10-22 20:52:07 UTC4445INData Raw: 32 35 34 20 33 20 32 35 34 20 31 32 20 31 20 30 20 33 32 20 30 20 30 20 30 20 30 20 32 35 34 20 33 20 39 35 20 32 35 34 20 31 32 20 32 20 30 20 33 32 20 30 20 30 20 30 20 30 20 32 35 34 20 31 20 39 35 20 32 35 34 20 31 37 20 31 31 36 20 33 33 20 30 20 30 20 31 20 34 30 20 31 36 20 30 20 30 20 31 30 20 32 32 31 20 31 35 33 20 32 35 35 20 32 35 35 20 32 35 35 20 33 32 20 35 31 20 30 20 31 30 20 31 32 38 20 34 30 20 31 37 20 30 20 30 20 31 30 20 31 32 32 20 32 35 34 20 31 32 20 32 20 30 20 35 37 20 36 20 30 20 30 20 30 20 34 30 20 31 34 20 30 20 30 20 31 30 20 30 20 32 35 34 20 31 32 20 30 20 30 20 34 32 20 30 20 30 20 30 20 36 35 20 32 38 20 30 20 30 20 31 20 30 20 30 20 30 20 36 20 30 20 30 20 30 20 36 33 20 32 20 30 20 30 20 31 30 33 20 32 20 30 20 30 20
                    Data Ascii: 254 3 254 12 1 0 32 0 0 0 0 254 3 95 254 12 2 0 32 0 0 0 0 254 1 95 254 17 116 33 0 0 1 40 16 0 0 10 221 153 255 255 255 32 51 0 10 128 40 17 0 0 10 122 254 12 2 0 57 6 0 0 0 40 14 0 0 10 0 254 12 0 0 42 0 0 0 65 28 0 0 1 0 0 0 6 0 0 0 63 2 0 0 103 2 0 0
                    2021-10-22 20:52:07 UTC4461INData Raw: 36 30 20 32 35 35 20 32 35 35 20 32 35 35 20 38 30 20 32 35 35 20 32 35 35 20 32 35 35 20 38 32 20 32 35 35 20 32 35 35 20 32 35 35 20 38 33 20 32 35 35 20 32 35 35 20 32 35 35 20 38 39 20 32 35 35 20 32 35 35 20 32 35 35 20 39 30 20 32 35 35 20 32 35 35 20 32 35 35 20 39 32 20 32 35 35 20 32 35 35 20 32 35 35 20 31 31 35 20 32 35 35 20 32 35 35 20 32 35 35 20 32 32 31 20 31 30 33 20 30 20 30 20 30 20 32 35 34 20 31 32 20 33 20 30 20 32 35 34 20 31 34 20 32 20 30 20 32 35 34 20 31 32 20 31 20 30 20 33 32 20 32 35 34 20 32 35 35 20 32 35 35 20 32 35 35 20 36 31 20 31 30 20 30 20 30 20 30 20 33 32 20 31 20 30 20 30 20 30 20 35 36 20 34 20 30 20 30 20 30 20 32 35 34 20 31 32 20 31 20 30 20 36 39 20 32 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 36 36 20 32
                    Data Ascii: 60 255 255 255 80 255 255 255 82 255 255 255 83 255 255 255 89 255 255 255 90 255 255 255 92 255 255 255 115 255 255 255 221 103 0 0 0 254 12 3 0 254 14 2 0 254 12 1 0 32 254 255 255 255 61 10 0 0 0 32 1 0 0 0 56 4 0 0 0 254 12 1 0 69 2 0 0 0 0 0 0 0 66 2
                    2021-10-22 20:52:07 UTC4477INData Raw: 31 20 31 35 37 20 33 37 20 32 36 20 33 31 20 31 30 34 20 31 35 37 20 33 37 20 33 32 20 33 20 30 20 30 20 30 20 33 31 20 35 34 20 31 35 37 20 33 37 20 33 32 20 33 20 30 20 30 20 30 20 33 31 20 31 30 30 20 31 35 37 20 33 37 20 33 32 20 33 20 30 20 30 20 30 20 33 31 20 35 36 20 31 35 37 20 33 37 20 32 35 20 33 31 20 38 34 20 31 35 37 20 33 37 20 33 32 20 32 20 30 20 30 20 30 20 33 31 20 35 36 20 31 35 37 20 33 37 20 33 32 20 32 20 30 20 30 20 30 20 33 31 20 35 34 20 31 35 37 20 33 37 20 33 32 20 32 20 30 20 30 20 30 20 33 31 20 35 31 20 31 35 37 20 33 37 20 32 34 20 33 31 20 31 31 36 20 31 35 37 20 33 37 20 33 32 20 31 20 30 20 30 20 30 20 33 31 20 35 31 20 31 35 37 20 33 37 20 33 32 20 31 20 30 20 30 20 30 20 33 31 20 35 36 20 31 35 37 20 33 37 20 33 32 20
                    Data Ascii: 1 157 37 26 31 104 157 37 32 3 0 0 0 31 54 157 37 32 3 0 0 0 31 100 157 37 32 3 0 0 0 31 56 157 37 25 31 84 157 37 32 2 0 0 0 31 56 157 37 32 2 0 0 0 31 54 157 37 32 2 0 0 0 31 51 157 37 24 31 116 157 37 32 1 0 0 0 31 51 157 37 32 1 0 0 0 31 56 157 37 32
                    2021-10-22 20:52:07 UTC4493INData Raw: 20 30 20 32 35 34 20 39 20 30 20 30 20 31 31 31 20 31 38 31 20 30 20 30 20 31 30 20 32 35 34 20 31 32 20 31 20 30 20 35 37 20 39 20 30 20 30 20 30 20 32 35 34 20 39 20 31 20 30 20 31 31 31 20 31 38 31 20 30 20 30 20 31 30 20 32 32 30 20 34 32 20 31 20 31 36 20 30 20 30 20 32 20 30 20 33 38 20 30 20 31 33 36 20 31 37 34 20 30 20 33 37 20 30 20 30 20 30 20 30 20 31 39 20 34 38 20 34 20 30 20 31 34 20 31 20 30 20 30 20 30 20 30 20 30 20 30 20 31 31 34 20 31 34 33 20 32 31 32 20 34 20 31 31 32 20 31 31 34 20 31 36 31 20 32 31 32 20 34 20 31 31 32 20 34 30 20 35 20 30 20 30 20 34 33 20 31 32 38 20 31 30 34 20 31 20 30 20 34 20 31 31 34 20 31 34 33 20 32 31 32 20 34 20 31 31 32 20 31 31 34 20 32 30 35 20 32 31 32 20 34 20 31 31 32 20 34 30 20 36 20 30 20 30 20
                    Data Ascii: 0 254 9 0 0 111 181 0 0 10 254 12 1 0 57 9 0 0 0 254 9 1 0 111 181 0 0 10 220 42 1 16 0 0 2 0 38 0 136 174 0 37 0 0 0 0 19 48 4 0 14 1 0 0 0 0 0 0 114 143 212 4 112 114 161 212 4 112 40 5 0 0 43 128 104 1 0 4 114 143 212 4 112 114 205 212 4 112 40 6 0 0
                    2021-10-22 20:52:07 UTC4509INData Raw: 39 20 39 20 36 20 36 20 31 20 33 34 20 31 30 36 20 30 20 38 36 20 31 32 38 20 34 31 20 31 34 30 20 32 20 31 31 20 38 36 20 31 32 38 20 39 20 31 31 37 20 32 20 31 31 20 38 36 20 31 32 38 20 33 20 31 30 33 20 32 20 31 31 20 38 36 20 31 32 38 20 34 31 20 31 35 33 20 32 20 31 31 20 38 36 20 31 32 38 20 36 30 20 31 35 37 20 32 20 31 31 20 38 36 20 31 32 38 20 31 32 38 20 34 38 20 32 20 31 31 20 38 36 20 31 32 38 20 31 36 30 20 39 34 20 32 20 31 31 20 38 36 20 31 32 38 20 34 38 20 31 34 38 20 32 20 31 31 20 38 36 20 31 32 38 20 32 33 38 20 31 32 30 20 32 20 31 31 20 38 36 20 31 32 38 20 31 35 20 31 34 31 20 32 20 31 31 20 38 36 20 31 32 38 20 32 39 20 31 34 34 20 32 20 31 31 20 38 36 20 31 32 38 20 31 33 33 20 39 38 20 32 20 31 31 20 38 36 20 31 32 38 20 31 39
                    Data Ascii: 9 9 6 6 1 34 106 0 86 128 41 140 2 11 86 128 9 117 2 11 86 128 3 103 2 11 86 128 41 153 2 11 86 128 60 157 2 11 86 128 128 48 2 11 86 128 160 94 2 11 86 128 48 148 2 11 86 128 238 120 2 11 86 128 15 141 2 11 86 128 29 144 2 11 86 128 133 98 2 11 86 128 19
                    2021-10-22 20:52:07 UTC4525INData Raw: 39 20 30 20 31 36 20 31 20 32 35 32 20 32 20 39 20 30 20 32 30 20 31 20 31 20 33 20 39 20 30 20 32 34 20 31 20 36 20 33 20 39 20 30 20 32 38 20 31 20 31 31 20 33 20 39 20 30 20 33 32 20 31 20 31 31 20 33 20 39 20 30 20 33 36 20 31 20 31 36 20 33 20 39 20 30 20 34 30 20 31 20 32 31 20 33 20 39 20 30 20 34 34 20 31 20 32 36 20 33 20 39 20 30 20 34 38 20 31 20 33 31 20 33 20 39 20 30 20 35 32 20 31 20 33 36 20 33 20 39 20 30 20 35 36 20 31 20 34 31 20 33 20 39 20 30 20 36 30 20 31 20 34 36 20 33 20 39 20 30 20 36 34 20 31 20 35 31 20 33 20 39 20 30 20 36 38 20 31 20 35 36 20 33 20 39 20 30 20 37 32 20 31 20 36 31 20 33 20 39 20 30 20 37 36 20 31 20 36 36 20 33 20 39 20 30 20 38 30 20 31 20 37 31 20 33 20 39 20 30 20 38 34 20 31 20 37 36 20 33 20 39 20 30 20
                    Data Ascii: 9 0 16 1 252 2 9 0 20 1 1 3 9 0 24 1 6 3 9 0 28 1 11 3 9 0 32 1 11 3 9 0 36 1 16 3 9 0 40 1 21 3 9 0 44 1 26 3 9 0 48 1 31 3 9 0 52 1 36 3 9 0 56 1 41 3 9 0 60 1 46 3 9 0 64 1 51 3 9 0 68 1 56 3 9 0 72 1 61 3 9 0 76 1 66 3 9 0 80 1 71 3 9 0 84 1 76 3 9 0
                    2021-10-22 20:52:07 UTC4541INData Raw: 31 30 33 20 31 30 31 20 31 31 34 20 31 31 31 20 31 31 37 20 31 31 35 20 37 31 20 31 30 31 20 31 31 36 20 37 32 20 39 37 20 31 31 30 20 31 30 30 20 31 30 38 20 31 30 31 20 30 20 36 39 20 31 31 38 20 31 30 31 20 31 31 30 20 31 31 36 20 38 37 20 39 37 20 31 30 35 20 31 31 36 20 37 32 20 39 37 20 31 31 30 20 31 30 30 20 31 30 38 20 31 30 31 20 30 20 31 30 33 20 31 30 31 20 31 31 36 20 39 35 20 37 37 20 39 37 20 31 30 35 20 31 31 30 20 38 37 20 31 30 35 20 31 31 30 20 31 30 30 20 31 31 31 20 31 31 39 20 37 32 20 39 37 20 31 31 30 20 31 30 30 20 31 30 38 20 31 30 31 20 30 20 31 30 34 20 39 37 20 31 31 30 20 31 30 30 20 31 30 38 20 31 30 31 20 30 20 37 30 20 31 30 35 20 31 30 38 20 31 30 31 20 30 20 38 36 20 31 31 31 20 31 30 38 20 39 37 20 31 31 36 20 31 30 35
                    Data Ascii: 103 101 114 111 117 115 71 101 116 72 97 110 100 108 101 0 69 118 101 110 116 87 97 105 116 72 97 110 100 108 101 0 103 101 116 95 77 97 105 110 87 105 110 100 111 119 72 97 110 100 108 101 0 104 97 110 100 108 101 0 70 105 108 101 0 86 111 108 97 116 105
                    2021-10-22 20:52:07 UTC4557INData Raw: 32 31 20 30 20 38 37 20 31 30 35 20 31 31 30 20 31 30 30 20 31 31 31 20 31 31 39 20 31 31 35 20 37 33 20 31 30 30 20 31 30 31 20 31 31 30 20 31 31 36 20 31 30 35 20 31 31 36 20 31 32 31 20 30 20 37 33 20 31 31 35 20 37 38 20 31 31 37 20 31 30 38 20 31 30 38 20 37 39 20 31 31 34 20 36 39 20 31 30 39 20 31 31 32 20 31 31 36 20 31 32 31 20 30 20 32 32 39 20 31 32 38 20 31 36 35 20 32 32 39 20 31 32 38 20 31 34 38 20 32 32 38 20 31 39 31 20 31 37 30 20 32 32 38 20 31 39 31 20 31 36 35 20 32 32 39 20 31 32 38 20 31 34 37 20 32 32 38 20 31 39 31 20 31 36 31 20 32 32 39 20 31 32 38 20 31 36 31 20 32 32 39 20 31 32 38 20 31 34 39 20 32 32 39 20 31 32 38 20 31 33 39 20 32 32 39 20 31 32 38 20 31 33 33 20 32 32 39 20 31 32 38 20 31 34 37 20 32 32 38 20 31 39 31 20
                    Data Ascii: 21 0 87 105 110 100 111 119 115 73 100 101 110 116 105 116 121 0 73 115 78 117 108 108 79 114 69 109 112 116 121 0 229 128 165 229 128 148 228 191 170 228 191 165 229 128 147 228 191 161 229 128 161 229 128 149 229 128 139 229 128 133 229 128 147 228 191
                    2021-10-22 20:52:07 UTC4573INData Raw: 20 32 33 36 20 31 33 31 20 31 33 38 20 32 33 36 20 31 33 31 20 31 38 32 20 32 33 36 20 31 33 31 20 31 38 32 20 32 33 36 20 31 33 31 20 31 33 35 20 30 20 32 33 31 20 31 35 37 20 31 38 32 20 32 33 31 20 31 35 37 20 31 35 35 20 32 33 31 20 31 35 38 20 31 35 30 20 32 33 31 20 31 35 38 20 31 33 35 20 32 33 31 20 31 35 37 20 31 35 32 20 32 33 31 20 31 35 37 20 31 35 34 20 32 33 31 20 31 35 38 20 31 33 37 20 32 33 31 20 31 35 37 20 31 35 34 20 32 33 31 20 31 35 37 20 31 35 30 20 32 33 31 20 31 35 38 20 31 33 32 20 32 33 31 20 31 35 38 20 31 34 39 20 32 33 31 20 31 35 38 20 31 33 34 20 32 33 31 20 31 35 37 20 31 35 31 20 32 33 31 20 31 35 37 20 31 35 32 20 32 33 31 20 31 35 38 20 31 33 35 20 30 20 32 32 39 20 31 35 39 20 31 35 39 20 32 32 39 20 31 35 39 20 31 35
                    Data Ascii: 236 131 138 236 131 182 236 131 182 236 131 135 0 231 157 182 231 157 155 231 158 150 231 158 135 231 157 152 231 157 154 231 158 137 231 157 154 231 157 150 231 158 132 231 158 149 231 158 134 231 157 151 231 157 152 231 158 135 0 229 159 159 229 159 15
                    2021-10-22 20:52:07 UTC4589INData Raw: 20 31 39 30 20 31 38 38 20 32 32 39 20 31 39 30 20 31 35 39 20 32 32 39 20 31 39 30 20 31 34 32 20 32 32 39 20 31 39 30 20 31 34 32 20 30 20 32 33 32 20 31 33 36 20 31 34 31 20 32 33 32 20 31 33 36 20 31 34 32 20 32 33 32 20 31 33 36 20 31 34 35 20 32 33 32 20 31 33 36 20 31 34 31 20 32 33 32 20 31 33 36 20 31 39 31 20 32 33 32 20 31 33 36 20 31 34 30 20 32 33 32 20 31 33 37 20 31 32 38 20 32 33 32 20 31 33 37 20 31 34 31 20 32 33 32 20 31 33 36 20 31 38 36 20 32 33 32 20 31 33 36 20 31 36 32 20 32 33 32 20 31 33 36 20 31 34 32 20 32 33 32 20 31 33 36 20 31 38 36 20 32 33 32 20 31 33 36 20 31 34 33 20 32 33 32 20 31 33 36 20 31 38 36 20 32 33 32 20 31 33 36 20 31 34 33 20 30 20 32 32 35 20 31 33 39 20 31 34 35 20 32 32 35 20 31 34 30 20 31 33 31 20 32 32
                    Data Ascii: 190 188 229 190 159 229 190 142 229 190 142 0 232 136 141 232 136 142 232 136 145 232 136 141 232 136 191 232 136 140 232 137 128 232 137 141 232 136 186 232 136 162 232 136 142 232 136 186 232 136 143 232 136 186 232 136 143 0 225 139 145 225 140 131 22
                    2021-10-22 20:52:07 UTC4605INData Raw: 34 35 20 31 35 30 20 32 33 31 20 31 34 35 20 31 33 37 20 32 33 31 20 31 34 35 20 31 33 39 20 32 33 31 20 31 34 34 20 31 36 37 20 32 33 31 20 31 34 35 20 31 35 36 20 32 33 31 20 31 34 34 20 31 36 38 20 32 33 31 20 31 34 35 20 31 33 34 20 32 33 31 20 31 34 35 20 31 35 30 20 32 33 31 20 31 34 35 20 31 35 31 20 30 20 32 33 38 20 31 34 36 20 31 37 30 20 32 33 38 20 31 34 35 20 31 36 35 20 32 33 38 20 31 34 36 20 31 34 30 20 32 33 38 20 31 34 36 20 31 34 38 20 32 33 38 20 31 34 35 20 31 37 32 20 32 33 38 20 31 34 36 20 31 35 35 20 32 33 38 20 31 34 35 20 31 36 34 20 32 33 38 20 31 34 35 20 31 37 31 20 32 33 38 20 31 34 35 20 31 37 32 20 32 33 38 20 31 34 35 20 31 36 37 20 32 33 38 20 31 34 36 20 31 34 39 20 32 33 38 20 31 34 35 20 31 36 39 20 32 33 38 20 31 34
                    Data Ascii: 45 150 231 145 137 231 145 139 231 144 167 231 145 156 231 144 168 231 145 134 231 145 150 231 145 151 0 238 146 170 238 145 165 238 146 140 238 146 148 238 145 172 238 146 155 238 145 164 238 145 171 238 145 172 238 145 167 238 146 149 238 145 169 238 14
                    2021-10-22 20:52:07 UTC4621INData Raw: 20 31 38 34 20 32 33 30 20 31 35 30 20 31 38 36 20 32 33 30 20 31 35 30 20 31 37 33 20 32 33 30 20 31 35 31 20 31 33 35 20 32 33 30 20 31 35 30 20 31 35 32 20 32 33 30 20 31 35 30 20 31 35 30 20 32 33 30 20 31 35 31 20 31 33 37 20 32 33 30 20 31 35 31 20 31 33 38 20 32 33 30 20 31 35 30 20 31 36 36 20 32 33 30 20 31 35 31 20 31 33 38 20 32 33 30 20 31 35 30 20 31 35 37 20 32 33 30 20 31 35 31 20 31 33 33 20 32 33 30 20 31 35 30 20 31 35 30 20 32 33 30 20 31 35 30 20 31 35 37 20 30 20 32 33 39 20 31 35 32 20 31 33 33 20 32 33 39 20 31 35 32 20 31 38 32 20 32 33 39 20 31 35 32 20 31 33 37 20 32 33 39 20 31 35 33 20 31 33 32 20 32 33 39 20 31 35 32 20 31 38 36 20 32 33 39 20 31 35 32 20 31 33 35 20 32 33 39 20 31 35 32 20 31 38 33 20 32 33 39 20 31 35 32 20
                    Data Ascii: 184 230 150 186 230 150 173 230 151 135 230 150 152 230 150 150 230 151 137 230 151 138 230 150 166 230 151 138 230 150 157 230 151 133 230 150 150 230 150 157 0 239 152 133 239 152 182 239 152 137 239 153 132 239 152 186 239 152 135 239 152 183 239 152
                    2021-10-22 20:52:07 UTC4637INData Raw: 20 32 33 39 20 31 37 36 20 31 36 33 20 32 33 39 20 31 37 37 20 31 34 32 20 32 33 39 20 31 37 37 20 31 34 33 20 32 33 39 20 31 37 37 20 31 33 32 20 32 33 39 20 31 37 36 20 31 38 31 20 32 33 39 20 31 37 37 20 31 34 32 20 32 33 39 20 31 37 37 20 31 34 33 20 32 33 39 20 31 37 36 20 31 36 34 20 30 20 32 33 35 20 31 37 37 20 31 38 37 20 32 33 35 20 31 37 36 20 31 38 38 20 32 33 35 20 31 37 36 20 31 38 36 20 32 33 35 20 31 37 36 20 31 38 31 20 32 33 35 20 31 37 36 20 31 38 38 20 32 33 35 20 31 37 37 20 31 33 34 20 32 33 35 20 31 37 36 20 31 37 39 20 32 33 35 20 31 37 37 20 31 38 37 20 32 33 35 20 31 37 37 20 31 34 34 20 32 33 35 20 31 37 37 20 31 36 34 20 32 33 35 20 31 37 36 20 31 38 38 20 32 33 35 20 31 37 37 20 31 37 37 20 32 33 35 20 31 37 37 20 31 36 36 20
                    Data Ascii: 239 176 163 239 177 142 239 177 143 239 177 132 239 176 181 239 177 142 239 177 143 239 176 164 0 235 177 187 235 176 188 235 176 186 235 176 181 235 176 188 235 177 134 235 176 179 235 177 187 235 177 144 235 177 164 235 176 188 235 177 177 235 177 166
                    2021-10-22 20:52:07 UTC4653INData Raw: 20 32 33 38 20 31 37 36 20 31 34 35 20 32 33 38 20 31 37 36 20 31 35 39 20 32 33 38 20 31 37 35 20 31 37 33 20 32 33 38 20 31 37 35 20 31 37 32 20 32 33 38 20 31 37 35 20 31 37 35 20 32 33 38 20 31 37 36 20 31 34 36 20 32 33 38 20 31 37 36 20 31 35 35 20 32 33 38 20 31 37 35 20 31 37 32 20 30 20 32 32 35 20 31 37 38 20 31 34 39 20 32 32 35 20 31 37 37 20 31 36 38 20 32 32 35 20 31 37 38 20 31 34 39 20 32 32 35 20 31 37 38 20 31 35 30 20 32 32 35 20 31 37 37 20 31 37 30 20 32 32 35 20 31 37 37 20 31 36 36 20 32 32 35 20 31 37 37 20 31 36 34 20 32 32 35 20 31 37 38 20 31 34 38 20 32 32 35 20 31 37 38 20 31 34 30 20 32 32 35 20 31 37 37 20 31 36 36 20 32 32 35 20 31 37 37 20 31 38 34 20 32 32 35 20 31 37 37 20 31 36 38 20 32 32 35 20 31 37 38 20 31 32 39 20
                    Data Ascii: 238 176 145 238 176 159 238 175 173 238 175 172 238 175 175 238 176 146 238 176 155 238 175 172 0 225 178 149 225 177 168 225 178 149 225 178 150 225 177 170 225 177 166 225 177 164 225 178 148 225 178 140 225 177 166 225 177 184 225 177 168 225 178 129
                    2021-10-22 20:52:07 UTC4669INData Raw: 32 35 20 31 36 34 20 31 33 38 20 32 32 35 20 31 36 34 20 31 37 39 20 32 32 35 20 31 36 34 20 31 37 38 20 30 20 32 32 38 20 31 36 37 20 31 34 34 20 32 32 38 20 31 36 37 20 31 34 31 20 32 32 38 20 31 36 37 20 31 37 33 20 32 32 38 20 31 36 36 20 31 37 37 20 32 32 38 20 31 36 37 20 31 35 38 20 32 32 38 20 31 36 36 20 31 37 35 20 32 32 38 20 31 36 37 20 31 33 31 20 32 32 38 20 31 36 37 20 31 35 38 20 32 32 38 20 31 36 37 20 31 35 36 20 32 32 38 20 31 36 37 20 31 35 35 20 32 32 38 20 31 36 37 20 31 34 30 20 32 32 38 20 31 36 37 20 31 35 36 20 32 32 38 20 31 36 37 20 31 36 31 20 32 32 38 20 31 36 37 20 31 36 32 20 32 32 38 20 31 36 36 20 31 37 38 20 30 20 32 32 34 20 31 37 34 20 31 37 33 20 32 32 34 20 31 37 34 20 31 33 30 20 32 32 34 20 31 37 34 20 31 34 37 20
                    Data Ascii: 25 164 138 225 164 179 225 164 178 0 228 167 144 228 167 141 228 167 173 228 166 177 228 167 158 228 166 175 228 167 131 228 167 158 228 167 156 228 167 155 228 167 140 228 167 156 228 167 161 228 167 162 228 166 178 0 224 174 173 224 174 130 224 174 147
                    2021-10-22 20:52:07 UTC4685INData Raw: 20 31 33 38 20 31 38 35 20 32 33 34 20 31 33 38 20 31 38 38 20 32 33 34 20 31 33 38 20 31 38 35 20 32 33 34 20 31 33 38 20 31 38 38 20 32 33 34 20 31 33 38 20 31 38 38 20 32 33 34 20 31 33 38 20 31 39 31 20 32 33 34 20 31 33 38 20 31 38 38 20 32 33 34 20 31 33 38 20 31 38 36 20 30 20 32 33 30 20 31 34 36 20 31 39 31 20 32 33 30 20 31 34 36 20 31 38 38 20 32 33 30 20 31 34 36 20 31 38 38 20 32 33 30 20 31 34 36 20 31 38 39 20 32 33 30 20 31 34 37 20 31 34 32 20 32 33 30 20 31 34 37 20 31 37 34 20 32 33 30 20 31 34 36 20 31 39 31 20 32 33 30 20 31 34 37 20 31 36 38 20 32 33 30 20 31 34 36 20 31 38 37 20 32 33 30 20 31 34 36 20 31 39 30 20 32 33 30 20 31 34 36 20 31 38 36 20 32 33 30 20 31 34 37 20 31 36 38 20 32 33 30 20 31 34 36 20 31 38 34 20 32 33 30 20
                    Data Ascii: 138 185 234 138 188 234 138 185 234 138 188 234 138 188 234 138 191 234 138 188 234 138 186 0 230 146 191 230 146 188 230 146 188 230 146 189 230 147 142 230 147 174 230 146 191 230 147 168 230 146 187 230 146 190 230 146 186 230 147 168 230 146 184 230
                    2021-10-22 20:52:07 UTC4701INData Raw: 30 20 36 35 20 30 20 37 33 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 39 20 30 20 31 32 32 20 30 20 31 30
                    Data Ascii: 0 65 0 73 0 65 0 65 0 65 0 65 0 65 0 65 0 66 0 65 0 65 0 65 0 66 0 65 0 65 0 65 0 65 0 65 0 65 0 69 0 65 0 65 0 65 0 69 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 66 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 69 0 122 0 10
                    2021-10-22 20:52:07 UTC4717INData Raw: 20 31 30 35 20 30 20 35 36 20 30 20 35 35 20 30 20 34 37 20 30 20 36 39 20 30 20 36 38 20 30 20 31 30 38 20 30 20 31 30 30 20 30 20 34 37 20 30 20 37 32 20 30 20 35 33 20 30 20 35 30 20 30 20 38 36 20 30 20 35 35 20 30 20 34 37 20 30 20 31 31 31 20 30 20 31 32 30 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 36 20 30 20 38 35 20 30 20 37 37 20 30 20 36 36 20 30 20 38 35 20 30 20 37 31 20 30 20 31 30 33 20 30 20 37 33 20 30 20 31 32 30 20 30 20 38 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 35 20 30 20 38 35 20 30 20 38 38 20 30 20 35 32 20 30 20 31 30 36 20 30 20 38 35 20 30 20 38 37 20 30 20 34 38 20 30 20 39 37 20 30 20 31 30 34 20 30 20 35 37 20 30 20 38 31 20 30 20 35 34 20 30 20 36 37 20 30 20 31 31 37 20 30 20 39 38 20 30 20 36 35
                    Data Ascii: 105 0 56 0 55 0 47 0 69 0 68 0 108 0 100 0 47 0 72 0 53 0 50 0 86 0 55 0 47 0 111 0 120 0 69 0 65 0 65 0 106 0 85 0 77 0 66 0 85 0 71 0 103 0 73 0 120 0 85 0 65 0 65 0 105 0 85 0 88 0 52 0 106 0 85 0 87 0 48 0 97 0 104 0 57 0 81 0 54 0 67 0 117 0 98 0 65


                    Session IDSource IPSource PortDestination IPDestination PortProcess
                    5192.168.2.449764162.159.133.233443C:\Windows\Resources\Themes\aero\shell\svchost.exe
                    TimestampkBytes transferredDirectionData
                    2021-10-22 20:52:07 UTC4726OUTGET /attachments/893177342426509335/897507184655605810/055DA049.jpg HTTP/1.1
                    Host: cdn.discordapp.com
                    2021-10-22 20:52:07 UTC4726INHTTP/1.1 200 OK
                    Date: Fri, 22 Oct 2021 20:52:07 GMT
                    Content-Type: image/jpeg
                    Content-Length: 881191
                    Connection: close
                    CF-Ray: 6a259b8aef844e4a-FRA
                    Accept-Ranges: bytes
                    Age: 28
                    Cache-Control: public, max-age=31536000
                    ETag: "d23941723b7258498939d66286ee969e"
                    Expires: Sat, 22 Oct 2022 20:52:07 GMT
                    Last-Modified: Tue, 12 Oct 2021 15:33:07 GMT
                    Vary: Accept-Encoding
                    CF-Cache-Status: HIT
                    Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                    Cf-Bgj: h2pri
                    Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                    x-goog-generation: 1634052787787107
                    x-goog-hash: crc32c=zJhq5g==
                    x-goog-hash: md5=0jlBcjtyWEmJOdZihu6Wng==
                    x-goog-metageneration: 1
                    x-goog-storage-class: STANDARD
                    x-goog-stored-content-encoding: identity
                    x-goog-stored-content-length: 881191
                    X-GUploader-UploadID: ADPycdvqZtwLOD2vJ3HXWihu6uF90k7hE6CPvSdgpIfuk6tTK3t0whYZhe4fGjOKTk1YfSeKZ1mLMUqw0IPH8E0bIdh6QKY3mg
                    X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=8xSutvRv29Qyyh7%2B6aUmHtXC9eSVwOrNZNrymL0HashFtkNtER8fvlKtSRw1Zx7g3t58rDP5ydLn3SQpQS%2Fs0AmVVNmuvxUrdMP1B12Vdm0zoITcLcvCDyh8D%2Bg1IqUH8Dpa8Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                    2021-10-22 20:52:07 UTC4728INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                    Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflare
                    2021-10-22 20:52:07 UTC4728INData Raw: 20 30 20 36 39 20 30 20 38 30 20 30 20 35 37 20 30 20 34 39 20 30 20 37 30 20 30 20 38 30 20 30 20 35 36 20 30 20 38 36 20 30 20 31 31 36 20 30 20 37 37 20 30 20 36 36 20 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 31 31 38 20 30 20 31 32 32 20 30 20 31 30 30 20 30 20 38 31 20 30 20 38 37 20 30 20 34 33 20 30 20 35 34 20 30 20 37 37 20 30 20 38 32 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 39 37 20 30 20 36 38 20 30 20 31 32 31 20 30 20 38 30 20 30 20 34 33 20 30 20 37 38 20 30 20 31 31 38 20 30 20 31 30 30 20 30 20 36 38 20 30 20 35 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 31 31 31 20 30 20 37 32 20 30 20 38 34 20 30 20 31 31 31 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 35 30 20 30 20 37 30 20 30 20 35 36 20
                    Data Ascii: 0 69 0 80 0 57 0 49 0 70 0 80 0 56 0 86 0 116 0 77 0 66 0 65 0 65 0 68 0 118 0 122 0 100 0 81 0 87 0 43 0 54 0 77 0 82 0 65 0 65 0 70 0 97 0 68 0 121 0 80 0 43 0 78 0 118 0 100 0 68 0 57 0 47 0 47 0 47 0 111 0 72 0 84 0 111 0 65 0 65 0 73 0 50 0 70 0 56
                    2021-10-22 20:52:07 UTC4729INData Raw: 20 30 20 36 35 20 30 20 36 36 20 30 20 38 38 20 30 20 38 36 20 30 20 31 31 38 20 30 20 35 37 20 30 20 34 39 20 30 20 36 37 20 30 20 37 33 20 30 20 35 30 20 30 20 37 30 20 30 20 31 31 38 20 30 20 38 30 20 30 20 35 31 20 30 20 34 37 20 30 20 34 37 20 30 20 35 30 20 30 20 31 30 35 20 30 20 31 30 37 20 30 20 31 32 31 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 39 37 20 30 20 38 30 20 30 20 35 36 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 38 31 20 30 20 35 34 20 30 20 37 30 20 30 20 31 30 35 20 30 20 38 36 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 31 31 33 20 30 20 37 39 20 30 20 37 33 20 30 20 34 39 20 30 20 37 30 20 30 20 31 32 30 20 30 20 37 30 20 30 20 39 30 20 30 20 38 31 20 30 20 35 34 20 30 20 37 32 20 30
                    Data Ascii: 0 65 0 66 0 88 0 86 0 118 0 57 0 49 0 67 0 73 0 50 0 70 0 118 0 80 0 51 0 47 0 47 0 50 0 105 0 107 0 121 0 69 0 65 0 65 0 97 0 80 0 56 0 65 0 65 0 65 0 66 0 81 0 54 0 70 0 105 0 86 0 65 0 65 0 66 0 113 0 79 0 73 0 49 0 70 0 120 0 70 0 90 0 81 0 54 0 72 0
                    2021-10-22 20:52:07 UTC4730INData Raw: 38 20 30 20 31 30 32 20 30 20 31 31 39 20 30 20 31 30 33 20 30 20 38 31 20 30 20 36 35 20 30 20 38 35 20 30 20 38 39 20 30 20 37 39 20 30 20 34 37 20 30 20 31 31 33 20 30 20 36 39 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 38 20 30 20 38 37 20 30 20 38 36 20 30 20 35 31 20 30 20 38 31 20 30 20 34 37 20 30 20 34 37 20 30 20 35 31 20 30 20 38 31 20 30 20 31 30 37 20 30 20 36 39 20 30 20 37 39 20 30 20 31 30 35 20 30 20 36 35 20 30 20 36 36 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 35 20 30 20 34 37 20 30 20 36 38 20 30 20 31 31 31 20 30 20 38 35 20 30 20 31 32 31 20 30 20 35 32 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 37 38 20 30 20 35 32 20 30 20 36 36 20 30 20 36 35 20 30 20 38 36 20 30 20 35 30
                    Data Ascii: 8 0 102 0 119 0 103 0 81 0 65 0 85 0 89 0 79 0 47 0 113 0 69 0 81 0 65 0 65 0 65 0 78 0 87 0 86 0 51 0 81 0 47 0 47 0 51 0 81 0 107 0 69 0 79 0 105 0 65 0 66 0 81 0 65 0 65 0 105 0 47 0 68 0 111 0 85 0 121 0 52 0 65 0 65 0 73 0 78 0 52 0 66 0 65 0 86 0 50
                    2021-10-22 20:52:07 UTC4732INData Raw: 36 20 30 20 31 30 38 20 30 20 31 30 31 20 30 20 37 38 20 30 20 38 32 20 30 20 39 39 20 30 20 38 34 20 30 20 31 31 31 20 30 20 31 31 31 20 30 20 38 38 20 30 20 39 39 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 36 38 20 30 20 31 31 31 20 30 20 35 35 20 30 20 38 38 20 30 20 39 39 20 30 20 36 35 20 30 20 36 35 20 30 20 38 30 20 30 20 35 37 20 30 20 34 39 20 30 20 36 38 20 30 20 37 33 20 30 20 34 39 20 30 20 31 30 30 20 30 20 31 32 30 20 30 20 37 39 20 30 20 31 30 34 20 30 20 31 30 30 20 30 20 31 30 31 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 34 20 30 20 39 39 20 30 20 36 36 20 30 20 34 38 20 30 20 37 33 20 30 20 38 30 20 30 20 35 37 20 30 20 34 39 20 30 20 36 39 20 30 20 38 30 20 30 20 35 36 20 30 20 31 31 39 20 30 20 34 37 20
                    Data Ascii: 6 0 108 0 101 0 78 0 82 0 99 0 84 0 111 0 111 0 88 0 99 0 65 0 65 0 70 0 68 0 111 0 55 0 88 0 99 0 65 0 65 0 80 0 57 0 49 0 68 0 73 0 49 0 100 0 120 0 79 0 104 0 100 0 101 0 119 0 65 0 65 0 104 0 99 0 66 0 48 0 73 0 80 0 57 0 49 0 69 0 80 0 56 0 119 0 47
                    2021-10-22 20:52:07 UTC4733INData Raw: 37 30 20 30 20 34 37 20 30 20 37 33 20 30 20 31 31 36 20 30 20 37 38 20 30 20 36 39 20 30 20 37 33 20 30 20 31 30 37 20 30 20 36 36 20 30 20 31 30 35 20 30 20 34 37 20 30 20 38 30 20 30 20 31 31 34 20 30 20 36 37 20 30 20 38 30 20 30 20 35 36 20 30 20 38 36 20 30 20 31 31 33 20 30 20 37 37 20 30 20 36 36 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 31 31 38 20 30 20 31 31 39 20 30 20 34 37 20 30 20 35 31 20 30 20 38 35 20 30 20 37 37 20 30 20 34 37 20 30 20 31 32 30 20 30 20 38 37 20 30 20 38 35 20 30 20 31 31 39 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 35 34 20 30 20 31 31 39 20 30 20 31 30 36 20 30 20 34 37 20 30 20 37 30 20 30 20 39 37 20 30 20 31 30 36 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 37 20 30 20 37 36 20
                    Data Ascii: 70 0 47 0 73 0 116 0 78 0 69 0 73 0 107 0 66 0 105 0 47 0 80 0 114 0 67 0 80 0 56 0 86 0 113 0 77 0 66 0 65 0 65 0 73 0 118 0 119 0 47 0 51 0 85 0 77 0 47 0 120 0 87 0 85 0 119 0 69 0 65 0 65 0 54 0 119 0 106 0 47 0 70 0 97 0 106 0 65 0 81 0 65 0 67 0 76
                    2021-10-22 20:52:07 UTC4734INData Raw: 31 30 36 20 30 20 35 35 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 31 31 31 20 30 20 38 36 20 30 20 31 32 31 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 31 30 38 20 30 20 39 30 20 30 20 35 34 20 30 20 31 31 39 20 30 20 31 30 30 20 30 20 31 30 39 20 30 20 31 30 35 20 30 20 39 38 20 30 20 35 31 20 30 20 38 39 20 30 20 34 33 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 31 30 36 20 30 20 38 35 20 30 20 38 38 20 30 20 35 36 20 30 20 38 35 20 30 20 37 33 20 30 20 35 30 20 30 20 37 30 20 30 20 35 30 20 30 20 38 30 20 30 20 31 31 38 20 30 20 34 37 20 30 20 34 37 20 30 20 34 39 20 30 20 36 38 20 30 20 34 37 20 30 20 31 30 30 20 30 20 38 31 20 30 20 31 30 35 20 30 20 37 34 20 30 20 31 30 32 20 30 20 31 30 32 20 30 20
                    Data Ascii: 106 0 55 0 47 0 47 0 47 0 111 0 86 0 121 0 119 0 65 0 65 0 70 0 108 0 90 0 54 0 119 0 100 0 109 0 105 0 98 0 51 0 89 0 43 0 47 0 47 0 47 0 106 0 85 0 88 0 56 0 85 0 73 0 50 0 70 0 50 0 80 0 118 0 47 0 47 0 49 0 68 0 47 0 100 0 81 0 105 0 74 0 102 0 102 0
                    2021-10-22 20:52:07 UTC4736INData Raw: 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 31 32 30 20 30 20 31 31 39 20 30 20 38 31 20 30 20 31 30 37 20 30 20 34 39 20 30 20 37 37 20 30 20 31 30 34 20 30 20 36 35 20 30 20 36 35 20 30 20 37 39 20 30 20 31 30 35 20 30 20 34 39 20 30 20 31 30 37 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 35 20 30 20 34 37 20 30 20 31 30 34 20 30 20 39 30 20 30 20 31 30 36 20 30 20 38 39 20 30 20 38 38 20 30 20 31 30 33 20 30 20 34 37 20 30 20 31 30 32 20 30 20 34 37 20 30 20 34 37 20 30 20 38 35 20 30 20 37 39 20 30 20 31 30 35 20 30 20 31 30 39 20 30 20 31 30 37 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 36 20 30 20 38 35 20 30 20 38 31 20 30 20 37 32 20 30 20 36 35 20 30 20 38 34 20 30 20 34 38 20 30 20 36 39 20 30 20 36 35 20
                    Data Ascii: 119 0 65 0 65 0 120 0 119 0 81 0 107 0 49 0 77 0 104 0 65 0 65 0 79 0 105 0 49 0 107 0 81 0 65 0 65 0 105 0 47 0 104 0 90 0 106 0 89 0 88 0 103 0 47 0 102 0 47 0 47 0 85 0 79 0 105 0 109 0 107 0 81 0 65 0 65 0 106 0 85 0 81 0 72 0 65 0 84 0 48 0 69 0 65
                    2021-10-22 20:52:07 UTC4737INData Raw: 37 38 20 30 20 38 34 20 30 20 31 30 32 20 30 20 31 32 30 20 30 20 38 32 20 30 20 38 35 20 30 20 37 30 20 30 20 39 37 20 30 20 37 34 20 30 20 38 38 20 30 20 31 30 32 20 30 20 31 32 32 20 30 20 31 31 31 20 30 20 37 35 20 30 20 34 37 20 30 20 35 31 20 30 20 34 37 20 30 20 34 37 20 30 20 31 32 32 20 30 20 31 31 38 20 30 20 36 38 20 30 20 31 30 35 20 30 20 38 35 20 30 20 38 38 20 30 20 35 32 20 30 20 36 38 20 30 20 35 32 20 30 20 38 37 20 30 20 31 31 30 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 34 37 20 30 20 35 31 20 30 20 38 35 20 30 20 31 30 33 20 30 20 31 30 36 20 30 20 38 39 20 30 20 38 39 20 30 20 36 35 20 30 20 36 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 34 37 20 30 20 35 31 20 30 20 38 35 20 30 20 39 39 20 30
                    Data Ascii: 78 0 84 0 102 0 120 0 82 0 85 0 70 0 97 0 74 0 88 0 102 0 122 0 111 0 75 0 47 0 51 0 47 0 47 0 122 0 118 0 68 0 105 0 85 0 88 0 52 0 68 0 52 0 87 0 110 0 65 0 81 0 65 0 65 0 47 0 51 0 85 0 103 0 106 0 89 0 89 0 65 0 67 0 65 0 65 0 65 0 47 0 51 0 85 0 99 0
                    2021-10-22 20:52:07 UTC4738INData Raw: 31 39 20 30 20 37 32 20 30 20 38 35 20 30 20 37 34 20 30 20 34 37 20 30 20 31 32 30 20 30 20 38 37 20 30 20 31 31 31 20 30 20 31 31 39 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 35 20 30 20 38 35 20 30 20 38 38 20 30 20 35 32 20 30 20 34 37 20 30 20 35 31 20 30 20 38 38 20 30 20 35 36 20 30 20 34 37 20 30 20 31 32 30 20 30 20 38 37 20 30 20 38 35 20 30 20 31 31 39 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 34 37 20 30 20 31 32 30 20 30 20 38 35 20 30 20 31 30 33 20 30 20 31 31 39 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 35 34 20 30 20 31 30 30 20 30 20 31 30 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 36 38 20 30 20 34 33 20 30 20 38 31 20 30 20 39 30 20 30 20 34 39 20 30 20 38 30 20 30
                    Data Ascii: 19 0 72 0 85 0 74 0 47 0 120 0 87 0 111 0 119 0 69 0 65 0 65 0 105 0 85 0 88 0 52 0 47 0 51 0 88 0 56 0 47 0 120 0 87 0 85 0 119 0 69 0 65 0 65 0 47 0 120 0 85 0 103 0 119 0 69 0 65 0 65 0 54 0 100 0 107 0 65 0 65 0 65 0 67 0 68 0 43 0 81 0 90 0 49 0 80 0
                    2021-10-22 20:52:07 UTC4740INData Raw: 30 20 31 31 39 20 30 20 37 33 20 30 20 31 32 32 20 30 20 31 31 39 20 30 20 36 38 20 30 20 31 31 38 20 30 20 36 38 20 30 20 35 34 20 30 20 31 32 31 20 30 20 36 38 20 30 20 34 37 20 30 20 31 30 30 20 30 20 38 33 20 30 20 36 38 20 30 20 34 37 20 30 20 31 30 30 20 30 20 38 32 20 30 20 31 32 32 20 30 20 34 37 20 30 20 31 30 30 20 30 20 38 32 20 30 20 31 30 36 20 30 20 34 37 20 30 20 31 30 30 20 30 20 38 32 20 30 20 38 34 20 30 20 34 37 20 30 20 31 30 30 20 30 20 38 32 20 30 20 36 36 20 30 20 38 34 20 30 20 38 35 20 30 20 34 39 20 30 20 38 30 20 30 20 34 37 20 30 20 31 30 30 20 30 20 38 31 20 30 20 31 32 32 20 30 20 34 37 20 30 20 31 30 30 20 30 20 38 31 20 30 20 31 30 36 20 30 20 34 37 20 30 20 37 30 20 30 20 39 30 20 30 20 36 38 20 30 20 36 35 20 30 20 38 31
                    Data Ascii: 0 119 0 73 0 122 0 119 0 68 0 118 0 68 0 54 0 121 0 68 0 47 0 100 0 83 0 68 0 47 0 100 0 82 0 122 0 47 0 100 0 82 0 106 0 47 0 100 0 82 0 84 0 47 0 100 0 82 0 66 0 84 0 85 0 49 0 80 0 47 0 100 0 81 0 122 0 47 0 100 0 81 0 106 0 47 0 70 0 90 0 68 0 65 0 81
                    2021-10-22 20:52:07 UTC4741INData Raw: 20 31 30 35 20 30 20 35 31 20 30 20 38 35 20 30 20 37 37 20 30 20 31 30 33 20 30 20 35 36 20 30 20 38 31 20 30 20 37 37 20 30 20 38 36 20 30 20 31 31 34 20 30 20 31 30 33 20 30 20 36 39 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 36 20 30 20 39 38 20 30 20 35 31 20 30 20 31 31 39 20 30 20 34 37 20 30 20 38 30 20 30 20 34 37 20 30 20 34 37 20 30 20 39 30 20 30 20 31 31 31 20 30 20 31 30 39 20 30 20 31 30 30 20 30 20 31 32 31 20 30 20 37 36 20 30 20 31 30 36 20 30 20 34 33 20 30 20 34 37 20 30 20 35 36 20 30 20 31 30 31 20 30 20 37 30 20 30 20 38 31 20 30 20 38 30 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 38 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 31 31 31 20 30 20 31
                    Data Ascii: 105 0 51 0 85 0 77 0 103 0 56 0 81 0 77 0 86 0 114 0 103 0 69 0 65 0 81 0 65 0 65 0 106 0 98 0 51 0 119 0 47 0 80 0 47 0 47 0 90 0 111 0 109 0 100 0 121 0 76 0 106 0 43 0 47 0 56 0 101 0 70 0 81 0 80 0 47 0 47 0 47 0 48 0 81 0 65 0 65 0 65 0 68 0 111 0 1
                    2021-10-22 20:52:07 UTC4742INData Raw: 20 36 36 20 30 20 31 30 39 20 30 20 37 39 20 30 20 38 32 20 30 20 35 37 20 30 20 34 38 20 30 20 37 34 20 30 20 31 30 39 20 30 20 31 31 31 20 30 20 31 30 38 20 30 20 38 36 20 30 20 35 32 20 30 20 31 30 38 20 30 20 35 37 20 30 20 35 36 20 30 20 37 39 20 30 20 31 30 36 20 30 20 38 35 20 30 20 31 30 36 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 34 20 30 20 39 39 20 30 20 36 36 20 30 20 39 30 20 30 20 38 37 20 30 20 38 38 20 30 20 38 31 20 30 20 35 37 20 30 20 39 37 20 30 20 36 35 20 30 20 38 31 20 30 20 36 36 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 37 38 20 30 20 31 30 34 20 30 20 31 30 31 20 30 20 36 38 20 30 20 35 34 20 30 20 34 37 20 30 20 34 37 20 30 20 35 37 20 30 20 38 31 20 30 20 38 36 20 30 20 34 37 20 30 20 35 36 20 30
                    Data Ascii: 66 0 109 0 79 0 82 0 57 0 48 0 74 0 109 0 111 0 108 0 86 0 52 0 108 0 57 0 56 0 79 0 106 0 85 0 106 0 81 0 65 0 65 0 104 0 99 0 66 0 90 0 87 0 88 0 81 0 57 0 97 0 65 0 81 0 66 0 65 0 65 0 67 0 78 0 104 0 101 0 68 0 54 0 47 0 47 0 57 0 81 0 86 0 47 0 56 0
                    2021-10-22 20:52:07 UTC4744INData Raw: 39 37 20 30 20 31 30 34 20 30 20 35 37 20 30 20 38 31 20 30 20 31 30 36 20 30 20 38 39 20 30 20 38 39 20 30 20 31 30 37 20 30 20 38 32 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 35 20 30 20 38 36 20 30 20 35 31 20 30 20 35 36 20 30 20 35 34 20 30 20 38 30 20 30 20 35 32 20 30 20 31 31 36 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 38 38 20 30 20 31 30 36 20 30 20 38 35 20 30 20 38 38 20 30 20 35 36 20 30 20 38 35 20 30 20 37 33 20 30 20 34 39 20 30 20 37 30 20 30 20 31 30 35 20 30 20 37 31 20 30 20 31 31 31 20 30 20 31 30 32 20 30 20 38 35 20 30 20 37 33 20 30 20 35 30 20 30 20 37 31 20 30 20 37 34 20 30 20 36 39 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 37 39 20 30 20 31 30 36 20 30 20 31 31 31 20 30 20 37 36 20 30
                    Data Ascii: 97 0 104 0 57 0 81 0 106 0 89 0 89 0 107 0 82 0 65 0 65 0 65 0 105 0 86 0 51 0 56 0 54 0 80 0 52 0 116 0 65 0 65 0 66 0 88 0 106 0 85 0 88 0 56 0 85 0 73 0 49 0 70 0 105 0 71 0 111 0 102 0 85 0 73 0 50 0 71 0 74 0 69 0 81 0 65 0 65 0 79 0 106 0 111 0 76 0
                    2021-10-22 20:52:07 UTC4745INData Raw: 31 31 20 30 20 38 32 20 30 20 38 33 20 30 20 34 38 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 37 39 20 30 20 37 38 20 30 20 39 38 20 30 20 38 30 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 31 31 39 20 30 20 37 35 20 30 20 37 38 20 30 20 31 30 34 20 30 20 38 31 20 30 20 36 38 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 35 37 20 30 20 38 31 20 30 20 35 34 20 30 20 36 38 20 30 20 31 30 31 20 30 20 37 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 37 34 20 30 20 31 30 34 20 30 20 38 36 20 30 20 31 30 36 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 33 20 30 20 36 38 20 30 20 31 32 30 20 30 20 36 37 20 30 20 38 33 20 30 20 37 38 20 30 20 38 32 20 30 20 38 39 20 30 20 31 30 34 20 30 20 38 31 20 30 20 35 34 20
                    Data Ascii: 11 0 82 0 83 0 48 0 65 0 65 0 73 0 79 0 78 0 98 0 80 0 47 0 47 0 47 0 119 0 75 0 78 0 104 0 81 0 68 0 47 0 47 0 47 0 57 0 81 0 54 0 68 0 101 0 77 0 65 0 65 0 67 0 74 0 104 0 86 0 106 0 47 0 47 0 47 0 43 0 68 0 120 0 67 0 83 0 78 0 82 0 89 0 104 0 81 0 54
                    2021-10-22 20:52:07 UTC4746INData Raw: 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 35 20 30 20 37 36 20 30 20 31 30 32 20 30 20 38 31 20 30 20 31 30 34 20 30 20 34 39 20 30 20 36 38 20 30 20 37 31 20 30 20 31 30 35 20 30 20 36 39 20 30 20 31 32 31 20 30 20 38 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 35 20 30 20 35 36 20 30 20 31 30 32 20 30 20 31 31 31 20 30 20 31 30 39 20 30 20 34 37 20 30 20 39 38 20 30 20 34 37 20 30 20 34 37 20 30 20 35 32 20 30 20 31 31 37 20 30 20 37 31 20 30 20 31 31 37 20 30 20 36 39 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 31 31 38 20 30 20 36 38 20 30 20 31 30 30 20 30 20 36 36 20 30 20 39 37 20 30 20 37 38 20 30 20 38 33 20 30 20 38 30 20 30 20 34 33 20 30 20 36 38 20 30 20 34 33 20 30 20 38 31 20 30 20 31 32
                    Data Ascii: 81 0 65 0 65 0 65 0 75 0 76 0 102 0 81 0 104 0 49 0 68 0 71 0 105 0 69 0 121 0 85 0 65 0 65 0 105 0 56 0 102 0 111 0 109 0 47 0 98 0 47 0 47 0 52 0 117 0 71 0 117 0 69 0 119 0 65 0 65 0 68 0 118 0 68 0 100 0 66 0 97 0 78 0 83 0 80 0 43 0 68 0 43 0 81 0 12
                    2021-10-22 20:52:07 UTC4748INData Raw: 32 20 30 20 35 31 20 30 20 38 31 20 30 20 37 35 20 30 20 38 36 20 30 20 35 32 20 30 20 34 39 20 30 20 37 30 20 30 20 31 31 33 20 30 20 37 30 20 30 20 36 38 20 30 20 31 31 31 20 30 20 31 31 34 20 30 20 37 39 20 30 20 35 31 20 30 20 34 37 20 30 20 34 37 20 30 20 35 32 20 30 20 34 39 20 30 20 37 30 20 30 20 35 30 20 30 20 37 33 20 30 20 34 39 20 30 20 34 39 20 30 20 31 31 33 20 30 20 37 39 20 30 20 31 30 36 20 30 20 39 30 20 30 20 35 35 20 30 20 38 30 20 30 20 34 37 20 30 20 34 37 20 30 20 31 30 35 20 30 20 34 38 20 30 20 38 38 20 30 20 31 31 31 20 30 20 37 39 20 30 20 35 36 20 30 20 38 30 20 30 20 37 32 20 30 20 38 32 20 30 20 31 30 32 20 30 20 38 34 20 30 20 31 31 31 20 30 20 31 32 30 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 30 20 30 20
                    Data Ascii: 2 0 51 0 81 0 75 0 86 0 52 0 49 0 70 0 113 0 70 0 68 0 111 0 114 0 79 0 51 0 47 0 47 0 52 0 49 0 70 0 50 0 73 0 49 0 49 0 113 0 79 0 106 0 90 0 55 0 80 0 47 0 47 0 105 0 48 0 88 0 111 0 79 0 56 0 80 0 72 0 82 0 102 0 84 0 111 0 120 0 69 0 65 0 65 0 100 0
                    2021-10-22 20:52:07 UTC4749INData Raw: 20 36 35 20 30 20 37 36 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 36 20 30 20 38 38 20 30 20 38 37 20 30 20 31 31 31 20 30 20 35 34 20 30 20 37 36 20 30 20 31 30 33 20 30 20 31 31 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 32 32 20 30 20 35 30 20 30 20 35 32 20 30 20 31 31 36 20 30 20 34 39 20 30 20 36 38 20 30 20 37 33 20 30 20 31 31 36 20 30 20 35 37 20 30 20 36 37 20 30 20 37 39 20 30 20 31 31 35 20 30 20 38 35 20 30 20 39 30 20 30 20 31 30 36 20 30 20 31 30 37 20 30 20 31 30 32 20 30 20 31 30 30 20 30 20 36 35 20 30 20 37 38 20 30 20 38 38 20 30 20 35 34 20 30 20 31 31 39 20 30 20 37 30 20 30 20 38 34 20 30 20 39 37 20 30 20 36 37 20 30 20 31 32 32 20 30 20 37 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 38 20 30 20
                    Data Ascii: 65 0 76 0 65 0 65 0 65 0 106 0 88 0 87 0 111 0 54 0 76 0 103 0 115 0 65 0 65 0 65 0 122 0 50 0 52 0 116 0 49 0 68 0 73 0 116 0 57 0 67 0 79 0 115 0 85 0 90 0 106 0 107 0 102 0 100 0 65 0 78 0 88 0 54 0 119 0 70 0 84 0 97 0 67 0 122 0 75 0 81 0 65 0 68 0
                    2021-10-22 20:52:07 UTC4750INData Raw: 30 20 31 30 37 20 30 20 36 35 20 30 20 36 35 20 30 20 38 35 20 30 20 37 33 20 30 20 31 30 38 20 30 20 37 31 20 30 20 36 39 20 30 20 38 30 20 30 20 34 37 20 30 20 38 38 20 30 20 39 37 20 30 20 37 33 20 30 20 36 38 20 30 20 37 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 38 20 30 20 34 37 20 30 20 31 30 30 20 30 20 31 30 34 20 30 20 36 37 20 30 20 37 34 20 30 20 38 32 20 30 20 31 30 33 20 30 20 31 32 32 20 30 20 34 37 20 30 20 34 39 20 30 20 35 30 20 30 20 31 30 35 20 30 20 38 39 20 30 20 31 32 31 20 30 20 31 30 37 20 30 20 36 35 20 30 20 36 35 20 30 20 34 37 20 30 20 35 31 20 30 20 38 39 20 30 20 38 31 20 30 20 31 30 35 20 30 20 38 31 20 30 20 39 38 20 30 20 34 37 20 30 20 34 39 20 30 20 35 30 20 30 20 31 30 35 20 30 20 31 31 35 20 30 20 31 32 31 20 30 20
                    Data Ascii: 0 107 0 65 0 65 0 85 0 73 0 108 0 71 0 69 0 80 0 47 0 88 0 97 0 73 0 68 0 75 0 81 0 65 0 68 0 47 0 100 0 104 0 67 0 74 0 82 0 103 0 122 0 47 0 49 0 50 0 105 0 89 0 121 0 107 0 65 0 65 0 47 0 51 0 89 0 81 0 105 0 81 0 98 0 47 0 49 0 50 0 105 0 115 0 121 0
                    2021-10-22 20:52:07 UTC4752INData Raw: 30 20 34 37 20 30 20 31 30 30 20 30 20 36 37 20 30 20 38 31 20 30 20 38 31 20 30 20 34 37 20 30 20 35 31 20 30 20 38 31 20 30 20 31 30 37 20 30 20 36 39 20 30 20 38 30 20 30 20 35 37 20 30 20 34 38 20 30 20 37 34 20 30 20 36 36 20 30 20 36 38 20 30 20 34 37 20 30 20 39 39 20 30 20 36 36 20 30 20 36 38 20 30 20 34 37 20 30 20 31 30 30 20 30 20 36 37 20 30 20 38 31 20 30 20 38 35 20 30 20 35 34 20 30 20 37 39 20 30 20 31 31 35 20 30 20 31 30 34 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 36 38 20 30 20 31 32 30 20 30 20 36 36 20 30 20 38 34 20 30 20 36 37 20 30 20 36 39 20 30 20 36 35 20 30 20 36 37 20 30 20 36 38 20 30 20 31 30 32 20 30 20 36 37 20 30 20 38 31 20 30 20 36 39 20 30 20 36 35 20 30 20 37 33 20 30 20 31 31 36 20 30 20 36 35 20 30 20
                    Data Ascii: 0 47 0 100 0 67 0 81 0 81 0 47 0 51 0 81 0 107 0 69 0 80 0 57 0 48 0 74 0 66 0 68 0 47 0 99 0 66 0 68 0 47 0 100 0 67 0 81 0 85 0 54 0 79 0 115 0 104 0 65 0 65 0 67 0 68 0 120 0 66 0 84 0 67 0 69 0 65 0 67 0 68 0 102 0 67 0 81 0 69 0 65 0 73 0 116 0 65 0
                    2021-10-22 20:52:07 UTC4753INData Raw: 20 30 20 37 30 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 31 31 38 20 30 20 31 31 39 20 30 20 31 30 34 20 30 20 31 30 32 20 30 20 39 30 20 30 20 34 33 20 30 20 37 34 20 30 20 31 31 31 20 30 20 31 31 36 20 30 20 37 30 20 30 20 36 38 20 30 20 37 33 20 30 20 34 39 20 30 20 38 37 20 30 20 36 35 20 30 20 31 31 37 20 30 20 31 30 34 20 30 20 36 38 20 30 20 37 35 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 35 20 30 20 34 38 20 30 20 38 35 20 30 20 37 37 20 30 20 38 32 20 30 20 31 30 38 20 30 20 39 38 20 30 20 31 31 31 20 30 20 31 30 35 20 30 20 31 32 31 20 30 20 31 31 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 36 36 20 30 20 38 34 20 30 20 34 37 20 30 20 35 31 20 30 20 39 39 20 30 20 38 31 20 30 20 39 37 20 30 20 31 30
                    Data Ascii: 0 70 0 65 0 65 0 73 0 118 0 119 0 104 0 102 0 90 0 43 0 74 0 111 0 116 0 70 0 68 0 73 0 49 0 87 0 65 0 117 0 104 0 68 0 75 0 119 0 65 0 65 0 105 0 48 0 85 0 77 0 82 0 108 0 98 0 111 0 105 0 121 0 115 0 65 0 65 0 70 0 66 0 84 0 47 0 51 0 99 0 81 0 97 0 10
                    2021-10-22 20:52:07 UTC4754INData Raw: 30 20 30 20 35 37 20 30 20 34 39 20 30 20 36 38 20 30 20 37 33 20 30 20 31 31 38 20 30 20 37 39 20 30 20 34 37 20 30 20 31 32 30 20 30 20 36 37 20 30 20 37 34 20 30 20 38 32 20 30 20 31 30 31 20 30 20 38 33 20 30 20 36 38 20 30 20 38 34 20 30 20 31 30 32 20 30 20 31 32 32 20 30 20 34 37 20 30 20 35 34 20 30 20 31 32 31 20 30 20 35 30 20 30 20 37 36 20 30 20 38 32 20 30
                    Data Ascii: 0 0 57 0 49 0 68 0 73 0 118 0 79 0 47 0 120 0 67 0 74 0 82 0 101 0 83 0 68 0 84 0 102 0 122 0 47 0 54 0 121 0 50 0 76 0 82 0
                    2021-10-22 20:52:07 UTC4755INData Raw: 20 38 31 20 30 20 31 30 36 20 30 20 34 37 20 30 20 39 39 20 30 20 36 36 20 30 20 36 37 20 30 20 37 36 20 30 20 38 32 20 30 20 31 30 31 20 30 20 31 32 32 20 30 20 31 31 31 20 30 20 31 31 32 20 30 20 37 31 20 30 20 37 33 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 31 31 30 20 30 20 36 38 20 30 20 31 30 35 20 30 20 35 30 20 30 20 38 38 20 30 20 31 31 31 20 30 20 31 30 33 20 30 20 31 32 32 20 30 20 35 31 20 30 20 34 38 20 30 20 35 36 20 30 20 31 30 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 31 30 20 30 20 38 35 20 30 20 37 33 20 30 20 39 37 20 30 20 31 30 33 20 30 20 37 32 20 30 20 34 37 20 30 20 37 30 20 30 20 38 35 20 30 20 38 34 20 30 20 36 36 20 30 20 38 31 20 30 20 36 35 20 30 20 36 37 20 30 20 36 38 20 30 20 38 34 20 30 20 31
                    Data Ascii: 81 0 106 0 47 0 99 0 66 0 67 0 76 0 82 0 101 0 122 0 111 0 112 0 71 0 73 0 65 0 65 0 70 0 110 0 68 0 105 0 50 0 88 0 111 0 103 0 122 0 51 0 48 0 56 0 107 0 65 0 65 0 65 0 110 0 85 0 73 0 97 0 103 0 72 0 47 0 70 0 85 0 84 0 66 0 81 0 65 0 67 0 68 0 84 0 1
                    2021-10-22 20:52:07 UTC4756INData Raw: 30 20 37 30 20 30 20 38 39 20 30 20 31 30 36 20 30 20 36 36 20 30 20 38 31 20 30 20 36 35 20 30 20 36 38 20 30 20 34 37 20 30 20 31 30 30 20 30 20 31 30 34 20 30 20 36 38 20 30 20 34 37 20 30 20 37 30 20 30 20 39 30 20 30 20 38 34 20 30 20 36 36 20 30 20 38 31 20 30 20 36 35 20 30 20 36 36 20 30 20 31 30 32 20 30 20 38 38 20 30 20 31 30 38 20 30 20 31 31 38 20 30 20 36 37 20 30 20 36 36 20 30 20 36 35 20 30 20 36 36 20 30 20 38 36 20 30 20 31 30 35 20 30 20 34 33 20 30 20 31 32 31 20 30 20 36 38 20 30 20 35 35 20 30 20 36 36 20 30 20 31 30 35 20 30 20 36 38 20 30 20 31 30 31 20 30 20 31 32 30 20 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 35 32 20 30 20 38 33 20 30 20 31 31 38 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31
                    Data Ascii: 0 70 0 89 0 106 0 66 0 81 0 65 0 68 0 47 0 100 0 104 0 68 0 47 0 70 0 90 0 84 0 66 0 81 0 65 0 66 0 102 0 88 0 108 0 118 0 67 0 66 0 65 0 66 0 86 0 105 0 43 0 121 0 68 0 55 0 66 0 105 0 68 0 101 0 120 0 65 0 65 0 68 0 52 0 83 0 118 0 65 0 65 0 65 0 65 0 1
                    2021-10-22 20:52:07 UTC4757INData Raw: 20 36 36 20 30 20 38 32 20 30 20 38 36 20 30 20 31 30 38 20 30 20 37 34 20 30 20 38 31 20 30 20 39 37 20 30 20 31 30 33 20 30 20 36 38 20 30 20 34 37 20 30 20 39 39 20 30 20 31 32 30 20 30 20 36 38 20 30 20 34 37 20 30 20 37 30 20 30 20 39 38 20 30 20 31 32 32 20 30 20 36 36 20 30 20 38 31 20 30 20 36 35 20 30 20 36 36 20 30 20 31 30 32 20 30 20 38 38 20 30 20 31 31 35 20 30 20 31 31 30 20 30 20 36 38 20 30 20 31 30 35 20 30 20 34 38 20 30 20 35 32 20 30 20 38 31 20 30 20 31 30 34 20 30 20 39 39 20 30 20 31 30 38 20 30 20 34 38 20 30 20 37 32 20 30 20 31 31 31 20 30 20 34 39 20 30 20 37 31 20 30 20 37 30 20 30 20 37 30 20 30 20 36 36 20 30 20 38 32 20 30 20 31 32 30 20 30 20 31 31 39 20 30 20 36 35 20 30 20 31 31 35 20 30 20 36 35 20 30 20 36 35 20 30 20
                    Data Ascii: 66 0 82 0 86 0 108 0 74 0 81 0 97 0 103 0 68 0 47 0 99 0 120 0 68 0 47 0 70 0 98 0 122 0 66 0 81 0 65 0 66 0 102 0 88 0 115 0 110 0 68 0 105 0 48 0 52 0 81 0 104 0 99 0 108 0 48 0 72 0 111 0 49 0 71 0 70 0 70 0 66 0 82 0 120 0 119 0 65 0 115 0 65 0 65 0
                    2021-10-22 20:52:07 UTC4759INData Raw: 30 20 36 35 20 30 20 35 34 20 30 20 31 31 39 20 30 20 31 30 34 20 30 20 31 30 39 20 30 20 31 30 33 20 30 20 38 38 20 30 20 34 38 20 30 20 37 33 20 30 20 36 35 20 30 20 36 35 20 30 20 37 38 20 30 20 34 39 20 30 20 36 36 20 30 20 35 32 20 30 20 31 31 35 20 30 20 37 31 20 30 20 31 30 35 20 30 20 35 36 20 30 20 35 35 20 30 20 34 37 20 30 20 38 35 20 30 20 36 36 20 30 20 31 31 39 20 30 20 31 32 32 20 30 20 31 31 39 20 30 20 37 30 20 30 20 35 33 20 30 20 31 30 30 20 30 20 31 31 39 20 30 20 31 30 33 20 30 20 31 31 39 20 30 20 36 35 20 30 20 38 36 20 30 20 31 31 31 20 30 20 31 31 38 20 30 20 31 32 30 20 30 20 31 30 35 20 30 20 31 31 39 20 30 20 39 30 20 30 20 31 31 33 20 30 20 36 35 20 30 20 31 30 32 20 30 20 35 37 20 30 20 38 31 20 30 20 36 36 20 30 20 37 33 20
                    Data Ascii: 0 65 0 54 0 119 0 104 0 109 0 103 0 88 0 48 0 73 0 65 0 65 0 78 0 49 0 66 0 52 0 115 0 71 0 105 0 56 0 55 0 47 0 85 0 66 0 119 0 122 0 119 0 70 0 53 0 100 0 119 0 103 0 119 0 65 0 86 0 111 0 118 0 120 0 105 0 119 0 90 0 113 0 65 0 102 0 57 0 81 0 66 0 73
                    2021-10-22 20:52:07 UTC4760INData Raw: 20 37 38 20 30 20 38 36 20 30 20 31 30 35 20 30 20 34 33 20 30 20 31 32 31 20 30 20 36 38 20 30 20 35 35 20 30 20 36 36 20 30 20 36 36 20 30 20 38 37 20 30 20 38 36 20 30 20 34 37 20 30 20 35 37 20 30 20 34 39 20 30 20 36 38 20 30 20 37 33 20 30 20 31 31 38 20 30 20 31 31 39 20 30 20 34 37 20 30 20 35 31 20 30 20 38 39 20 30 20 38 31 20 30 20 34 37 20 30 20 31 32 30 20 30 20 38 38 20 30 20 38 31 20 30 20 31 31 39 20 30 20 38 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 35 20 30 20 34 37 20 30 20 31 30 35 20 30 20 37 38 20 30 20 38 32 20 30 20 31 30 32 20 30 20 36 36 20 30 20 38 31 20 30 20 34 37 20 30 20 35 31 20 30 20 38 39 20 30 20 38 31 20 30 20 31 30 35 20 30 20 38 38 20 30 20 34 38 20 30 20 37 37 20 30 20 34 37 20 30 20 31 32 30 20 30 20 38 37 20
                    Data Ascii: 78 0 86 0 105 0 43 0 121 0 68 0 55 0 66 0 66 0 87 0 86 0 47 0 57 0 49 0 68 0 73 0 118 0 119 0 47 0 51 0 89 0 81 0 47 0 120 0 88 0 81 0 119 0 85 0 65 0 65 0 105 0 47 0 105 0 78 0 82 0 102 0 66 0 81 0 47 0 51 0 89 0 81 0 105 0 88 0 48 0 77 0 47 0 120 0 87
                    2021-10-22 20:52:07 UTC4761INData Raw: 20 31 30 34 20 30 20 38 38 20 30 20 34 37 20 30 20 34 39 20 30 20 31 31 31 20 30 20 31 31 36 20 30 20 37 38 20 30 20 34 33 20 30 20 36 37 20 30 20 31 31 38 20 30 20 37 33 20 30 20 39 37 20 30 20 31 30 34 20 30 20 38 33 20 30 20 37 34 20 30 20 38 34 20 30 20 31 30 32 20 30 20 36 38 20 30 20 34 37 20 30 20 34 39 20 30 20 31 31 31 20 30 20 31 31 36 20 30 20 37 38 20 30 20 34 37 20 30 20 36 37 20 30 20 31 31 38 20 30 20 37 33 20 30 20 31 30 35 20 30 20 38 35 20 30 20 35 31 20 30 20 34 38 20 30 20 31 30 36 20 30 20 38 38 20 30 20 38 38 20 30 20 31 31 39 20 30 20 31 30 35 20 30 20 34 37 20 30 20 31 31 37 20 30 20 31 30 38 20 30 20 31 31 32 20 30 20 38 39 20 30 20 34 39 20 30 20 37 30 20 30 20 31 31 35 20 30 20 37 35 20 30 20 38 36 20 30 20 38 31 20 30 20 34 37
                    Data Ascii: 104 0 88 0 47 0 49 0 111 0 116 0 78 0 43 0 67 0 118 0 73 0 97 0 104 0 83 0 74 0 84 0 102 0 68 0 47 0 49 0 111 0 116 0 78 0 47 0 67 0 118 0 73 0 105 0 85 0 51 0 48 0 106 0 88 0 88 0 119 0 105 0 47 0 117 0 108 0 112 0 89 0 49 0 70 0 115 0 75 0 86 0 81 0 47
                    2021-10-22 20:52:07 UTC4763INData Raw: 37 33 20 30 20 35 30 20 30 20 35 37 20 30 20 35 36 20 30 20 38 30 20 30 20 35 31 20 30 20 34 37 20 30 20 34 37 20 30 20 34 33 20 30 20 31 30 34 20 30 20 31 32 30 20 30 20 37 31 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 38 37 20 30 20 38 39 20 30 20 35 30 20 30 20 37 30 20 30 20 35 36 20 30 20 38 30 20 30 20 35 31 20 30 20 34 37 20 30 20 34 37 20 30 20 34 39 20 30 20 36 37 20 30 20 37 36 20 30 20 38 32 20 30 20 38 31 20 30 20 31 30 36 20 30 20 31 31 31 20 30 20 36 36 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 31 30 38 20 30 20 31 30 32 20 30 20 31 32 31 20 30 20 39 39 20 30 20 37 38 20 30 20 38 36 20 30 20 31 30 35 20 30 20 34 33 20 30 20 31 32 31 20 30 20 36 36 20 30 20 35 35 20 30 20 36 37 20 30 20 38
                    Data Ascii: 73 0 50 0 57 0 56 0 80 0 51 0 47 0 47 0 43 0 104 0 120 0 71 0 81 0 65 0 65 0 87 0 89 0 50 0 70 0 56 0 80 0 51 0 47 0 47 0 49 0 67 0 76 0 82 0 81 0 106 0 111 0 66 0 65 0 65 0 65 0 65 0 70 0 108 0 102 0 121 0 99 0 78 0 86 0 105 0 43 0 121 0 66 0 55 0 67 0 8
                    2021-10-22 20:52:07 UTC4764INData Raw: 31 38 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 35 34 20 30 20 37 34 20 30 20 31 32 31 20 30 20 36 36 20 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 34 37 20 30 20 31 30 30 20 30 20 38 31 20 30 20 31 30 35 20 30 20 37 38 20 30 20 31 30 34 20 30 20 38 31 20 30 20 36 38 20 30 20 34 33 20 30 20 34 37 20 30 20 34 37 20 30 20 35 37 20 30 20 38 31 20 30 20 35 34 20 30 20 37 31 20 30 20 34 33 20 30 20 36 36 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 37 36 20 30 20 31 30 30 20 30 20 31 31 39 20 30 20 31 30 35 20 30 20 36 38 20 30 20 31 32 30 20 30 20 36 36 20 30 20 38 33 20 30 20 37 38 20 30 20 31 30 34 20 30 20 38 31 20 30 20 36 38 20 30 20 34 33 20 30 20 34 37 20 30 20 34 37 20 30 20 35 37 20 30 20 38 31 20 30 20 35
                    Data Ascii: 18 0 65 0 65 0 65 0 65 0 54 0 74 0 121 0 66 0 65 0 65 0 68 0 47 0 100 0 81 0 105 0 78 0 104 0 81 0 68 0 43 0 47 0 47 0 57 0 81 0 54 0 71 0 43 0 66 0 65 0 65 0 67 0 76 0 100 0 119 0 105 0 68 0 120 0 66 0 83 0 78 0 104 0 81 0 68 0 43 0 47 0 47 0 57 0 81 0 5
                    2021-10-22 20:52:07 UTC4765INData Raw: 31 31 39 20 30 20 31 30 37 20 30 20 36 38 20 30 20 37 31 20 30 20 39 37 20 30 20 37 34 20 30 20 36 35 20 30 20 38 34 20 30 20 38 30 20 30 20 36 35 20 30 20 38 31 20 30 20 37 30 20 30 20 34 37 20 30 20 36 37 20 30 20 36 38 20 30 20 36 35 20 30 20 36 36 20 30 20 38 36 20 30 20 31 30 35 20 30 20 34 33 20 30 20 31 32 30 20 30 20 38 32 20 30 20 38 35 20 30 20 38 36 20 30 20 37 38 20 30 20 38 37 20 30 20 38 36 20 30 20 35 30 20 30 20 31 30 33 20 30 20 31 31 39 20 30 20 31 32 31 20 30 20 34 38 20 30 20 36 35 20 30 20 36 35 20 30 20 31 32 30 20 30 20 34 38 20 30 20 38 38 20 30 20 35 32 20 30 20 36 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 37 20 30 20 31 30 30 20 30 20 37 30 20 30 20 34 37 20 30 20 38 30 20 30 20 35 36 20 30 20 36
                    Data Ascii: 119 0 107 0 68 0 71 0 97 0 74 0 65 0 84 0 80 0 65 0 81 0 70 0 47 0 67 0 68 0 65 0 66 0 86 0 105 0 43 0 120 0 82 0 85 0 86 0 78 0 87 0 86 0 50 0 103 0 119 0 121 0 48 0 65 0 65 0 120 0 48 0 88 0 52 0 67 0 65 0 65 0 65 0 65 0 77 0 100 0 70 0 47 0 80 0 56 0 6
                    2021-10-22 20:52:07 UTC4767INData Raw: 20 30 20 31 30 31 20 30 20 31 30 36 20 30 20 35 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 33 20 30 20 35 36 20 30 20 38 31 20 30 20 37 37 20 30 20 31 30 34 20 30 20 39 39 20 30 20 36 36 20 30 20 34 38 20 30 20 36 38 20 30 20 38 39 20 30 20 31 31 36 20 30 20 37 30 20 30 20 35 37 20 30 20 37 33 20 30 20 31 31 36 20 30 20 37 38 20 30 20 36 39 20 30 20 37 33 20 30 20 31 30 37 20 30 20 36 36 20 30 20 37 37 20 30 20 35 36 20 30 20 36 36 20 30 20 36 35 20 30 20 31 32 31 20 30 20 39 39 20 30 20 37 37 20 30 20 31 32 32 20 30 20 31 31 39 20 30 20 37 37 20 30 20 31 31 30 20 30 20 36 38 20 30 20 38 36 20 30 20 38 39 20 30 20 31 31 38 20 30 20 31 31 35 20 30 20 31 30 33 20 30 20 34 33 20 30 20 31 31 39 20 30 20 31 30 33 20 30 20 31
                    Data Ascii: 0 101 0 106 0 55 0 65 0 65 0 65 0 65 0 103 0 56 0 81 0 77 0 104 0 99 0 66 0 48 0 68 0 89 0 116 0 70 0 57 0 73 0 116 0 78 0 69 0 73 0 107 0 66 0 77 0 56 0 66 0 65 0 121 0 99 0 77 0 122 0 119 0 77 0 110 0 68 0 86 0 89 0 118 0 115 0 103 0 43 0 119 0 103 0 1
                    2021-10-22 20:52:07 UTC4768INData Raw: 30 20 34 33 20 30 20 31 31 39 20 30 20 31 31 31 20 30 20 31 30 35 20 30 20 38 35 20 30 20 35 31 20 30 20 31 30 37 20 30 20 31 30 35 20 30 20 34 38 20 30 20 34 38 20 30 20 38 31 20 30 20 31 30 35 20 30 20 38 35 20 30 20 35 31 20 30 20 31 31 31 20 30 20 31 30 35 20 30 20 34 38 20 30 20 34 38 20 30 20 38 35 20 30 20 31 30 35 20 30 20 38 35 20 30 20 38 38 20 30 20 38 39 20 30 20 31 30 35 20 30 20 34 38 20 30 20 38 35 20 30 20 37 37 20 30 20 31 30 35 20 30 20 38 35 20 30 20 35 31 20 30 20 34 38 20 30 20 31 30 36 20 30 20 38 35 20 30 20 35 31 20 30 20 38 39 20 30 20 38 35 20 30 20 38 39 20 30 20 31 30 38 20 30 20 37 30 20 30 20 35 31 20 30 20 36 38 20 30 20 38 30 20 30 20 36 35 20 30 20 38 35 20 30 20 37 31 20 30 20 31 30 34 20 30 20 37 37 20 30 20 36 39 20 30
                    Data Ascii: 0 43 0 119 0 111 0 105 0 85 0 51 0 107 0 105 0 48 0 48 0 81 0 105 0 85 0 51 0 111 0 105 0 48 0 48 0 85 0 105 0 85 0 88 0 89 0 105 0 48 0 85 0 77 0 105 0 85 0 51 0 48 0 106 0 85 0 51 0 89 0 85 0 89 0 108 0 70 0 51 0 68 0 80 0 65 0 85 0 71 0 104 0 77 0 69 0
                    2021-10-22 20:52:07 UTC4769INData Raw: 20 35 35 20 30 20 36 37 20 30 20 31 30 34 20 30 20 38 37 20 30 20 39 37 20 30 20 31 30 33 20 30 20 37 34 20 30 20 31 31 33 20 30 20 34 37 20 30 20 35 30 20 30 20 31 30 33 20 30 20 37 37 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 34 37 20 30 20 35 31 20 30 20 38 35 20 30 20 37 33 20 30 20 34 37 20 30 20 31 32 30 20 30 20 38 37 20 30 20 38 39 20 30 20 31 31 39 20 30 20 38 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 35 20 30 20 34 37 20 30 20 36 37 20 30 20 37 30 20 30 20 35 37 20 30 20 31 31 30 20 30 20 31 31 39 20 30 20 31 31 35 20 30 20 31 30 34 20 30 20 31 30 32 20 30 20 35 37 20 30 20 34 38 20 30 20 37 32 20 30 20 38 37 20 30 20 31 31 31 20 30 20 36 35 20 30 20 38 36 20 30 20 31 31 38 20 30 20 35 37 20 30 20 34 39 20 30 20
                    Data Ascii: 55 0 67 0 104 0 87 0 97 0 103 0 74 0 113 0 47 0 50 0 103 0 77 0 69 0 65 0 65 0 65 0 47 0 51 0 85 0 73 0 47 0 120 0 87 0 89 0 119 0 85 0 65 0 65 0 105 0 47 0 67 0 70 0 57 0 110 0 119 0 115 0 104 0 102 0 57 0 48 0 72 0 87 0 111 0 65 0 86 0 118 0 57 0 49 0
                    2021-10-22 20:52:07 UTC4771INData Raw: 20 31 32 30 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 38 30 20 30 20 35 37 20 30 20 34 39 20 30 20 36 37 20 30 20 38 30 20 30 20 35 36 20 30 20 38 36 20 30 20 31 30 39 20 30 20 37 37 20 30 20 37 30 20 30 20 36 35 20 30 20 36 35 20 30 20 37 37 20 30 20 31 31 30 20 30 20 36 38 20 30 20 38 36 20 30 20 38 39 20 30 20 31 31 38 20 30 20 31 31 35 20 30 20 31 30 33 20 30 20 31 30 31 20 30 20 31 31 39 20 30 20 38 39 20 30 20 36 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 39 30 20 30 20 31 31 31 20 30 20 37 39 20 30 20 31 30 38 20 30 20 35 34 20 30 20 38 30 20 30 20 31 30 32 20 30 20 34 37 20 30 20 34 37 20 30 20 31 31 39 20 30 20 36 36 20 30 20 38 34 20 30 20 38 36 20 30 20 31 30 39 20 30 20 31 30 36 20 30 20 34 33 20 30 20 36 36 20 30 20
                    Data Ascii: 120 0 65 0 65 0 65 0 80 0 57 0 49 0 67 0 80 0 56 0 86 0 109 0 77 0 70 0 65 0 65 0 77 0 110 0 68 0 86 0 89 0 118 0 115 0 103 0 101 0 119 0 89 0 67 0 65 0 65 0 65 0 90 0 111 0 79 0 108 0 54 0 80 0 102 0 47 0 47 0 119 0 66 0 84 0 86 0 109 0 106 0 43 0 66 0
                    2021-10-22 20:52:07 UTC4772INData Raw: 20 38 34 20 30 20 31 31 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 31 31 31 20 30 20 37 31 20 30 20 38 30 20 30 20 38 34 20 30 20 34 37 20 30 20 34 37 20 30 20 35 35 20 30 20 31 31 36 20 30 20 36 39 20 30 20 35 30 20 30 20 34 38 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 36 20 30 20 39 38 20 30 20 38 36 20 30 20 34 38 20 30 20 35 35 20 30 20 31 31 38 20 30 20 34 37 20 30 20 34 37 20 30 20 31 30 35 20 30 20 39 30 20 30 20 34 38 20 30 20 34 38 20 30 20 35 35 20 30 20 31 31 38 20 30 20 34 37 20 30 20 34 37 20 30 20 35 34 20 30 20 36 39 20 30 20 35 36 20 30 20 31 32 30 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 31 31 33 20 30 20 36 39 20 30 20 37 33 20 30 20 35 30 20 30 20 37 30 20 30 20 31 31 34 20 30 20 38 30 20 30 20 37 32 20 30
                    Data Ascii: 84 0 117 0 47 0 47 0 47 0 111 0 71 0 80 0 84 0 47 0 47 0 55 0 116 0 69 0 50 0 48 0 65 0 65 0 106 0 98 0 86 0 48 0 55 0 118 0 47 0 47 0 105 0 90 0 48 0 48 0 55 0 118 0 47 0 47 0 54 0 69 0 56 0 120 0 65 0 65 0 66 0 113 0 69 0 73 0 50 0 70 0 114 0 80 0 72 0
                    2021-10-22 20:52:07 UTC4773INData Raw: 20 30 20 36 35 20 30 20 37 30 20 30 20 36 37 20 30 20 37 34 20 30 20 38 38 20 30 20 31 30 32 20 30 20 31 30 35 20 30 20 37 34 20 30 20 38 38 20 30 20 31 30 32 20 30 20 38 33 20 30 20 37 34 20 30 20 38 38 20 30 20 31 30 31 20 30 20 31 30 35 20 30 20 37 34 20 30 20 38 38 20 30 20 31 30 31 20 30 20 31 32 31 20 30 20 37 34 20 30 20 38 38 20 30 20 31 30 32 20 30 20 36 38 20 30 20 31 31 31 20 30 20 38 39 20 30 20 34 33 20 30 20 31 30 32 20 30 20 34 37 20 30 20 34 37 20 30 20 31 32 32 20 30 20 31 31 38 20 30 20 36 38 20 30 20 31 30 30 20 30 20 36 35 20 30 20 31 31 38 20 30 20 34 37 20 30 20 31 30 30 20 30 20 31 30 34 20 30 20 36 37 20 30 20 37 36 20 30 20 31 32 31 20 30 20 37 39 20 30 20 31 30 36 20 30 20 31 31 30 20 30 20 36 39 20 30 20 38 31 20 30 20 36 35 20
                    Data Ascii: 0 65 0 70 0 67 0 74 0 88 0 102 0 105 0 74 0 88 0 102 0 83 0 74 0 88 0 101 0 105 0 74 0 88 0 101 0 121 0 74 0 88 0 102 0 68 0 111 0 89 0 43 0 102 0 47 0 47 0 122 0 118 0 68 0 100 0 65 0 118 0 47 0 100 0 104 0 67 0 76 0 121 0 79 0 106 0 110 0 69 0 81 0 65
                    2021-10-22 20:52:07 UTC4775INData Raw: 20 34 37 20 30 20 34 37 20 30 20 34 33 20 30 20 37 38 20 30 20 31 31 36 20 30 20 31 30 31 20 30 20 36 38 20 30 20 35 35 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 37 32 20 30 20 31 30 34 20 30 20 31 30 31 20 30 20 36 38 20 30 20 35 35 20 30 20 34 37 20 30 20 34 37 20 30 20 35 37 20 30 20 38 35 20 30 20 35 30 20 30 20 31 30 37 20 30 20 36 35 20 30 20 36 35 20 30 20 35 34 20 30 20 36 39 20 30 20 31 31 32 20 30 20 31 31 33 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 31 31 33 20 30 20 36 35 20 30 20 38 39 20 30 20 35 30 20 30 20 35 35 20 30 20 31 30 33 20 30 20 36 36 20 30 20 38 39 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 31 31 38 20 30 20 37 31 20 30 20 35 34 20 30 20 37 37 20 30 20 31 32 32 20 30 20 31 30 33 20 30 20 34 37
                    Data Ascii: 47 0 47 0 43 0 78 0 116 0 101 0 68 0 55 0 47 0 47 0 47 0 72 0 104 0 101 0 68 0 55 0 47 0 47 0 57 0 85 0 50 0 107 0 65 0 65 0 54 0 69 0 112 0 113 0 65 0 65 0 66 0 113 0 65 0 89 0 50 0 55 0 103 0 66 0 89 0 65 0 65 0 73 0 118 0 71 0 54 0 77 0 122 0 103 0 47
                    2021-10-22 20:52:07 UTC4776INData Raw: 30 20 31 30 30 20 30 20 31 30 35 20 30 20 38 30 20 30 20 38 38 20 30 20 34 37 20 30 20 34 37 20 30 20 35 36 20 30 20 31 30 30 20 30 20 37 30 20 30 20 35 37 20 30 20 37 39 20 30 20 38 34 20 30 20 37 36 20 30 20 38 31 20 30 20 36 35 20 30 20 36 38 20 30 20 31 31 31 20 30 20 35 30 20 30 20 38 32 20 30 20 31 31 31 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 31 30 38 20 30 20 31 31 33 20 30 20 36 37 20 30 20 31 30 38 20 30 20 31 31 38 20 30 20 31 31 31 20 30 20 37 31 20 30 20 31 32 31 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 31 31 36 20 30 20 38 30 20 30 20 36 39 20 30 20 37 33 20 30 20 31 30 38 20 30 20 37 30 20 30 20 31 32 31 20 30 20 37 33 20 30 20 31 30 38 20 30 20 37 38 20 30 20 31 31 30 20 30 20 37 33 20 30 20 34 39
                    Data Ascii: 0 100 0 105 0 80 0 88 0 47 0 47 0 56 0 100 0 70 0 57 0 79 0 84 0 76 0 81 0 65 0 68 0 111 0 50 0 82 0 111 0 65 0 65 0 70 0 108 0 113 0 67 0 108 0 118 0 111 0 71 0 121 0 81 0 65 0 65 0 73 0 116 0 80 0 69 0 73 0 108 0 70 0 121 0 73 0 108 0 78 0 110 0 73 0 49
                    2021-10-22 20:52:07 UTC4777INData Raw: 30 20 34 39 20 30 20 34 37 20 30 20 34 37 20 30 20 35 37 20 30 20 38 38 20 30 20 38 35 20 30 20 37 31 20 30 20 39 37 20 30 20 37 34 20 30 20 31 31 38 20 30 20 31 30 30 20 30 20 38 34 20 30 20 34 39 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 31 31 31 20 30 20 35 36 20 30 20 37 32 20 30 20 31 30 37 20 30 20 36 35 20 30 20 36 35 20 30 20 37 35 20 30 20 37 32 20 30 20 31 31 35 20 30 20 31 32 31 20 30 20 34 38 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 35 20 30 20 38 35 20 30 20 38 38 20 30 20 34 38 20 30 20 31 31 31 20 30 20 31 30 32 20 30 20 36 38 20 30 20 37 36 20 30 20 38 31 20 30 20 36 35 20 30 20 36 37 20 30 20 36 38 20 30 20 31 32 30 20 30 20 36 35 20 30 20 31 32 31 20 30 20 35 35 20 30 20 37 34 20 30 20 31 31 39 20 30 20 37 33 20 30 20 36
                    Data Ascii: 0 49 0 47 0 47 0 57 0 88 0 85 0 71 0 97 0 74 0 118 0 100 0 84 0 49 0 47 0 47 0 47 0 111 0 56 0 72 0 107 0 65 0 65 0 75 0 72 0 115 0 121 0 48 0 65 0 65 0 105 0 85 0 88 0 48 0 111 0 102 0 68 0 76 0 81 0 65 0 67 0 68 0 120 0 65 0 121 0 55 0 74 0 119 0 73 0 6
                    2021-10-22 20:52:07 UTC4779INData Raw: 30 20 38 31 20 30 20 31 31 39 20 30 20 36 37 20 30 20 31 30 30 20 30 20 38 31 20 30 20 31 30 31 20 30 20 37 36 20 30 20 35 36 20 30 20 34 33 20 30 20 31 30 36 20 30 20 38 31 20 30 20 35 36 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 31 30 35 20 30 20 34 37 20 30 20 38 30 20 30 20 31 31 31 20 30 20 35 31 20 30 20 38 31 20 30 20 38 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 31 20 30 20 39 37 20 30 20 36 36 20 30 20 31 30 32 20 30 20 38 31 20 30 20 31 31 39 20 30 20 39 30 20 30 20 36 36 20 30 20 37 32 20 30 20 38 35 20 30 20 31 32 31 20 30 20 31 30 36 20 30 20 39 38 20 30 20 31 31 36 20 30 20 31 31 31 20 30 20 36 37 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 35 34 20 30 20 37 33 20 30 20 36 39 20 30 20 37 38 20 30 20 36 35 20 30 20
                    Data Ascii: 0 81 0 119 0 67 0 100 0 81 0 101 0 76 0 56 0 43 0 106 0 81 0 56 0 47 0 47 0 47 0 105 0 47 0 80 0 111 0 51 0 81 0 85 0 65 0 65 0 71 0 97 0 66 0 102 0 81 0 119 0 90 0 66 0 72 0 85 0 121 0 106 0 98 0 116 0 111 0 67 0 103 0 65 0 65 0 54 0 73 0 69 0 78 0 65 0
                    2021-10-22 20:52:07 UTC4780INData Raw: 31 30 20 30 20 36 36 20 30 20 38 39 20 30 20 35 34 20 30 20 37 38 20 30 20 31 31 38 20 30 20 31 32 30 20 30 20 34 37 20 30 20 34 37 20 30 20 34 33 20 30 20 37 36 20 30 20 31 32 30 20 30 20 31 31 37 20 30 20 31 30 35 20 30 20 39 38 20 30 20 35 35 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 31 30 35 20 30 20 34 39 20 30 20 31 31 39 20 30 20 31 30 37 20 30 20 36 38 20 30 20 37 31 20 30 20 39 37 20 30 20 36 36 20 30 20 31 30 32 20 30 20 38 31 20 30 20 31 31 39 20 30 20 37 38 20 30 20 36 36 20 30 20 37 32 20 30 20 38 35 20 30 20 37 32 20 30 20 31 30 35 20 30 20 34 37 20 30 20 31 31 38 20 30 20 31 31 31 20 30 20 37 32 20 30 20 31 30 32 20 30 20 35 31 20 30 20 34 37 20 30 20 34 37 20 30 20 35 30 20 30 20 39 37 20 30 20 36 36 20 30 20 31 30 32 20 30 20
                    Data Ascii: 10 0 66 0 89 0 54 0 78 0 118 0 120 0 47 0 47 0 43 0 76 0 120 0 117 0 105 0 98 0 55 0 47 0 47 0 47 0 105 0 49 0 119 0 107 0 68 0 71 0 97 0 66 0 102 0 81 0 119 0 78 0 66 0 72 0 85 0 72 0 105 0 47 0 118 0 111 0 72 0 102 0 51 0 47 0 47 0 50 0 97 0 66 0 102 0
                    2021-10-22 20:52:07 UTC4784INData Raw: 20 37 33 20 30 20 38 38 20 30 20 35 32 20 30 20 31 30 39 20 30 20 36 36 20 30 20 31 30 32 20 30 20 36 36 20 30 20 38 39 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 35 35 20 30 20 37 34 20 30 20 31 31 39 20 30 20 31 30 33 20 30 20 38 31 20 30 20 36 35 20 30 20 38 35 20 30 20 38 36 20 30 20 37 30 20 30 20 38 34 20 30 20 38 36 20 30 20 38 36 20 30 20 39 30 20 30 20 38 38 20 30 20 31 30 35 20 30 20 34 37 20 30 20 37 30 20 30 20 38 37 20 30 20 35 34 20 30 20 36 37 20 30 20 31 31 38 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 31 31 31 20 30 20 36 35 20 30 20 38 30 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 35 30 20 30 20 31 31 31 20 30 20 36 36 20 30 20 34 37 20 30 20 35 31 20 30 20 38 39 20 30 20 38 31 20 30 20 34
                    Data Ascii: 73 0 88 0 52 0 109 0 66 0 102 0 66 0 89 0 65 0 65 0 70 0 55 0 74 0 119 0 103 0 81 0 65 0 85 0 86 0 70 0 84 0 86 0 86 0 90 0 88 0 105 0 47 0 70 0 87 0 54 0 67 0 118 0 47 0 47 0 47 0 47 0 111 0 65 0 80 0 47 0 47 0 47 0 50 0 111 0 66 0 47 0 51 0 89 0 81 0 4
                    2021-10-22 20:52:07 UTC4787INData Raw: 30 20 34 37 20 30 20 31 30 30 20 30 20 31 30 34 20 30 20 36 38 20 30 20 34 37 20 30 20 34 39 20 30 20 35 30 20 30 20 31 31 31 20 30 20 36 35 20 30 20 31 31 37 20 30 20 35 30 20 30 20 31 31 39 20 30 20 36 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 37 36 20 30 20 35 34 20 30 20 37 39 20 30 20 31 30 33 20 30 20 37 38 20 30 20 37 32 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 38 35 20 30 20 37 30 20 30 20 38 38 20 30 20 31 31 31 20 30 20 38 38 20 30 20 31 30 33 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 38 30 20 30 20 36 39 20 30 20 36 38 20 30 20 37 31 20 30 20 31 31 31 20 30 20 36 36 20 30 20 38 31 20 30 20 34 33 20 30 20 31 30 36 20 30 20 35 35 20 30 20 37 32 20 30 20 38 31 20 30 20 36 35 20 30 20 36
                    Data Ascii: 0 47 0 100 0 104 0 68 0 47 0 49 0 50 0 111 0 65 0 117 0 50 0 119 0 67 0 65 0 65 0 67 0 76 0 54 0 79 0 103 0 78 0 72 0 103 0 65 0 65 0 85 0 70 0 88 0 111 0 88 0 103 0 119 0 65 0 65 0 73 0 80 0 69 0 68 0 71 0 111 0 66 0 81 0 43 0 106 0 55 0 72 0 81 0 65 0 6
                    2021-10-22 20:52:07 UTC4791INData Raw: 37 30 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 37 39 20 30 20 31 30 36 20 30 20 36 35 20 30 20 35 34 20 30 20 31 31 38 20 30 20 34 37 20 30 20 34 37 20 30 20 31 31 39 20 30 20 34 39 20 30 20 37 38 20 30 20 38 36 20 30 20 31 30 35 20 30 20 35 30 20 30 20 31 31 39 20 30 20 31 30 37 20 30 20 36 38 20 30 20 37 30 20 30 20 39 30 20 30 20 38 38 20 30 20 31 30 35 20 30 20 35 37 20 30 20 31 30 39 20 30 20 34 33 20 30 20 36 36 20 30 20 36 35 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 39 37 20 30 20 37 38 20 30 20 31 30 33 20 30 20 35 32 20 30 20 36 35 20 30 20 38 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 38 31 20 30 20 39 37 20 30 20 36 35 20 30 20 37 33 20 30 20 36 39 20 30 20 36 35 20 30 20 36
                    Data Ascii: 70 0 65 0 81 0 65 0 65 0 79 0 106 0 65 0 54 0 118 0 47 0 47 0 119 0 49 0 78 0 86 0 105 0 50 0 119 0 107 0 68 0 70 0 90 0 88 0 105 0 57 0 109 0 43 0 66 0 65 0 69 0 65 0 65 0 70 0 97 0 78 0 103 0 52 0 65 0 87 0 65 0 65 0 66 0 81 0 97 0 65 0 73 0 69 0 65 0 6
                    2021-10-22 20:52:07 UTC4795INData Raw: 30 20 34 37 20 30 20 35 34 20 30 20 37 39 20 30 20 34 39 20 30 20 31 31 38 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 36 38 20 30 20 31 32 30 20 30 20 36 35 20 30 20 31 32 30 20 30 20 31 31 31 20 30 20 36 36 20 30 20 36 35 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 35 30 20 30 20 37 30 20 30 20 35 35 20 30 20 38 30 20 30 20 35 31 20 30 20 34 37 20 30 20 34 37 20 30 20 34 39 20 30 20 36 36 20 30 20 38 34 20 30 20 34 37 20 30 20 35 31 20 30 20 38 35 20 30 20 37 37 20 30 20 34 37 20 30 20 31 32 30 20 30 20 38 36 20 30 20 31 31 35 20 30 20 31 31 39 20 30 20 38 35 20 30 20 36 35 20 30 20 36 35 20 30 20 34 37 20 30 20 35 31 20 30 20 38 35 20 30 20 37 37 20 30 20 34 37 20 30 20 31 32 30 20 30 20 38 36 20 30 20 34 38 20 30 20
                    Data Ascii: 0 47 0 54 0 79 0 49 0 118 0 65 0 65 0 67 0 68 0 120 0 65 0 120 0 111 0 66 0 65 0 69 0 65 0 65 0 73 0 50 0 70 0 55 0 80 0 51 0 47 0 47 0 49 0 66 0 84 0 47 0 51 0 85 0 77 0 47 0 120 0 86 0 115 0 119 0 85 0 65 0 65 0 47 0 51 0 85 0 77 0 47 0 120 0 86 0 48 0
                    2021-10-22 20:52:07 UTC4799INData Raw: 32 20 30 20 31 30 34 20 30 20 38 31 20 30 20 31 30 36 20 30 20 38 39 20 30 20 38 38 20 30 20 31 30 37 20 30 20 35 33 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 38 35 20 30 20 38 30 20 30 20 35 37 20 30 20 34 39 20 30 20 34 37 20 30 20 37 39 20 30 20 31 30 34 20 30 20 36 36 20 30 20 38 37 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 33 20 30 20 35 36 20 30 20 38 31 20 30 20 31 31 35 20 30 20 31 30 34 20 30 20 39 39 20 30 20 36 35 20 30 20 38 30 20 30 20 31 30 34 20 30 20 38 32 20 30 20 37 33 20 30 20 36 36 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 36 36 20 30 20 31 32 30 20 30 20 31 32 30 20 30 20 38 31 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 38 38 20 30 20 39 37 20 30 20 37 39 20 30 20
                    Data Ascii: 2 0 104 0 81 0 106 0 89 0 88 0 107 0 53 0 47 0 47 0 47 0 85 0 80 0 57 0 49 0 47 0 79 0 104 0 66 0 87 0 103 0 65 0 65 0 103 0 56 0 81 0 115 0 104 0 99 0 65 0 80 0 104 0 82 0 73 0 66 0 65 0 65 0 67 0 66 0 120 0 120 0 81 0 69 0 65 0 65 0 66 0 88 0 97 0 79 0
                    2021-10-22 20:52:07 UTC4803INData Raw: 36 20 30 20 38 37 20 30 20 39 37 20 30 20 31 30 33 20 30 20 36 37 20 30 20 37 38 20 30 20 31 30 34 20 30 20 31 30 32 20 30 20 38 34 20 30 20 35 31 20 30 20 34 37 20 30 20 34 37 20 30 20 35 37 20 30 20 38 31 20 30 20 34 37 20 30 20 35 31 20 30 20 38 38 20 30 20 35 32 20 30 20 34 37 20 30 20 31 32 30 20 30 20 38 35 20 30 20 36 39 20 30 20 31 31 39 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 34 20 30 20 39 39 20 30 20 36 36 20 30 20 34 39 20 30 20 36 39 20 30 20 38 30 20 30 20 35 37 20 30 20 34 39 20 30 20 35 37 20 30 20 37 37 20 30 20 31 30 30 20 30 20 37 30 20 30 20 34 37 20 30 20 36 35 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 34 37 20 30 20 37 30 20 30 20 38 32 20 30 20 38 34 20 30 20 36 35 20 30
                    Data Ascii: 6 0 87 0 97 0 103 0 67 0 78 0 104 0 102 0 84 0 51 0 47 0 47 0 57 0 81 0 47 0 51 0 88 0 52 0 47 0 120 0 85 0 69 0 119 0 69 0 65 0 65 0 104 0 99 0 66 0 49 0 69 0 80 0 57 0 49 0 57 0 77 0 100 0 70 0 47 0 65 0 69 0 65 0 65 0 65 0 68 0 47 0 70 0 82 0 84 0 65 0
                    2021-10-22 20:52:07 UTC4807INData Raw: 30 20 38 32 20 30 20 31 31 38 20 30 20 34 33 20 30 20 37 38 20 30 20 37 38 20 30 20 36 35 20 30 20 36 36 20 30 20 38 37 20 30 20 34 37 20 30 20 35 31 20 30 20 38 31 20 30 20 31 30 37 20 30 20 36 38 20 30 20 37 30 20 30 20 31 30 32 20 30 20 31 31 31 20 30 20 37 31 20 30 20 35 30 20 30 20 31 30 37 20 30 20 36 35 20 30 20 36 35 20 30 20 37 31 20 30 20 39 37 20 30 20 36 38 20 30 20 37 34 20 30 20 36 38 20 30 20 35 32 20 30 20 36 35 20 30 20 31 30 33 20 30 20 35 36 20 30 20 38 31 20 30 20 37 37 20 30 20 31 30 35 20 30 20 35 36 20 30 20 31 30 30 20 30 20 31 30 31 20 30 20 31 31 39 20 30 20 34 39 20 30 20 39 37 20 30 20 37 36 20 30 20 37 37 20 30 20 36 38 20 30 20 31 31 38 20 30 20 38 37 20 30 20 31 30 32 20 30 20 36 39 20 30 20 39 30 20 30 20 38 34 20 30 20 31
                    Data Ascii: 0 82 0 118 0 43 0 78 0 78 0 65 0 66 0 87 0 47 0 51 0 81 0 107 0 68 0 70 0 102 0 111 0 71 0 50 0 107 0 65 0 65 0 71 0 97 0 68 0 74 0 68 0 52 0 65 0 103 0 56 0 81 0 77 0 105 0 56 0 100 0 101 0 119 0 49 0 97 0 76 0 77 0 68 0 118 0 87 0 102 0 69 0 90 0 84 0 1
                    2021-10-22 20:52:07 UTC4811INData Raw: 30 20 37 37 20 30 20 34 37 20 30 20 31 32 30 20 30 20 38 37 20 30 20 31 30 33 20 30 20 31 31 39 20 30 20 38 35 20 30 20 36 35 20 30 20 36 35 20 30 20 38 38 20 30 20 39 39 20 30 20 38 30 20 30 20 34 37 20 30 20 31 30 30 20 30 20 38 32 20 30 20 31 30 36 20 30 20 34 37 20 30 20 31 30 30 20 30 20 38 32 20 30 20 38 34 20 30 20 34 37 20 30 20 31 30 30 20 30 20 38 32 20 30 20 36 38 20 30 20 34 37 20 30 20 31 30 30 20 30 20 38 31 20 30 20 31 32 32 20 30 20 34 37 20 30 20 37 30 20 30 20 39 37 20 30 20 38 34 20 30 20 36 36 20 30 20 38 31 20 30 20 36 35 20 30 20 36 36 20 30 20 31 30 30 20 30 20 31 31 39 20 30 20 35 32 20 30 20 37 37 20 30 20 35 37 20 30 20 31 30 32 20 30 20 38 30 20 30 20 31 31 32 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20
                    Data Ascii: 0 77 0 47 0 120 0 87 0 103 0 119 0 85 0 65 0 65 0 88 0 99 0 80 0 47 0 100 0 82 0 106 0 47 0 100 0 82 0 84 0 47 0 100 0 82 0 68 0 47 0 100 0 81 0 122 0 47 0 70 0 97 0 84 0 66 0 81 0 65 0 66 0 100 0 119 0 52 0 77 0 57 0 102 0 80 0 112 0 65 0 65 0 65 0 66 0
                    2021-10-22 20:52:07 UTC4815INData Raw: 33 20 30 20 36 35 20 30 20 37 33 20 30 20 31 31 38 20 30 20 35 32 20 30 20 34 37 20 30 20 31 32 30 20 30 20 38 35 20 30 20 39 39 20 30 20 31 31 39 20 30 20 31 30 37 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 35 20 30 20 31 32 30 20 30 20 35 30 20 30 20 35 32 20 30 20 31 31 39 20 30 20 38 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 36 20 30 20 38 35 20 30 20 38 38 20 30 20 38 39 20 30 20 38 35 20 30 20 38 30 20 30 20 35 37 20 30 20 34 39 20 30 20 36 37 20 30 20 38 30 20 30 20 34 37 20 30 20 38 34 20 30 20 35 37 20 30 20 31 30 37 20 30 20 38 35 20 30 20 37 37 20 30 20 36 36 20 30 20 37 32 20 30 20 38 31 20 30 20 35 34 20 30 20 34 37 20 30 20 35 31 20 30 20 38 35 20 30 20 37 33 20 30 20 34 37 20 30 20 31 32 30 20 30 20 38 35 20 30 20 37 37 20 30 20 31
                    Data Ascii: 3 0 65 0 73 0 118 0 52 0 47 0 120 0 85 0 99 0 119 0 107 0 65 0 65 0 105 0 120 0 50 0 52 0 119 0 85 0 65 0 65 0 106 0 85 0 88 0 89 0 85 0 80 0 57 0 49 0 67 0 80 0 47 0 84 0 57 0 107 0 85 0 77 0 66 0 72 0 81 0 54 0 47 0 51 0 85 0 73 0 47 0 120 0 85 0 77 0 1
                    2021-10-22 20:52:07 UTC4819INData Raw: 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 38 30 20 30 20 36 39 20 30 20 36 38 20 30 20 37 37 20 30 20 37 38 20 30 20 31 31 33 20 30 20 35 35 20 30 20 38 30 20 30 20 35 37 20 30 20 34 38 20 30 20 37 34 20 30 20 36 35 20 30 20 31 30 36 20 30 20 34 37 20 30 20 37 30 20 30 20 31 30 32 20 30 20 36 38 20 30 20 36 36 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 37 38 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 36 36 20 30 20 31 31 33 20 30 20 35 35 20 30 20 38 30 20 30 20 35 37 20 30 20 34 38 20 30 20 37 34 20 30 20 36 35 20 30 20 31 32 32 20 30 20 34 37 20 30 20 37 30 20 30 20 39 39 20 30 20 31 32 32 20 30 20 36 36 20 30 20 38 31 20 30 20 36 35 20 30 20 36 38 20 30 20 35 31 20 30 20 35 30 20 30
                    Data Ascii: 65 0 65 0 73 0 80 0 69 0 68 0 77 0 78 0 113 0 55 0 80 0 57 0 48 0 74 0 65 0 106 0 47 0 70 0 102 0 68 0 66 0 81 0 65 0 65 0 78 0 65 0 65 0 66 0 65 0 65 0 70 0 66 0 113 0 55 0 80 0 57 0 48 0 74 0 65 0 122 0 47 0 70 0 99 0 122 0 66 0 81 0 65 0 68 0 51 0 50 0
                    2021-10-22 20:52:07 UTC4823INData Raw: 31 30 35 20 30 20 34 38 20 30 20 34 38 20 30 20 37 37 20 30 20 31 30 33 20 30 20 35 36 20 30 20 38 31 20 30 20 37 37 20 30 20 31 30 35 20 30 20 36 35 20 30 20 38 31 20 30 20 37 39 20 30 20 38 32 20 30 20 31 30 37 20 30 20 37 38 20 30 20 36 38 20 30 20 37 39 20 30 20 34 39 20 30 20 35 31 20 30 20 35 32 20 30 20 31 30 32 20 30 20 37 36 20 30 20 35 34 20 30 20 37 30 20 30 20 35 37 20 30 20 31 31 30 20 30 20 38 35 20 30 20 36 39 20 30 20 37 37 20 30 20 35 36 20 30 20 36 38 20 30 20 31 31 34 20 30 20 36 37 20 30 20 37 33 20 30 20 31 31 36 20 30 20 37 30 20 30 20 36 37 20 30 20 37 33 20 30 20 31 30 37 20 30 20 31 31 39 20 30 20 37 37 20 30 20 35 36 20 30 20 36 36 20 30 20 36 35 20 30 20 38 38 20 30 20 31 30 38 20 30 20 31 31 38 20 30 20 37 34 20 30 20 31 31 39
                    Data Ascii: 105 0 48 0 48 0 77 0 103 0 56 0 81 0 77 0 105 0 65 0 81 0 79 0 82 0 107 0 78 0 68 0 79 0 49 0 51 0 52 0 102 0 76 0 54 0 70 0 57 0 110 0 85 0 69 0 77 0 56 0 68 0 114 0 67 0 73 0 116 0 70 0 67 0 73 0 107 0 119 0 77 0 56 0 66 0 65 0 88 0 108 0 118 0 74 0 119
                    2021-10-22 20:52:07 UTC4827INData Raw: 30 33 20 30 20 35 37 20 30 20 35 36 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 35 31 20 30 20 38 35 20 30 20 37 33 20 30 20 31 30 35 20 30 20 35 36 20 30 20 39 30 20 30 20 38 31 20 30 20 35 34 20 30 20 37 32 20 30 20 38 36 20 30 20 31 30 30 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 37 36 20 30 20 31 32 30 20 30 20 31 31 31 20 30 20 31 31 35 20 30 20 34 39 20 30 20 34 38 20 30 20 37 37 20 30 20 36 36 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 38 30 20 30 20 36 39 20 30 20 37 31 20 30 20 37 30 20 30 20 36 38 20 30 20 34 37 20 30 20 34 39 20 30 20 31 31 31 20 30 20 38 38 20 30 20 36 35 20 30 20 31 30 30 20 30 20 38 31 20 30 20 38 38 20 30 20 34 37 20 30 20 31 30 30 20 30 20 38 31 20 30 20 31 30 36 20 30 20 34
                    Data Ascii: 03 0 57 0 56 0 47 0 47 0 47 0 47 0 51 0 85 0 73 0 105 0 56 0 90 0 81 0 54 0 72 0 86 0 100 0 65 0 65 0 67 0 76 0 120 0 111 0 115 0 49 0 48 0 77 0 66 0 65 0 65 0 73 0 80 0 69 0 71 0 70 0 68 0 47 0 49 0 111 0 88 0 65 0 100 0 81 0 88 0 47 0 100 0 81 0 106 0 4
                    2021-10-22 20:52:07 UTC4831INData Raw: 20 36 37 20 30 20 37 34 20 30 20 38 38 20 30 20 31 30 32 20 30 20 38 33 20 30 20 37 34 20 30 20 38 38 20 30 20 31 30 32 20 30 20 36 37 20 30 20 37 34 20 30 20 31 30 32 20 30 20 31 30 32 20 30 20 31 30 36 20 30 20 37 32 20 30 20 38 32 20 30 20 31 30 31 20 30 20 31 31 39 20 30 20 36 36 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 35 20 30 20 38 36 20 30 20 35 31 20 30 20 35 36 20 30 20 31 30 35 20 30 20 38 36 20 30 20 35 31 20 30 20 38 35 20 30 20 31 30 35 20 30 20 38 36 20 30 20 35 31 20 30 20 31 30 33 20 30 20 31 30 35 20 30 20 38 36 20 30 20 35 31 20 30 20 38 39 20 30 20 31 32 30 20 30 20 34 38 20 30 20 38 38 20 30 20 39 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 31
                    Data Ascii: 67 0 74 0 88 0 102 0 83 0 74 0 88 0 102 0 67 0 74 0 102 0 102 0 106 0 72 0 82 0 101 0 119 0 66 0 65 0 65 0 65 0 65 0 105 0 86 0 51 0 56 0 105 0 86 0 51 0 85 0 105 0 86 0 51 0 103 0 105 0 86 0 51 0 89 0 120 0 48 0 88 0 99 0 65 0 65 0 69 0 65 0 65 0 73 0 1
                    2021-10-22 20:52:07 UTC4835INData Raw: 34 20 30 20 38 36 20 30 20 31 31 31 20 30 20 31 31 36 20 30 20 31 32 30 20 30 20 36 36 20 30 20 36 38 20 30 20 38 30 20 30 20 36 35 20 30 20 31 30 34 20 30 20 31 30 32 20 30 20 39 30 20 30 20 38 38 20 30 20 31 30 32 20 30 20 31 30 34 20 30 20 38 33 20 30 20 37 36 20 30 20 36 39 20 30 20 38 39 20 30 20 31 31 38 20 30 20 35 34 20 30 20 31 30 35 20 30 20 31 32 30 20 30 20 35 36 20 30 20 35 35 20 30 20 38 38 20 30 20 36 37 20 30 20 38 31 20 30 20 38 31 20 30 20 31 30 30 20 30 20 36 36 20 30 20 36 36 20 30 20 36 35 20 30 20 31 30 33 20 30 20 35 36 20 30 20 39 39 20 30 20 37 33 20 30 20 37 39 20 30 20 35 36 20 30 20 39 30 20 30 20 35 36 20 30 20 35 36 20 30 20 36 38 20 30 20 38 30 20 30 20 36 35 20 30 20 38 38 20 30 20 34 39 20 30 20 35 33 20 30 20 39 38 20 30
                    Data Ascii: 4 0 86 0 111 0 116 0 120 0 66 0 68 0 80 0 65 0 104 0 102 0 90 0 88 0 102 0 104 0 83 0 76 0 69 0 89 0 118 0 54 0 105 0 120 0 56 0 55 0 88 0 67 0 81 0 81 0 100 0 66 0 66 0 65 0 103 0 56 0 99 0 73 0 79 0 56 0 90 0 56 0 56 0 68 0 80 0 65 0 88 0 49 0 53 0 98 0
                    2021-10-22 20:52:07 UTC4839INData Raw: 30 20 31 31 39 20 30 20 35 32 20 30 20 37 37 20 30 20 35 37 20 30 20 39 39 20 30 20 37 37 20 30 20 38 32 20 30 20 36 36 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 34 39 20 30 20 36 36 20 30 20 31 30 31 20 30 20 31 30 34 20 30 20 38 31 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 31 30 35 20 30 20 31 31 39 20 30 20 34 39 20 30 20 31 31 31 20 30 20 31 32 30 20 30 20 36 39 20 30 20 36 39 20 30 20 36 35 20 30 20 38 36 20 30 20 31 30 36 20 30 20 38 30 20 30 20 36 35 20 30 20 31 30 34 20 30 20 39 39 20 30 20 31 30 38 20 30 20 38 38 20 30 20 31 30 32 20 30 20 31 30 34 20 30 20 36 37 20 30 20 37 36 20 30 20 37 30 20 30 20 38 37 20 30 20 36 38 20 30 20 36 39 20 30 20 38 31 20 30 20 38 31 20 30 20 36 35 20 30 20 35 35 20 30 20 37
                    Data Ascii: 0 119 0 52 0 77 0 57 0 99 0 77 0 82 0 66 0 65 0 65 0 66 0 49 0 66 0 101 0 104 0 81 0 47 0 47 0 47 0 47 0 105 0 119 0 49 0 111 0 120 0 69 0 69 0 65 0 86 0 106 0 80 0 65 0 104 0 99 0 108 0 88 0 102 0 104 0 67 0 76 0 70 0 87 0 68 0 69 0 81 0 81 0 65 0 55 0 7
                    2021-10-22 20:52:07 UTC4843INData Raw: 20 31 32 32 20 30 20 36 37 20 30 20 38 31 20 30 20 36 35 20 30 20 36 37 20 30 20 37 38 20 30 20 31 30 36 20 30 20 31 30 32 20 30 20 31 32 32 20 30 20 31 30 32 20 30 20 34 37 20 30 20 34 37 20 30 20 35 37 20 30 20 38 32 20 30 20 38 35 20 30 20 37 39 20 30 20 31 30 36 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 34 20 30 20 39 39 20 30 20 36 36 20 30 20 39 30 20 30 20 38 37 20 30 20 38 38 20 30 20 38 31 20 30 20 38 31 20 30 20 31 30 36 20 30 20 38 39 20 30 20 38 38 20 30 20 35 36 20 30 20 35 31 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 38 35 20 30 20 38 30 20 30 20 35 37 20 30 20 34 39 20 30 20 36 37 20 30 20 38 30 20 30 20 35 36 20 30 20 38 36 20 30 20 31 30 37 20 30 20 37 37 20 30 20 37 30 20 30
                    Data Ascii: 122 0 67 0 81 0 65 0 67 0 78 0 106 0 102 0 122 0 102 0 47 0 47 0 57 0 82 0 85 0 79 0 106 0 119 0 65 0 65 0 65 0 65 0 104 0 99 0 66 0 90 0 87 0 88 0 81 0 81 0 106 0 89 0 88 0 56 0 51 0 47 0 47 0 47 0 85 0 80 0 57 0 49 0 67 0 80 0 56 0 86 0 107 0 77 0 70 0
                    2021-10-22 20:52:07 UTC4847INData Raw: 36 35 20 30 20 37 31 20 30 20 31 31 31 20 30 20 37 35 20 30 20 31 30 36 20 30 20 38 35 20 30 20 38 38 20 30 20 36 35 20 30 20 38 35 20 30 20 38 30 20 30 20 35 37 20 30 20 34 39 20 30 20 36 37 20 30 20 37 39 20 30 20 31 30 34 20 30 20 31 30 30 20 30 20 38 35 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 39 37 20 30 20 31 30 33 20 30 20 36 38 20 30 20 34 37 20 30 20 31 30 30 20 30 20 38 31 20 30 20 31 32 31 20 30 20 37 38 20 30 20 38 32 20 30 20 39 39 20 30 20 36 36 20 30 20 38 31 20 30 20 35 34 20 30 20 37 30 20 30 20 38 30 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 33 20 30 20 36 38 20 30 20 31 32 30 20 30 20 36 37 20 30 20 38 34 20 30 20 37 34 20 30 20 31 31 39 20 30 20 34 39 20 30 20 38 37 20 30 20 37 36 20 30 20 35 35 20 30 20
                    Data Ascii: 65 0 71 0 111 0 75 0 106 0 85 0 88 0 65 0 85 0 80 0 57 0 49 0 67 0 79 0 104 0 100 0 85 0 103 0 65 0 65 0 97 0 103 0 68 0 47 0 100 0 81 0 121 0 78 0 82 0 99 0 66 0 81 0 54 0 70 0 80 0 47 0 47 0 47 0 43 0 68 0 120 0 67 0 84 0 74 0 119 0 49 0 87 0 76 0 55 0
                    2021-10-22 20:52:07 UTC4851INData Raw: 30 20 30 20 35 37 20 30 20 36 35 20 30 20 38 38 20 30 20 31 31 35 20 30 20 31 31 30 20 30 20 36 37 20 30 20 36 37 20 30 20 36 35 20 30 20 36 35 20 30 20 31 32 32 20 30 20 31 31 39 20 30 20 37 37 20 30 20 37 33 20 30 20 38 31 20 30 20 36 35 20 30 20 37 30 20 30 20 38 37 20 30 20 37 36 20 30 20 35 35 20 30 20 37 36 20 30 20 31 30 33 20 30 20 37 33 20 30 20 37 33 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 35 34 20 30 20 36 38 20 30 20 38 36 20 30 20 38 34 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 36 38 20 30 20 31 30 32 20 30 20 38 31 20 30 20 31 31 39 20 30 20 36 39 20 30 20 38 35 20 30 20 34 39 20 30 20 39 30 20 30 20 38 38 20 30 20 31 30 30 20 30 20 38 34 20 30 20 31 31 38 20 30 20 34 37 20 30 20 31 30 30 20 30 20 38 32 20 30 20 36
                    Data Ascii: 0 0 57 0 65 0 88 0 115 0 110 0 67 0 67 0 65 0 65 0 122 0 119 0 77 0 73 0 81 0 65 0 70 0 87 0 76 0 55 0 76 0 103 0 73 0 73 0 65 0 65 0 65 0 54 0 68 0 86 0 84 0 65 0 65 0 67 0 68 0 102 0 81 0 119 0 69 0 85 0 49 0 90 0 88 0 100 0 84 0 118 0 47 0 100 0 82 0 6
                    2021-10-22 20:52:07 UTC4855INData Raw: 20 30 20 36 36 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 37 39 20 30 20 31 30 36 20 30 20 31 30 38 20 30 20 38 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 38 35 20 30 20 34 39 20 30 20 39 30 20 30 20 38 38 20 30 20 37 37 20 30 20 34 37 20 30 20 39 30 20 30 20 31 31 31 20 30 20 34 37 20 30 20 36 35 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 35 30 20 30 20 37 30 20 30 20 35 36 20 30 20 31 31 38 20 30 20 31 31 38 20 30 20 34 37 20 30 20 34 37 20 30 20 34 39 20 30 20 39 30 20 30 20 38 31 20 30 20 39 30 20 30 20 31 31 31 20 30 20 31 30 39 20 30 20 34 39 20 30 20 35 36 20 30 20 38 30 20 30 20 31 31 38 20 30 20 34 37 20 30 20 34 37 20 30 20 34 33 20 30 20 31 30 35 20 30 20 37 32 20 30 20 38 34 20 30 20 38 31 20
                    Data Ascii: 0 66 0 81 0 65 0 65 0 79 0 106 0 108 0 85 0 65 0 65 0 65 0 85 0 49 0 90 0 88 0 77 0 47 0 90 0 111 0 47 0 65 0 69 0 65 0 65 0 73 0 50 0 70 0 56 0 118 0 118 0 47 0 47 0 49 0 90 0 81 0 90 0 111 0 109 0 49 0 56 0 80 0 118 0 47 0 47 0 43 0 105 0 72 0 84 0 81
                    2021-10-22 20:52:07 UTC4859INData Raw: 36 35 20 30 20 36 38 20 30 20 31 31 38 20 30 20 37 32 20 30 20 38 37 20 30 20 38 36 20 30 20 31 30 39 20 30 20 35 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 37 32 20 30 20 38 31 20 30 20 38 31 20 30 20 31 30 35 20 30 20 38 38 20 30 20 31 30 33 20 30 20 36 39 20 30 20 31 30 35 20 30 20 38 38 20 30 20 31 30 33 20 30 20 38 31 20 30 20 31 30 35 20 30 20 38 38 20 30 20 31 30 33 20 30 20 37 33 20 30 20 31 30 35 20 30 20 38 36 20 30 20 31 30 33 20 30 20 37 37 20 30 20 31 30 35 20 30 20 38 34 20 30 20 31 30 36 20 30 20 31 31 34 20 30 20 36 35 20 30 20 31 30 36 20 30 20 38 30 20 30 20 36 35 20 30 20 39 37 20 30 20 31 30 34 20 30 20 38 33 20 30 20 37 34 20 30 20 38 32 20 30 20 31 30 33 20 30 20 31 30 36 20 30 20 31 31 31
                    Data Ascii: 65 0 68 0 118 0 72 0 87 0 86 0 109 0 55 0 65 0 65 0 69 0 65 0 65 0 72 0 81 0 81 0 105 0 88 0 103 0 69 0 105 0 88 0 103 0 81 0 105 0 88 0 103 0 73 0 105 0 86 0 103 0 77 0 105 0 84 0 106 0 114 0 65 0 106 0 80 0 65 0 97 0 104 0 83 0 74 0 82 0 103 0 106 0 111
                    2021-10-22 20:52:07 UTC4863INData Raw: 30 20 36 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 32 32 20 30 20 31 32 31 20 30 20 38 37 20 30 20 31 31 31 20 30 20 38 35 20 30 20 38 37 20 30 20 31 31 31 20 30 20 31 31 38 20 30 20 37 31 20 30 20 35 37 20 30 20 34 33 20 30 20 37 33 20 30 20 38 30 20 30 20 31 30 37 20 30 20 37 37 20 30 20 37 31 20 30 20 37 34 20 30 20 31 31 36 20 30 20 35 37 20 30 20 36 35 20 30 20 36 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 35 31 20 30 20 35 30 20 30 20 38 31 20 30 20 31 31 38 20 30 20 37 33 20 30 20 38 35 20 30 20 31 30 31 20 30 20 31 30 33 20 30 20 35 33 20 30 20 38 33 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 35 20 30 20 38 39 20 30 20 31 30 32 20 30 20 38 35 20 30 20 36 35 20 30 20 31 30 33 20 30 20 36 35 20 30 20
                    Data Ascii: 0 67 0 65 0 65 0 65 0 122 0 121 0 87 0 111 0 85 0 87 0 111 0 118 0 71 0 57 0 43 0 73 0 80 0 107 0 77 0 71 0 74 0 116 0 57 0 65 0 67 0 65 0 65 0 68 0 51 0 50 0 81 0 118 0 73 0 85 0 101 0 103 0 53 0 83 0 81 0 65 0 65 0 105 0 89 0 102 0 85 0 65 0 103 0 65 0
                    2021-10-22 20:52:07 UTC4867INData Raw: 20 38 32 20 30 20 36 35 20 30 20 36 39 20 30 20 37 39 20 30 20 35 32 20 30 20 35 32 20 30 20 31 31 35 20 30 20 36 35 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 32 20 30 20 37 36 20 30 20 38 32 20 30 20 31 30 32 20 30 20 38 38 20 30 20 31 30 38 20 30 20 31 31 36 20 30 20 31 30 30 20 30 20 31 31 39 20 30 20 31 30 33 20 30 20 31 31 39 20 30 20 36 35 20 30 20 38 36 20 30 20 31 31 31 20 30 20 31 31 38 20 30 20 31 32 30 20 30 20 31 30 33 20 30 20 35 35 20 30 20 35 35 20 30 20 31 30 37 20 30 20 36 35 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 31 30 38 20 30 20 37 31 20 30 20 38 30 20 30 20 37 32 20 30 20 38 31 20 30 20 38 30 20 30 20 38 35 20 30 20 37 33 20 30 20 31 31 38 20 30 20 37 31 20 30 20 35
                    Data Ascii: 82 0 65 0 69 0 79 0 52 0 52 0 115 0 65 0 119 0 65 0 65 0 102 0 76 0 82 0 102 0 88 0 108 0 116 0 100 0 119 0 103 0 119 0 65 0 86 0 111 0 118 0 120 0 103 0 55 0 55 0 107 0 65 0 103 0 65 0 65 0 65 0 73 0 108 0 71 0 80 0 72 0 81 0 80 0 85 0 73 0 118 0 71 0 5
                    2021-10-22 20:52:07 UTC4871INData Raw: 20 34 37 20 30 20 31 30 30 20 30 20 31 30 32 20 30 20 38 33 20 30 20 37 36 20 30 20 38 32 20 30 20 31 30 32 20 30 20 31 30 36 20 30 20 34 37 20 30 20 31 30 30 20 30 20 38 31 20 30 20 31 30 36 20 30 20 34 37 20 30 20 31 31 36 20 30 20 31 31 33 20 30 20 36 35 20 30 20 36 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 31 31 31 20 30 20 34 39 20 30 20 37 37 20 30 20 38 34 20 30 20 34 37 20 30 20 34 37 20 30 20 35 32 20 30 20 38 30 20 30 20 36 39 20 30 20 36 39 20 30 20 37 30 20 30 20 35 37 20 30 20 39 38 20 30 20 31 32 31 20 30 20 39 39 20 30 20 37 33 20 30 20 36 39 20 30 20 36 35 20 30 20 37 30 20 30 20 37 30 20 30 20 38 34 20 30 20 38 36 20 30 20 31 32 32 20 30 20 38 30 20 30 20 34 37 20 30 20 37 39 20 30 20 39 38 20 30 20 35 35 20 30 20 38 31 20
                    Data Ascii: 47 0 100 0 102 0 83 0 76 0 82 0 102 0 106 0 47 0 100 0 81 0 106 0 47 0 116 0 113 0 65 0 67 0 65 0 65 0 68 0 111 0 49 0 77 0 84 0 47 0 47 0 52 0 80 0 69 0 69 0 70 0 57 0 98 0 121 0 99 0 73 0 69 0 65 0 70 0 70 0 84 0 86 0 122 0 80 0 47 0 79 0 98 0 55 0 81
                    2021-10-22 20:52:07 UTC4875INData Raw: 20 30 20 37 30 20 30 20 34 37 20 30 20 34 33 20 30 20 34 37 20 30 20 34 37 20 30 20 34 33 20 30 20 36 38 20 30 20 31 30 32 20 30 20 31 30 38 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 30 20 30 20 36 35 20 30 20 31 31 37 20 30 20 36 38 20 30 20 31 30 32 20 30 20 31 30 37 20 30 20 31 31 39 20 30 20 36 35 20 30 20 31 30 30 20 30 20 36 35 20 30 20 38 36 20 30 20 31 30 39 20 30 20 31 30 33 20 30 20 34 38 20 30 20 35 36 20 30 20 36 39 20 30 20 36 35 20 30 20 31 30 37 20 30 20 37 37 20 30 20 35 35 20 30 20 38 38 20 30 20 31 30 36 20 30 20 38 32 20 30 20 35 36 20 30 20 34 38 20 30 20 31 30 36 20 30 20 38 30 20 30 20 39 38 20 30 20 37 39 20 30 20 38 36 20 30 20 34 38 20 30 20 37 33 20 30 20 31 30 30 20 30 20 36 37 20 30 20 37 37 20 30 20 35 33 20 30 20 31 31 30
                    Data Ascii: 0 70 0 47 0 43 0 47 0 47 0 43 0 68 0 102 0 108 0 65 0 65 0 100 0 65 0 117 0 68 0 102 0 107 0 119 0 65 0 100 0 65 0 86 0 109 0 103 0 48 0 56 0 69 0 65 0 107 0 77 0 55 0 88 0 106 0 82 0 56 0 48 0 106 0 80 0 98 0 79 0 86 0 48 0 73 0 100 0 67 0 77 0 53 0 110
                    2021-10-22 20:52:07 UTC4879INData Raw: 20 31 30 33 20 30 20 35 32 20 30 20 35 30 20 30 20 38 30 20 30 20 34 37 20 30 20 34 37 20 30 20 38 36 20 30 20 31 31 37 20 30 20 31 30 33 20 30 20 31 31 36 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 33 20 30 20 35 36 20 30 20 38 31 20 30 20 31 30 33 20 30 20 31 31 39 20 30 20 31 30 33 20 30 20 38 31 20 30 20 36 35 20 30 20 31 31 39 20 30 20 31 30 33 20 30 20 31 31 39 20 30 20 36 35 20 30 20 38 36 20 30 20 31 30 38 20 30 20 31 30 32 20 30 20 34 37 20 30 20 31 30 30 20 30 20 36 37 20 30 20 38 31 20 30 20 37 37 20 30 20 31 30 35 20 30 20 34 37 20 30 20 37 31 20 30 20 37 36 20 30 20 36 36 20 30 20 31 31 38 20 30 20 35 37 20 30 20 38 31 20 30 20 38 39 20 30 20 38 30 20 30 20 35 37 20 30 20 34 38 20 30 20 37 34 20 30 20 36 35 20
                    Data Ascii: 103 0 52 0 50 0 80 0 47 0 47 0 86 0 117 0 103 0 116 0 81 0 65 0 65 0 65 0 103 0 56 0 81 0 103 0 119 0 103 0 81 0 65 0 119 0 103 0 119 0 65 0 86 0 108 0 102 0 47 0 100 0 67 0 81 0 77 0 105 0 47 0 71 0 76 0 66 0 118 0 57 0 81 0 89 0 80 0 57 0 48 0 74 0 65
                    2021-10-22 20:52:07 UTC4883INData Raw: 20 36 38 20 30 20 35 34 20 30 20 38 30 20 30 20 31 30 36 20 30 20 34 33 20 30 20 34 37 20 30 20 34 37 20 30 20 34 33 20 30 20 37 38 20 30 20 31 30 30 20 30 20 31 30 31 20 30 20 36 38 20 30 20 31 31 31 20 30 20 31 30 32 20 30 20 31 31 37 20 30 20 37 32 20 30 20 34 37 20 30 20 34 37 20 30 20 31 32 32 20 30 20 38 30 20 30 20 34 37 20 30 20 31 30 35 20 30 20 34 38 20 30 20 37 37 20 30 20 31 31 35 20 30 20 38 33 20 30 20 36 38 20 30 20 31 30 38 20 30 20 37 30 20 30 20 34 37 20 30 20 37 32 20 30 20 34 38 20 30 20 38 30 20 30 20 39 37 20 30 20 37 32 20 30 20 36 38 20 30 20 37 34 20 30 20 38 31 20 30 20 36 35 20 30 20 36 38 20 30 20 34 37 20 30 20 31 30 30 20 30 20 38 31 20 30 20 31 30 35 20 30 20 37 36 20 30 20 31 31 39 20 30 20 34 33 20 30 20 31 30 36 20 30 20
                    Data Ascii: 68 0 54 0 80 0 106 0 43 0 47 0 47 0 43 0 78 0 100 0 101 0 68 0 111 0 102 0 117 0 72 0 47 0 47 0 122 0 80 0 47 0 105 0 48 0 77 0 115 0 83 0 68 0 108 0 70 0 47 0 72 0 48 0 80 0 97 0 72 0 68 0 74 0 81 0 65 0 68 0 47 0 100 0 81 0 105 0 76 0 119 0 43 0 106 0
                    2021-10-22 20:52:07 UTC4884INData Raw: 30 32 20 30 20 37 36 20 30 20 31 31 36 20 30 20 31 31 31 20 30 20 35 35 20 30 20 37 37 20 30 20 38 32 20 30 20 36 35 20 30 20 36 35 20 30 20 38 30 20 30 20 35 37 20 30 20 34 38 20 30 20 37 34 20 30 20 36 35 20 30 20 31 32 31 20 30 20 37 36 20 30 20 31 32 30 20 30 20 31 31 37 20 30 20 31 30 34 20 30 20 38 36 20 30 20 34 37 20 30 20 31 31 38 20 30 20 34 37 20 30 20 34 37 20 30 20 38 38 20 30 20 35 36 20 30 20 37 33 20 30 20 36 39 20 30 20 36 35 20 30 20 37 30 20 30 20 38 37 20 30 20 37 36 20 30 20 35 35 20 30 20 37 33 20 30 20 37 32 20 30 20 31 31 35 20 30 20 36 36 20 30 20 36 35 20 30 20 37 33 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 31 31 37 20 30 20 37 31 20 30 20 34 39 20 30 20 36 35 20 30 20 37 33 20 30 20 36 35 20 30 20 36 35 20 30 20 37
                    Data Ascii: 02 0 76 0 116 0 111 0 55 0 77 0 82 0 65 0 65 0 80 0 57 0 48 0 74 0 65 0 121 0 76 0 120 0 117 0 104 0 86 0 47 0 118 0 47 0 47 0 88 0 56 0 73 0 69 0 65 0 70 0 87 0 76 0 55 0 73 0 72 0 115 0 66 0 65 0 73 0 65 0 65 0 73 0 117 0 71 0 49 0 65 0 73 0 65 0 65 0 7
                    2021-10-22 20:52:07 UTC4888INData Raw: 20 35 31 20 30 20 37 38 20 30 20 31 30 33 20 30 20 31 30 35 20 30 20 35 36 20 30 20 38 30 20 30 20 34 37 20 30 20 31 30 30 20 30 20 38 31 20 30 20 31 30 36 20 30 20 31 31 31 20 30 20 34 37 20 30 20 34 37 20 30 20 31 31 38 20 30 20 34 37 20 30 20 34 37 20 30 20 34 38 20 30 20 39 39 20 30 20 35 35 20 30 20 31 30 31 20 30 20 31 32 31 20 30 20 31 31 39 20 30 20 38 30 20 30 20 31 30 36 20 30 20 36 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 35 37 20 30 20 31 31 31 20 30 20 35 35 20 30 20 37 37 20 30 20 38 32 20 30 20 36 35 20 30 20 36 35 20 30 20 38 30 20 30 20 35 37 20 30 20 34 39 20 30 20 36 37 20 30 20 37 33 20 30 20 31 31 38 20 30 20 36 38 20 30 20 35 34 20 30 20 37 39 20 30 20 39 38 20 30 20 35 35 20 30 20 34 37 20 30 20 34 37
                    Data Ascii: 51 0 78 0 103 0 105 0 56 0 80 0 47 0 100 0 81 0 106 0 111 0 47 0 47 0 118 0 47 0 47 0 48 0 99 0 55 0 101 0 121 0 119 0 80 0 106 0 67 0 47 0 47 0 47 0 47 0 57 0 111 0 55 0 77 0 82 0 65 0 65 0 80 0 57 0 49 0 67 0 73 0 118 0 68 0 54 0 79 0 98 0 55 0 47 0 47
                    2021-10-22 20:52:07 UTC4892INData Raw: 35 20 30 20 37 36 20 30 20 31 31 39 20 30 20 34 33 20 30 20 31 30 35 20 30 20 31 30 38 20 30 20 34 33 20 30 20 31 30 32 20 30 20 34 37 20 30 20 34 37 20 30 20 38 38 20 30 20 34 39 20 30 20 35 35 20 30 20 37 34 20 30 20 31 31 39 20 30 20 31 30 33 20 30 20 31 30 33 20 30 20 36 35 20 30 20 38 36 20 30 20 38 39 20 30 20 31 31 38 20 30 20 31 31 35 20 30 20 31 30 33 20 30 20 31 30 31 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 38 35 20 30 20 35 30 20 30 20 31 30 35 20 30 20 37 37 20 30 20 34 38 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 34 37 20 30 20 35 31 20 30 20 38 35 20 30 20 37 33 20 30 20 31 30 35 20 30 20 35 36 20 30 20 31 30 32 20 30 20 31 31 31 20 30 20 31 30 34 20 30 20 31 31 38
                    Data Ascii: 5 0 76 0 119 0 43 0 105 0 108 0 43 0 102 0 47 0 47 0 88 0 49 0 55 0 74 0 119 0 103 0 103 0 65 0 86 0 89 0 118 0 115 0 103 0 101 0 119 0 65 0 65 0 103 0 65 0 65 0 85 0 50 0 105 0 77 0 48 0 69 0 65 0 65 0 47 0 51 0 85 0 73 0 105 0 56 0 102 0 111 0 104 0 118
                    2021-10-22 20:52:07 UTC4896INData Raw: 20 38 30 20 30 20 35 37 20 30 20 34 39 20 30 20 37 32 20 30 20 37 39 20 30 20 31 30 36 20 30 20 37 32 20 30 20 37 37 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 38 35 20 30 20 37 31 20 30 20 31 30 34 20 30 20 31 31 35 20 30 20 34 38 20 30 20 38 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 36 20 30 20 38 39 20 30 20 38 35 20 30 20 36 35 20 30 20 34 33 20 30 20 31 31 38 20 30 20 34 37 20 30 20 34 37 20 30 20 39 37 20 30 20 38 30 20 30 20 35 36 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 38 31 20 30 20 35 34 20 30 20 37 38 20 30 20 31 31 39 20 30 20 34 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 37 38 20 30 20 31 30 34 20 30 20 38 31 20 30 20 36 38 20 30 20 35 36 20 30 20 34 37 20 30 20 34 37 20 30 20 35 37
                    Data Ascii: 80 0 57 0 49 0 72 0 79 0 106 0 72 0 77 0 81 0 65 0 65 0 85 0 71 0 104 0 115 0 48 0 85 0 65 0 65 0 106 0 89 0 85 0 65 0 43 0 118 0 47 0 47 0 97 0 80 0 56 0 65 0 65 0 65 0 66 0 81 0 54 0 78 0 119 0 49 0 65 0 65 0 67 0 78 0 104 0 81 0 68 0 56 0 47 0 47 0 57
                    2021-10-22 20:52:07 UTC4900INData Raw: 35 20 30 20 34 37 20 30 20 38 30 20 30 20 34 37 20 30 20 34 37 20 30 20 36 35 20 30 20 37 30 20 30 20 39 37 20 30 20 37 38 20 30 20 31 30 34 20 30 20 38 31 20 30 20 37 36 20 30 20 35 36 20 30 20 34 37 20 30 20 34 37 20 30 20 35 37 20 30 20 31 31 33 20 30 20 36 35 20 30 20 37 30 20 30 20 36 38 20 30 20 31 31 31 20 30 20 31 31 34 20 30 20 36 38 20 30 20 37 37 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 31 31 35 20 30 20 37 32 20 30 20 31 30 33 20 30 20 35 36 20 30 20 38 31 20 30 20 38 39 20 30 20 31 30 35 20 30 20 35 36 20 30 20 34 37 20 30 20 34 37 20 30 20 38 35 20 30 20 36 37 20 30 20 38 32 20 30 20 38 31 20 30 20 31 30 36 20 30 20 39 38 20 30 20 38 35 20 30 20 36 35 20 30 20 34 37 20 30 20 31 31 38 20 30 20 34 37 20 30 20 34 37 20 30 20 35 34
                    Data Ascii: 5 0 47 0 80 0 47 0 47 0 65 0 70 0 97 0 78 0 104 0 81 0 76 0 56 0 47 0 47 0 57 0 113 0 65 0 70 0 68 0 111 0 114 0 68 0 77 0 65 0 65 0 73 0 115 0 72 0 103 0 56 0 81 0 89 0 105 0 56 0 47 0 47 0 85 0 67 0 82 0 81 0 106 0 98 0 85 0 65 0 47 0 118 0 47 0 47 0 54
                    2021-10-22 20:52:07 UTC4904INData Raw: 31 20 30 20 31 30 34 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 36 38 20 30 20 34 37 20 30 20 37 30 20 30 20 31 30 31 20 30 20 31 30 36 20 30 20 36 36 20 30 20 38 31 20 30 20 36 35 20 30 20 36 36 20 30 20 38 38 20 30 20 31 30 35 20 30 20 38 35 20 30 20 38 31 20 30 20 31 30 37 20 30 20 37 30 20 30 20 38 30 20 30 20 34 37 20 30 20 38 36 20 30 20 39 37 20 30 20 36 35 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 31 31 33 20 30 20 36 39 20 30 20 37 31 20 30 20 31 31 31 20 30 20 38 31 20 30 20 38 36 20 30 20 35 30 20 30 20 31 30 35 20 30 20 37 31 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 38 35 20 30 20 38 30 20 30 20 35 36 20 30 20 38 36 20 30 20 35 34 20
                    Data Ascii: 1 0 104 0 81 0 65 0 65 0 65 0 70 0 68 0 47 0 70 0 101 0 106 0 66 0 81 0 65 0 66 0 88 0 105 0 85 0 81 0 107 0 70 0 80 0 47 0 86 0 97 0 65 0 65 0 81 0 65 0 65 0 66 0 113 0 69 0 71 0 111 0 81 0 86 0 50 0 105 0 71 0 65 0 65 0 65 0 65 0 85 0 80 0 56 0 86 0 54
                    2021-10-22 20:52:07 UTC4908INData Raw: 36 35 20 30 20 37 33 20 30 20 31 31 36 20 30 20 37 30 20 30 20 36 37 20 30 20 37 33 20 30 20 31 31 35 20 30 20 36 39 20 30 20 31 30 34 20 30 20 38 34 20 30 20 36 35 20 30 20 36 36 20 30 20 38 31 20 30 20 38 31 20 30 20 36 37 20 30 20 36 38 20 30 20 39 30 20 30 20 38 31 20 30 20 31 30 33 20 30 20 36 35 20 30 20 38 36 20 30 20 31 31 31 20 30 20 31 31 38 20 30 20 31 31 39 20 30 20 31 30 33 20 30 20 31 30 31 20 30 20 39 38 20 30 20 34 37 20 30 20 36 38 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 39 30 20 30 20 31 31 33 20 30 20 31 30 37 20 30 20 36 35 20 30 20 36 39 20 30 20 37 32 20 30 20 38 31 20 30 20 37 32 20 30 20 31 32 30 20 30 20 34 38 20 30 20 38 35 20 30 20 37 33 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35
                    Data Ascii: 65 0 73 0 116 0 70 0 67 0 73 0 115 0 69 0 104 0 84 0 65 0 66 0 81 0 81 0 67 0 68 0 90 0 81 0 103 0 65 0 86 0 111 0 118 0 119 0 103 0 101 0 98 0 47 0 68 0 119 0 65 0 65 0 90 0 113 0 107 0 65 0 69 0 72 0 81 0 72 0 120 0 48 0 85 0 73 0 65 0 81 0 65 0 65 0 65
                    2021-10-22 20:52:07 UTC4912INData Raw: 38 20 30 20 38 30 20 30 20 39 38 20 30 20 38 35 20 30 20 35 30 20 30 20 31 30 36 20 30 20 36 36 20 30 20 31 31 31 20 30 20 34 38 20 30 20 36 35 20 30 20 36 35 20 30 20 38 35 20 30 20 35 36 20 30 20 39 39 20 30 20 37 30 20 30 20 39 39 20 30 20 38 30 20 30 20 31 31 32 20 30 20 36 35 20 30 20 36 35 20 30 20 36 39 20 30 20 38 31 20 30 20 31 32 32 20 30 20 37 33 20 30 20 31 30 34 20 30 20 37 32 20 30 20 34 37 20 30 20 37 30 20 30 20 31 30 30 20 30 20 31 32 32 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 36 20 30 20 38 31 20 30 20 34 37 20 30 20 31 32 30 20 30 20 38 36 20 30 20 31 31 31 20 30 20 31 31 39 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 36 20 30 20 38 35 20 30 20 38 31 20 30 20 31 30 37 20 30 20 37 32 20 30 20 37 39 20 30
                    Data Ascii: 8 0 80 0 98 0 85 0 50 0 106 0 66 0 111 0 48 0 65 0 65 0 85 0 56 0 99 0 70 0 99 0 80 0 112 0 65 0 65 0 69 0 81 0 122 0 73 0 104 0 72 0 47 0 70 0 100 0 122 0 65 0 81 0 65 0 66 0 81 0 47 0 120 0 86 0 111 0 119 0 69 0 65 0 65 0 106 0 85 0 81 0 107 0 72 0 79 0
                    2021-10-22 20:52:07 UTC4915INData Raw: 20 37 33 20 30 20 36 35 20 30 20 38 39 20 30 20 31 31 38 20 30 20 37 31 20 30 20 35 34 20 30 20 37 35 20 30 20 35 31 20 30 20 38 32 20 30 20 34 37 20 30 20 34 37 20 30 20 35 37 20 30 20 31 30 39 20 30 20 37 39 20 30 20 38 32 20 30 20 31 30 34 20 30 20 34 38 20 30 20 36 37 20 30 20 31 30 38 20 30 20 36 35 20 30 20 31 32 32 20 30 20 31 31 39 20 30 20 37 39 20 30 20 31 30 33 20 30 20 39 37 20 30 20 31 31 33 20 30 20 31 30 32 20 30 20 34 37 20 30 20 34 37 20 30 20 35 34 20 30 20 31 31 39 20 30 20 39 30 20 30 20 38 34 20 30 20 35 34 20 30 20 37 32 20 30 20 35 30 20 30 20 31 31 31 20 30 20 34 37 20 30 20 34 37 20 30 20 34 33 20 30 20 37 36 20 30 20 38 30 20 30 20 38 38 20 30 20 38 34 20 30 20 35 34 20 30 20 38 31 20 30 20 36 35 20 30 20 36 37 20 30 20 37 38 20
                    Data Ascii: 73 0 65 0 89 0 118 0 71 0 54 0 75 0 51 0 82 0 47 0 47 0 57 0 109 0 79 0 82 0 104 0 48 0 67 0 108 0 65 0 122 0 119 0 79 0 103 0 97 0 113 0 102 0 47 0 47 0 54 0 119 0 90 0 84 0 54 0 72 0 50 0 111 0 47 0 47 0 43 0 76 0 80 0 88 0 84 0 54 0 81 0 65 0 67 0 78
                    2021-10-22 20:52:07 UTC4919INData Raw: 39 20 30 20 37 33 20 30 20 31 31 38 20 30 20 37 32 20 30 20 35 34 20 30 20 36 36 20 30 20 37 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 31 31 33 20 30 20 36 35 20 30 20 31 30 31 20 30 20 31 30 33 20 30 20 31 31 36 20 30 20 31 31 32 20 30 20 31 31 38 20 30 20 34 37 20 30 20 34 37 20 30 20 38 37 20 30 20 31 30 32 20 30 20 35 36 20 30 20 38 36 20 30 20 37 37 20 30 20 37 37 20 30 20 37 38 20 30 20 36 35 20 30 20 36 35 20 30 20 37 39 20 30 20 31 30 38 20 30 20 37 38 20 30 20 34 37 20 30 20 31 30 32 20 30 20 34 37 20 30 20 34 37 20 30 20 38 36 20 30 20 38 39 20 30 20 31 31 38 20 30 20 31 31 35 20 30 20 38 35 20 30 20 38 36 20 30 20 37 38 20 30 20 38 38 20 30 20 31 30 35 20 30 20 35 36 20 30 20 31 30 35 20 30 20 34 37 20 30 20 36 36
                    Data Ascii: 9 0 73 0 118 0 72 0 54 0 66 0 77 0 65 0 65 0 65 0 66 0 113 0 65 0 101 0 103 0 116 0 112 0 118 0 47 0 47 0 87 0 102 0 56 0 86 0 77 0 77 0 78 0 65 0 65 0 79 0 108 0 78 0 47 0 102 0 47 0 47 0 86 0 89 0 118 0 115 0 85 0 86 0 78 0 88 0 105 0 56 0 105 0 47 0 66
                    2021-10-22 20:52:07 UTC4923INData Raw: 30 30 20 30 20 38 31 20 30 20 31 30 35 20 30 20 38 35 20 30 20 38 35 20 30 20 37 33 20 30 20 34 37 20 30 20 35 37 20 30 20 39 30 20 30 20 38 34 20 30 20 38 35 20 30 20 35 30 20 30 20 31 30 33 20 30 20 36 36 20 30 20 36 35 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 34 37 20 30 20 35 31 20 30 20 38 35 20 30 20 37 33 20 30 20 34 37 20 30 20 35 37 20 30 20 39 30 20 30 20 38 34 20 30 20 38 35 20 30 20 34 39 20 30 20 31 30 32 20 30 20 34 37 20 30 20 31 30 30 20 30 20 38 31 20 30 20 31 30 36 20 30 20 34 37 20 30 20 34 39 20 30 20 31 31 37 20 30 20 31 30 38 20 30 20 37 39 20 30 20 36 35 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 39 37 20 30 20 31 30 33 20 30 20 38 34 20 30 20 34 37 20 30 20 31 30 30 20 30 20 38 31 20 30 20 31 30 36 20
                    Data Ascii: 00 0 81 0 105 0 85 0 85 0 73 0 47 0 57 0 90 0 84 0 85 0 50 0 103 0 66 0 65 0 119 0 65 0 65 0 47 0 51 0 85 0 73 0 47 0 57 0 90 0 84 0 85 0 49 0 102 0 47 0 100 0 81 0 106 0 47 0 49 0 117 0 108 0 79 0 65 0 103 0 65 0 65 0 97 0 103 0 84 0 47 0 100 0 81 0 106
                    2021-10-22 20:52:07 UTC4927INData Raw: 38 30 20 30 20 35 36 20 30 20 38 36 20 30 20 34 38 20 30 20 37 37 20 30 20 37 30 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 36 38 20 30 20 34 37 20 30 20 37 30 20 30 20 38 31 20 30 20 38 34 20 30 20 36 37 20 30 20 38 31 20 30 20 36 35 20 30 20 36 36 20 30 20 31 30 32 20 30 20 38 38 20 30 20 31 30 36 20 30 20 38 30 20 30 20 36 35 20 30 20 38 37 20 30 20 35 36 20 30 20 31 31 30 20 30 20 36 37 20 30 20 36 39 20 30 20 36 35 20 30 20 36 37 20 30 20 36 38 20 30 20 38 30 20 30 20 39 38 20 30 20 38 31 20 30 20 36 36 20 30 20 38 31 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 38 36 20 30 20 31 31 31 20 30 20 31 31 38 20 30 20 31 31 39 20 30 20 31 30 30 20 30 20 36 35 20 30 20 38 35 20 30 20 31 32 32 20 30 20 31 31 39 20 30 20 36 39 20 30 20 36
                    Data Ascii: 80 0 56 0 86 0 48 0 77 0 70 0 65 0 65 0 70 0 68 0 47 0 70 0 81 0 84 0 67 0 81 0 65 0 66 0 102 0 88 0 106 0 80 0 65 0 87 0 56 0 110 0 67 0 69 0 65 0 67 0 68 0 80 0 98 0 81 0 66 0 81 0 81 0 65 0 65 0 86 0 111 0 118 0 119 0 100 0 65 0 85 0 122 0 119 0 69 0 6
                    2021-10-22 20:52:07 UTC4931INData Raw: 30 20 31 31 39 20 30 20 35 31 20 30 20 38 31 20 30 20 37 35 20 30 20 31 30 36 20 30 20 38 35 20 30 20 35 31 20 30 20 31 31 39 20 30 20 38 35 20 30 20 31 30 32 20 30 20 35 37 20 30 20 34 39 20 30 20 36 37 20 30 20 37 30 20 30 20 38 30 20 30 20 34 37 20 30 20 34 38 20 30 20 37 33 20 30 20 31 31 36 20 30 20 37 30 20 30 20 34 37 20 30 20 37 37 20 30 20 31 30 30 20 30 20 37 30 20 30 20 35 35 20 30 20 36 35 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 37 32 20 30 20 38 32 20 30 20 31 30 32 20 30 20 31 30 33 20 30 20 36 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 35 20 30 20 38 35 20 30 20 38 35 20 30 20 37 33 20 30 20 35 34 20 30 20 36 38 20 30 20 35 31 20 30 20 34 37 20 30 20 34 37 20 30
                    Data Ascii: 0 119 0 51 0 81 0 75 0 106 0 85 0 51 0 119 0 85 0 102 0 57 0 49 0 67 0 70 0 80 0 47 0 48 0 73 0 116 0 70 0 47 0 77 0 100 0 70 0 55 0 65 0 69 0 65 0 65 0 65 0 68 0 72 0 82 0 102 0 103 0 67 0 65 0 65 0 65 0 65 0 105 0 85 0 85 0 73 0 54 0 68 0 51 0 47 0 47 0
                    2021-10-22 20:52:07 UTC4935INData Raw: 20 30 20 37 33 20 30 20 35 30 20 30 20 37 30 20 30 20 35 37 20 30 20 38 30 20 30 20 35 31 20 30 20 34 37 20 30 20 34 37 20 30 20 34 39 20 30 20 36 38 20 30 20 31 31 31 20 30 20 31 30 36 20 30 20 31 31 34 20 30 20 31 31 30 20 30 20 34 37 20 30 20 34 37 20 30 20 35 32 20 30 20 35 30 20 30 20 37 30 20 30 20 35 37 20 30 20 38 30 20 30 20 35 31 20 30 20 34 37 20 30 20 34 37 20 30 20 34 39 20 30 20 36 36 20 30 20 38 38 20 30 20 35 34 20 30 20 37 37 20 30 20 39 39 20 30 20 31 30 32 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 37 38 20 30 20 38 32 20 30 20 37 30 20 30 20 35 32 20 30 20 38 37 20 30 20 38 35 20 30 20 37 30 20 30 20 31 30 32 20 30 20 31 31 31 20 30 20 38 39 20 30 20 36 36 20 30 20 35 36 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20
                    Data Ascii: 0 73 0 50 0 70 0 57 0 80 0 51 0 47 0 47 0 49 0 68 0 111 0 106 0 114 0 110 0 47 0 47 0 52 0 50 0 70 0 57 0 80 0 51 0 47 0 47 0 49 0 66 0 88 0 54 0 77 0 99 0 102 0 65 0 65 0 67 0 78 0 82 0 70 0 52 0 87 0 85 0 70 0 102 0 111 0 89 0 66 0 56 0 65 0 65 0 73 0
                    2021-10-22 20:52:07 UTC4939INData Raw: 20 30 20 38 30 20 30 20 35 37 20 30 20 34 39 20 30 20 36 38 20 30 20 37 33 20 30 20 31 30 39 20 30 20 34 38 20 30 20 37 34 20 30 20 37 30 20 30 20 36 35 20 30 20 36 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 31 31 31 20 30 20 37 36 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 38 38 20 30 20 36 35 20 30 20 31 30 30 20 30 20 36 36 20 30 20 39 37 20 30 20 37 38 20 30 20 31 30 34 20 30 20 36 37 20 30 20 38 32 20 30 20 37 33 20 30 20 36 35 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 38 35 20 30 20 38 30 20 30 20 35 37 20 30 20 34 38 20 30 20 37 34 20 30 20 36 36 20 30 20 38 34 20 30 20 34 37 20 30 20 37 30 20 30 20 38 34 20 30 20 36 38 20 30 20 35 32 20 30 20 38 31 20 30 20 36 35 20 30 20 36
                    Data Ascii: 0 80 0 57 0 49 0 68 0 73 0 109 0 48 0 74 0 70 0 65 0 67 0 65 0 65 0 68 0 111 0 76 0 119 0 65 0 65 0 65 0 73 0 88 0 65 0 100 0 66 0 97 0 78 0 104 0 67 0 82 0 73 0 65 0 103 0 65 0 65 0 85 0 80 0 57 0 48 0 74 0 66 0 84 0 47 0 70 0 84 0 68 0 52 0 81 0 65 0 6
                    2021-10-22 20:52:07 UTC4947INData Raw: 37 20 30 20 36 36 20 30 20 36 35 20 30 20 36 36 20 30 20 38 37 20 30 20 31 30 35 20 30 20 34 37 20 30 20 36 38 20 30 20 31 31 31 20 30 20 37 33 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 31 31 36 20 30 20 37 31 20 30 20 36 39 20 30 20 37 33 20 30 20 38 38 20 30 20 36 35 20 30 20 38 38 20 30 20 31 31 30 20 30 20 38 31 20 30 20 38 34 20 30 20 39 37 20 30 20 36 35 20 30 20 38 31 20 30 20 36 36 20 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 34 37 20 30 20 31 30 30 20 30 20 36 37 20 30 20 38 31 20 30 20 37 37 20 30 20 39 37 20 30 20 31 30 33 20 30 20 36 38 20 30 20 34 37 20 30 20 31 30 30 20 30 20 36 37 20 30 20 38 31 20 30 20 38 31 20 30 20 34 37 20 30 20 35 37 20 30 20 36 38 20 30 20 31 31 34 20 30 20 36 35 20
                    Data Ascii: 7 0 66 0 65 0 66 0 87 0 105 0 47 0 68 0 111 0 73 0 65 0 65 0 65 0 65 0 73 0 116 0 71 0 69 0 73 0 88 0 65 0 88 0 110 0 81 0 84 0 97 0 65 0 81 0 66 0 65 0 65 0 68 0 47 0 100 0 67 0 81 0 77 0 97 0 103 0 68 0 47 0 100 0 67 0 81 0 81 0 47 0 57 0 68 0 114 0 65
                    2021-10-22 20:52:07 UTC4963INData Raw: 20 30 20 39 39 20 30 20 39 30 20 30 20 37 30 20 30 20 34 33 20 30 20 37 31 20 30 20 37 32 20 30 20 37 31 20 30 20 38 32 20 30 20 31 30 32 20 30 20 37 34 20 30 20 34 38 20 30 20 31 32 30 20 30 20 31 30 37 20 30 20 38 38 20 30 20 31 32 32 20 30 20 39 30 20 30 20 39 39 20 30 20 39 30 20 30 20 37 30 20 30 20 35 35 20 30 20 31 30 37 20 30 20 38 30 20 30 20 37 31 20 30 20 38 32 20 30 20 31 30 32 20 30 20 39 30 20 30 20 31 32 31 20 30 20 31 32 30 20 30 20 31 30 37 20 30 20 38 38 20 30 20 35 33 20 30 20 39 30 20 30 20 37 37 20 30 20 39 30 20 30 20 37 30 20 30 20 35 35 20 30 20 35 31 20 30 20 37 36 20 30 20 37 31 20 30 20 38 32 20 30 20 31 30 32 20 30 20 31 31 32 20 30 20 37 30 20 30 20 31 32 30 20 30 20 31 30 37 20 30 20 38 38 20 30 20 35 35 20 30 20 31 30 31 20
                    Data Ascii: 0 99 0 90 0 70 0 43 0 71 0 72 0 71 0 82 0 102 0 74 0 48 0 120 0 107 0 88 0 122 0 90 0 99 0 90 0 70 0 55 0 107 0 80 0 71 0 82 0 102 0 90 0 121 0 120 0 107 0 88 0 53 0 90 0 77 0 90 0 70 0 55 0 51 0 76 0 71 0 82 0 102 0 112 0 70 0 120 0 107 0 88 0 55 0 101
                    2021-10-22 20:52:07 UTC4979INData Raw: 31 30 30 20 30 20 36 36 20 30 20 38 37 20 30 20 37 36 20 30 20 38 32 20 30 20 31 30 32 20 30 20 31 32 32 20 30 20 34 37 20 30 20 31 30 30 20 30 20 38 31 20 30 20 31 30 35 20 30 20 36 38 20 30 20 31 31 39 20 30 20 36 36 20 30 20 36 36 20 30 20 38 31 20 30 20 35 34 20 30 20 36 36 20 30 20 37 37 20 30 20 37 32 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 37 30 20 30 20 31 31 39 20 30 20 37 30 20 30 20 31 30 38 20 30 20 39 30 20 30 20 31 30 30 20 30 20 36 35 20 30 20 31 30 34 20 30 20 37 32 20 30 20 37 39 20 30 20 35 31 20 30 20 35 32 20 30 20 34 38 20 30 20 31 30 32 20 30 20 37 38 20 30 20 38 34 20 30 20 31 31 34 20 30 20 37 36 20 30 20 38 37 20 30 20 31 31 31 20 30 20 36 37 20 30 20 39 37 20 30 20 31 30 33 20 30 20 36 36 20 30 20 31 31 33 20 30 20
                    Data Ascii: 100 0 66 0 87 0 76 0 82 0 102 0 122 0 47 0 100 0 81 0 105 0 68 0 119 0 66 0 66 0 81 0 54 0 66 0 77 0 72 0 65 0 65 0 67 0 70 0 119 0 70 0 108 0 90 0 100 0 65 0 104 0 72 0 79 0 51 0 52 0 48 0 102 0 78 0 84 0 114 0 76 0 87 0 111 0 67 0 97 0 103 0 66 0 113 0
                    2021-10-22 20:52:07 UTC4995INData Raw: 20 38 35 20 30 20 37 30 20 30 20 37 32 20 30 20 31 31 31 20 30 20 37 36 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 31 30 38 20 30 20 39 30 20 30 20 31 31 39 20 30 20 35 32 20 30 20 31 31 36 20 30 20 31 30 38 20 30 20 35 34 20 30 20 37 33 20 30 20 31 31 36 20 30 20 34 39 20 30 20 31 30 33 20 30 20 37 33 20 30 20 37 38 20 30 20 35 37 20 30 20 35 33 20 30 20 36 35 20 30 20 36 36 20 30 20 34 39 20 30 20 36 36 20 30 20 34 39 20 30 20 39 38 20 30 20 34 37 20 30 20 37 30 20 30 20 39 37 20 30 20 36 38 20 30 20 36 37 20 30 20 38 31 20 30 20 36 35 20 30 20 36 38 20 30 20 34 37 20 30 20 37 30 20 30 20 38 39 20 30 20 31 30 36 20 30 20 36 37 20 30 20 38 31 20 30 20 36 35 20 30 20 36 37 20 30 20 36 38 20 30 20 38 34 20 30 20
                    Data Ascii: 85 0 70 0 72 0 111 0 76 0 103 0 65 0 65 0 65 0 70 0 108 0 90 0 119 0 52 0 116 0 108 0 54 0 73 0 116 0 49 0 103 0 73 0 78 0 57 0 53 0 65 0 66 0 49 0 66 0 49 0 98 0 47 0 70 0 97 0 68 0 67 0 81 0 65 0 68 0 47 0 70 0 89 0 106 0 67 0 81 0 65 0 67 0 68 0 84 0
                    2021-10-22 20:52:07 UTC5011INData Raw: 31 20 30 20 35 36 20 30 20 36 35 20 30 20 39 38 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 37 33 20 30 20 36 35 20 30 20 37 37 20 30 20 36 35 20 30 20 36 35 20 30 20 31 31 35 20 30 20 36 35 20 30 20 36 38 20 30 20 37 33 20 30 20 36 35 20 30 20 37 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 39 39 20 30 20 36 35 20 30 20 39 37 20 30 20 38 31 20 30 20 36 36 20 30 20 31 31 37 20 30 20 36 35 20 30 20 37 31 20 30 20 38 31 20 30 20 36 35 20 30 20 39 38 20 30 20 31 31 39 20 30 20 36 36 20 30 20 35 31 20 30 20 36 35 20 30 20 37 30 20 30 20 36 35 20 30 20 36 35 20 30 20 39 38 20 30 20 31 31 39 20 30 20 36 36 20 30 20 31 32 32 20 30 20 36 35 20 30 20 37 31 20 30 20 31 30 37 20 30
                    Data Ascii: 1 0 56 0 65 0 98 0 103 0 65 0 65 0 65 0 68 0 73 0 65 0 77 0 65 0 65 0 115 0 65 0 68 0 73 0 65 0 77 0 65 0 65 0 65 0 65 0 70 0 99 0 65 0 97 0 81 0 66 0 117 0 65 0 71 0 81 0 65 0 98 0 119 0 66 0 51 0 65 0 70 0 65 0 65 0 98 0 119 0 66 0 122 0 65 0 71 0 107 0
                    2021-10-22 20:52:07 UTC5027INData Raw: 20 30 20 37 32 20 30 20 37 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 35 36 20 30 20 36 35 20 30 20 37 32 20 30 20 38 31 20 30 20 36 35 20 30 20 39 30 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 33 20 30 20 36 35 20 30 20 37 31 20 30 20 37 33 20 30 20 36 35 20 30 20 39 30 20 30 20 31 31 39 20 30 20 36 36 20 30 20 31 30 36 20 30 20 36 35 20 30 20 37 31 20 30 20 35 36 20 30 20 36 35 20 30 20 39 38 20 30 20 36 35 20 30 20 36 36 20 30 20 31 31 38 20 30 20 36 35 20 30 20 37 32 20 30 20 37 33 20 30 20 36 35 20 30 20 38 30 20 30 20 38 31 20 30 20 36 35 20 30 20 31 30 36 20 30 20 36 35 20 30 20 36 37 20 30 20 38 35 20 30 20 36 35 20 30 20 39 39 20 30 20 31 31 39 20 30 20 36 35 20 30 20 34 33 20 30 20 36 35 20 30 20 36 37 20 30 20 38
                    Data Ascii: 0 72 0 77 0 65 0 65 0 65 0 65 0 56 0 65 0 72 0 81 0 65 0 90 0 65 0 65 0 103 0 65 0 71 0 73 0 65 0 90 0 119 0 66 0 106 0 65 0 71 0 56 0 65 0 98 0 65 0 66 0 118 0 65 0 72 0 73 0 65 0 80 0 81 0 65 0 106 0 65 0 67 0 85 0 65 0 99 0 119 0 65 0 43 0 65 0 67 0 8
                    2021-10-22 20:52:07 UTC5043INData Raw: 30 20 31 30 34 20 30 20 31 30 30 20 30 20 37 31 20 30 20 38 36 20 30 20 38 35 20 30 20 39 37 20 30 20 37 32 20 30 20 37 34 20 30 20 31 30 38 20 30 20 38 39 20 30 20 38 37 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 37 37 20 30 20 39 38 20 30 20 35 30 20 30 20 35 37 20 30 20 31 31 34 20 30 20 31 30 30 20 30 20 38 38 20 30 20 36 36 20 30 20 38 31 20 30 20 39 39 20 30 20 31 30 39 20 30 20 31 30 38 20 30 20 35 30 20 30 20 39 37 20 30 20 38 37 20 30 20 31 32 30 20 30 20 31 30 38 20 30 20 39 30 20 30 20 35 30 20 30 20 38 36 20 30 20 38 37 20 30 20 38 39 20 30 20 38 37 20 30 20 31 32 30 20 30 20 34 39 20 30 20 39 30 20 30 20 38 36 20 30 20 39 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 36 36 20
                    Data Ascii: 0 104 0 100 0 71 0 86 0 85 0 97 0 72 0 74 0 108 0 89 0 87 0 81 0 65 0 65 0 65 0 66 0 77 0 98 0 50 0 57 0 114 0 100 0 88 0 66 0 81 0 99 0 109 0 108 0 50 0 97 0 87 0 120 0 108 0 90 0 50 0 86 0 87 0 89 0 87 0 120 0 49 0 90 0 86 0 99 0 65 0 65 0 65 0 66 0 66
                    2021-10-22 20:52:07 UTC5059INData Raw: 37 20 30 20 35 32 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 38 20 30 20 31 31 37 20 30 20 37 37 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 36 38 20 30 20 31 30 36 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 35 30 20 30 20 35 32 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 31 31 34 20 30 20 31 31 37 20 30 20 37 37 20 30 20 36 35 20 30 20 36 35 20 30 20 37 31 20 30 20 38 34 20 30 20 31 30 36 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 39 39 20 30 20 35 32 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 38 35 20 30 20 31 31 37 20 30 20 37 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 39 20 30 20 31 31 34 20 30 20 31 30 36 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 36 37 20 30
                    Data Ascii: 7 0 52 0 119 0 65 0 65 0 108 0 117 0 77 0 65 0 65 0 73 0 68 0 106 0 65 0 65 0 66 0 50 0 52 0 119 0 65 0 65 0 114 0 117 0 77 0 65 0 65 0 71 0 84 0 106 0 65 0 65 0 66 0 99 0 52 0 119 0 65 0 65 0 85 0 117 0 77 0 65 0 65 0 69 0 114 0 106 0 65 0 65 0 66 0 67 0
                    2021-10-22 20:52:07 UTC5075INData Raw: 38 20 30 20 36 35 20 30 20 31 30 38 20 30 20 37 38 20 30 20 31 30 38 20 30 20 31 30 30 20 30 20 37 30 20 30 20 31 30 30 20 30 20 31 31 32 20 30 20 39 38 20 30 20 31 30 39 20 30 20 38 32 20 30 20 31 31 38 20 30 20 31 30 30 20 30 20 34 39 20 30 20 36 36 20 30 20 31 31 38 20 30 20 39 39 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 37 38 20 30 20 31 31 39 20 30 20 37 34 20 30 20 38 34 20 30 20 39 30 20 30 20 38 37 20 30 20 35 33 20 30 20 31 30 37 20 30 20 38 32 20 30 20 37 31 20 30 20 31 32 30 20 30 20 31 31 30 20 30 20 38 33 20 30 20 38 38 20 30 20 38 32 20 30 20 31 30 38 20 30 20 39 38 20 30 20 38 35 20 30 20 34 39 20 30 20 31 30 38 20 30 20 39 39 20 30 20 35 31 20 30 20 37 38 20 30 20 31 30 34 20 30 20 39 30 20 30 20 35 30 20 30 20 38 36 20 30
                    Data Ascii: 8 0 65 0 108 0 78 0 108 0 100 0 70 0 100 0 112 0 98 0 109 0 82 0 118 0 100 0 49 0 66 0 118 0 99 0 119 0 65 0 65 0 78 0 119 0 74 0 84 0 90 0 87 0 53 0 107 0 82 0 71 0 120 0 110 0 83 0 88 0 82 0 108 0 98 0 85 0 49 0 108 0 99 0 51 0 78 0 104 0 90 0 50 0 86 0
                    2021-10-22 20:52:07 UTC5091INData Raw: 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 31 35 20 30 20 36 35 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 31 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 36 35 20 30 20 36 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 33 20 30 20 36
                    Data Ascii: 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 81 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 115 0 65 0 65 0 81 0 65 0 65 0 65 0 71 0 103 0 65 0 65 0 73 0 65 0 67 0 65 0 65 0 65 0 65 0 103 0 65 0 65 0 65 0 103 0 6
                    2021-10-22 20:52:07 UTC5107INData Raw: 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30
                    Data Ascii: 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0
                    2021-10-22 20:52:07 UTC5123INData Raw: 20 31 31 39 20 30 20 35 36 20 30 20 37 39 20 30 20 36 38 20 30 20 38 31 20 30 20 35 36 20 30 20 37 38 20 30 20 36 38 20 30 20 36 35 20 30 20 38 39 20 30 20 36 39 20 30 20 31 30 33 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 36 20 30 20 38 34 20 30 20 38 31 20 30 20 35 37 20 30 20 37 36 20 30 20 38 34 20 30 20 38 31 20 30 20 35 37 20 30 20 37 36 20 30 20 38 34 20 30 20 38 31 20 30 20 35 37 20 30 20 37 36 20 30 20 38 34 20 30 20 38 31 20 30 20 35 37 20 30 20 34 37 20 30 20 34
                    Data Ascii: 119 0 56 0 79 0 68 0 81 0 56 0 78 0 68 0 65 0 89 0 69 0 103 0 119 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 76 0 84 0 81 0 57 0 76 0 84 0 81 0 57 0 76 0 84 0 81 0 57 0 76 0 84 0 81 0 57 0 47 0 4
                    2021-10-22 20:52:07 UTC5139INData Raw: 20 30 20 38 31 20 30 20 31 31 38 20 30 20 31 31 34 20 30 20 31 30 31 20 30 20 31 32 32 20 30 20 31 31 31 20 30 20 37 36 20 30 20 31 30 35 20 30 20 31 30 33 20 30 20 31 31 35 20 30 20 37 37 20 30 20 36 37 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 38 20 30 20 38 36 20 30 20 38 36 20 30 20 35 37 20 30 20 37 38 20 30 20 38 36 20 30 20 38 36 20 30 20 35 37 20 30 20 37 38 20 30 20 38 36 20 30 20 38 36 20 30 20 35 37 20
                    Data Ascii: 0 81 0 118 0 114 0 101 0 122 0 111 0 76 0 105 0 103 0 115 0 77 0 67 0 103 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 78 0 86 0 86 0 57 0 78 0 86 0 86 0 57 0 78 0 86 0 86 0 57
                    2021-10-22 20:52:07 UTC5155INData Raw: 30 20 37 32 20 30 20 34 37 20 30 20 37 34 20 30 20 38 31 20 30 20 35 32 20 30 20 38 32 20 30 20 31 31 39 20 30 20 38 31 20 30 20 31 31 39 20 30 20 37 36 20 30 20 36 35 20 30 20 36 38 20 30 20 37 35 20 30 20 31 32 31 20 30 20 37 39 20 30 20 38 39 20 30 20 31 31 34 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 35 31 20 30 20 34 37 20 30 20 34 37 20 30 20 38 30 20 30 20 34 37 20 30 20 35 37 20 30 20 34 37 20 30 20 34 37 20 30 20 31 32 32 20 30 20 34 37 20 30 20 34 33 20 30 20 31 31 38 20 30 20 34 37 20 30 20 35 34 20 30 20 34 37 20 30 20 34 37 20 30 20 31 31 34 20 30 20 34 37 20 30 20 34 33 20 30 20 31 31 38 20 30 20 34 33 20 30 20 31 32 30 20 30 20 31 31 30 20 30 20 31 30 37 20 30 20 31 32
                    Data Ascii: 0 72 0 47 0 74 0 81 0 52 0 82 0 119 0 81 0 119 0 76 0 65 0 68 0 75 0 121 0 79 0 89 0 114 0 47 0 47 0 47 0 47 0 47 0 47 0 47 0 51 0 47 0 47 0 80 0 47 0 57 0 47 0 47 0 122 0 47 0 43 0 118 0 47 0 54 0 47 0 47 0 114 0 47 0 43 0 118 0 43 0 120 0 110 0 107 0 12
                    2021-10-22 20:52:07 UTC5171INData Raw: 20 34 37 20 30 20 35 37 20 30 20 36 39 20 30 20 36 37 20 30 20 39 38 20 30 20 31 30 32 20 30 20 34 37 20 30 20 38 32 20 30 20 36 35 20 30 20 31 30 39 20 30 20 35 31 20 30 20 34 37 20 30 20 34 38 20 30 20 38 31 20 30 20 37 34 20 30 20 31 31 36 20 30 20 34 37 20 30 20 35 37 20 30 20 36 39 20 30 20 36 39 20 30 20 39 38 20 30 20 31 31 38 20 30 20 34 37 20 30 20 38 32 20 30 20 36 35 20 30 20 37 31 20 30 20 31 32 32 20 30 20 34 37 20 30 20 34 38 20 30 20 38 31 20 30 20 36 36 20 30 20 31 31 35 20 30 20 34 37 20 30 20 35 36 20 30 20 35 36 20 30 20 36 35 20 30 20 39 37 20 30 20 34 37 20 30 20 34 37 20 30 20 38 30 20 30 20 36 35 20 30 20 37 31 20 30 20 31 31 38 20 30 20 34 37 20 30 20 34 38 20 30 20 38 31 20 30 20 36 36 20 30 20 31 31 39 20 30 20 34 37 20 30 20 35
                    Data Ascii: 47 0 57 0 69 0 67 0 98 0 102 0 47 0 82 0 65 0 109 0 51 0 47 0 48 0 81 0 74 0 116 0 47 0 57 0 69 0 69 0 98 0 118 0 47 0 82 0 65 0 71 0 122 0 47 0 48 0 81 0 66 0 115 0 47 0 56 0 56 0 65 0 97 0 47 0 47 0 80 0 65 0 71 0 118 0 47 0 48 0 81 0 66 0 119 0 47 0 5
                    2021-10-22 20:52:07 UTC5174INData Raw: 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 38 33 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 39 20 30 20 36 35 20 30 20 37 33 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20
                    Data Ascii: 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 83 0 103 0 65 0 65 0 65 0 65 0 81 0 65 0 65 0 65 0 65 0 73 0 65 0 65 0 65 0 65 0 65 0 69 0 65 0 73 0 65 0 65 0 65 0 65 0 65
                    2021-10-22 20:52:07 UTC5190INData Raw: 20 30 20 36 35 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 39 20 30 20 31 30 37 20 30 20 36 35 20 30 20 31 30 30 20 30 20 36 35 20 30 20 36 36 20 30 20 31 30 38 20 30 20 36 35 20 30 20 37 31 20 30 20 34 38 20 30 20 36 35 20 30 20 39 39 20 30 20 31 31 39 20 30 20 36 35 20 30 20 37 34 20 30 20 36 35 20 30 20 36 39 20 30 20 37 37 20 30 20 36 35 20 30 20 31 30 30 20 30 20 36 35 20 30 20 36 36 20 30 20 31 32 31 20 30 20 36 35 20 30 20 37 31 20 30 20 31 31 39 20 30 20 36 35 20 30 20 37 35 20 30 20 31 31 39 20 30 20 36 36 20 30 20 38 34 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 37 33 20 30 20 31 31 30 20 30 20 36 37 20 30 20 38 39 20 30 20 36 35 20 30 20 38 31 20 30 20 31 31 39 20 30 20 36
                    Data Ascii: 0 65 0 103 0 65 0 69 0 107 0 65 0 100 0 65 0 66 0 108 0 65 0 71 0 48 0 65 0 99 0 119 0 65 0 74 0 65 0 69 0 77 0 65 0 100 0 65 0 66 0 121 0 65 0 71 0 119 0 65 0 75 0 119 0 66 0 84 0 65 0 65 0 65 0 65 0 65 0 65 0 66 0 73 0 110 0 67 0 89 0 65 0 81 0 119 0 6
                    2021-10-22 20:52:07 UTC5206INData Raw: 20 30 20 31 30 33 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 34 37 20 30 20 34 37 20 30 20 35 32 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 38 35 20 30 20 37 37 20 30 20 38 31 20 30 20 36 35 20 30 20 31 30 32 20 30 20 31 31 39 20 30 20 36 35 20 30 20 31 32 30 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 33 20 30 20 36 35 20 30 20 37 30 20 30 20 31 30 33 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 38 30 20 30 20 34 37 20 30 20 34
                    Data Ascii: 0 103 0 69 0 65 0 65 0 68 0 47 0 47 0 52 0 69 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 67 0 85 0 77 0 81 0 65 0 102 0 119 0 65 0 120 0 65 0 65 0 103 0 65 0 70 0 103 0 81 0 65 0 65 0 80 0 47 0 4
                    2021-10-22 20:52:07 UTC5222INData Raw: 20 36 36 20 30 20 31 32 32 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 36 35 20 30 20 36 36 20 30 20 37 38 20 30 20 36 35 20 30 20 37 30 20 30 20 37 37 20 30 20 36 35 20 30 20 37 33 20 30 20 36 35 20 30 20 36 36 20 30 20 38 34 20 30 20 36 35 20 30 20 37 31 20 30 20 31 30 33 20 30 20 36 35 20 30 20 39 30 20 30 20 38 31 20 30 20 36 36 20 30 20 31 31 35 20 30 20 36 35 20 30 20 37 31 20 30 20 31 31 39 20 30 20 36 35 20 30 20 37 33 20 30 20 36 35 20 30 20 36 36 20 30 20 36 39 20 30 20 36 35 20 30 20 37 31 20 30 20 31 31 39 20 30 20 36 35 20 30 20 39 30 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 38 35 20 30 20 36 37 20 30 20 36 36 20
                    Data Ascii: 66 0 122 0 65 0 65 0 65 0 65 0 67 0 65 0 66 0 78 0 65 0 70 0 77 0 65 0 73 0 65 0 66 0 84 0 65 0 71 0 103 0 65 0 90 0 81 0 66 0 115 0 65 0 71 0 119 0 65 0 73 0 65 0 66 0 69 0 65 0 71 0 119 0 65 0 90 0 119 0 65 0 65 0 65 0 65 0 65 0 65 0 68 0 85 0 67 0 66
                    2021-10-22 20:52:07 UTC5238INData Raw: 20 30 20 31 31 39 20 30 20 36 36 20 30 20 37 36 20 30 20 36 35 20 30 20 37 30 20 30 20 38 35 20 30 20 36 35 20 30 20 39 39 20 30 20 31 31 39 20 30 20 36 36 20 30 20 31 30 38 20 30 20 36 35 20 30 20 36 37 20 30 20 36 35 20 30 20 36 35 20 30 20 39 38 20 30 20 31 31 39 20 30 20 36 36 20 30 20 31 31 37 20 30 20 36 35 20 30 20 37 31 20 30 20 31 31 39 20 30 20 36 35 20 30 20 31 30 31 20 30 20 38 31 20 30 20 36 35 20 30 20 31 30 33 20 30 20 36 35 20 30 20 37 32 20 30 20 38 31 20 30 20 36 35 20 30 20 39 37 20 30 20 36 35 20 30 20 36 36 20 30 20 31 30 38 20 30 20 36 35 20 30 20 36 37 20 30 20 36 35 20 30 20 36 35 20 30 20 39 30 20 30 20 31 30 33 20 30 20 36 36 20 30 20 31 31 38 20 30 20 36 35 20 30 20 37 31 20 30 20 31 31 39 20 30 20 36 35 20 30 20 39 38 20 30 20
                    Data Ascii: 0 119 0 66 0 76 0 65 0 70 0 85 0 65 0 99 0 119 0 66 0 108 0 65 0 67 0 65 0 65 0 98 0 119 0 66 0 117 0 65 0 71 0 119 0 65 0 101 0 81 0 65 0 103 0 65 0 72 0 81 0 65 0 97 0 65 0 66 0 108 0 65 0 67 0 65 0 65 0 90 0 103 0 66 0 118 0 65 0 71 0 119 0 65 0 98 0
                    2021-10-22 20:52:07 UTC5254INData Raw: 30 20 37 33 20 30 20 36 37 20 30 20 36 35 20 30 20 31 30 33 20 30 20 37 33 20 30 20 36 37 20 30 20 36 35 20 30 20 35 36 20 30 20 39 30 20 30 20 37 32 20 30 20 36 36 20 30 20 31 31 32 20 30 20 38 31 20 30 20 38 38 20 30 20 31 30 30 20 30 20 31 30 34 20 30 20 39 39 20 30 20 31 30 39 20 30 20 38 35 20 30 20 34 33 20 30 20 31 30 30 20 30 20 37 32 20 30 20 37 34 20 30 20 34 39 20 30 20 39 30 20 30 20 38 34 20 30 20 31 31 39 20 30 20 31 31 38 20 30 20 39 30 20 30 20 37 32 20 30 20 36 36 20 30 20 31 31 32 20 30 20 38 31 20 30 20 38 38 20 30 20 31 30 30 20 30 20 31 30 34 20 30 20 39 39 20 30 20 31 30 39 20 30 20 38 35 20 30 20 34 33 20 30 20 36 38 20 30 20 38 31 20 30 20 31 31 31 20 30 20 31 30 33 20 30 20 37 33 20 30 20 36 37 20 30 20 36 35 20 30 20 31 30 33 20
                    Data Ascii: 0 73 0 67 0 65 0 103 0 73 0 67 0 65 0 56 0 90 0 72 0 66 0 112 0 81 0 88 0 100 0 104 0 99 0 109 0 85 0 43 0 100 0 72 0 74 0 49 0 90 0 84 0 119 0 118 0 90 0 72 0 66 0 112 0 81 0 88 0 100 0 104 0 99 0 109 0 85 0 43 0 68 0 81 0 111 0 103 0 73 0 67 0 65 0 103
                    2021-10-22 20:52:07 UTC5270INData Raw: 37 37 20 30 20 37 33 20 30 20 37 33 20 30 20 36 38 20 30 20 35 31 20 30 20 39 37 20 30 20 36 35 20 30 20 36 38 20 30 20 36 35 20 30 20 31 30 33 20 30 20 36 39 20 30 20 36 37 20 30 20 36 35 20 30 20 31 30 34 20 30 20 36 35 20 30 20 31 30 30 20 30 20 31 31 31 20 30 20 31 30 37 20 30 20 31 30 33 20 30 20 31 31 39 20 30 20 39 38 20 30 20 35 33 20 30 20 31 31 35 20 30 20 31 30 39 20 30 20 37 31 20 30 20 37 38 20 30 20 36 37 20 30 20 36 37 20 30 20 35 32 20 30 20 37 34 20 30 20 39 30 20 30 20 35 37 20 30 20 37 37 20 30 20 35 37 20 30 20 37 38 20 30 20 31 31 33 20 30 20 37 37 20 30 20 36 35 20 30 20 34 38 20 30 20 37 31 20 30 20 36 37 20 30 20 38 33 20 30 20 31 31 33 20 30 20 37 31 20 30 20 38 33 20 30 20 37 33 20 30 20 39 38 20 30 20 35 31 20 30 20 36 38 20 30
                    Data Ascii: 77 0 73 0 73 0 68 0 51 0 97 0 65 0 68 0 65 0 103 0 69 0 67 0 65 0 104 0 65 0 100 0 111 0 107 0 103 0 119 0 98 0 53 0 115 0 109 0 71 0 78 0 67 0 67 0 52 0 74 0 90 0 57 0 77 0 57 0 78 0 113 0 77 0 65 0 48 0 71 0 67 0 83 0 113 0 71 0 83 0 73 0 98 0 51 0 68 0
                    2021-10-22 20:52:07 UTC5286INData Raw: 30 20 31 30 36 20 30 20 36 39 20 30 20 39 38 20 30 20 37 37 20 30 20 36 36 20 30 20 31 30 37 20 30 20 37 31 20 30 20 36 35 20 30 20 34 39 20 30 20 38 35 20 30 20 36 39 20 30 20 36 37 20 30 20 36 35 20 30 20 31 31 39 20 30 20 38 33 20 30 20 38 32 20 30 20 35 31 20 30 20 37 34 20 30 20 31 30 38 20 30 20 38 39 20 30 20 38 38 20 30 20 38 32 20 30 20 31 30 38 20 30 20 39 39 20 30 20 31 30 35 20 30 20 36 36 20 30 20 37 38 20 30 20 38 39 20 30 20 38 37 20 30 20 35 33 20 30 20 31 30 36 20 30 20 39 37 20 30 20 37 31 20 30 20 38 36 20 30 20 31 32 32 20 30 20 31 30 30 20 30 20 37 31 20 30 20 38 36 20 30 20 31 32 31 20 30 20 37 37 20 30 20 38 32 20 30 20 36 35 20 30 20 31 31 39 20 30 20 36 38 20 30 20 31 30 33 20 30 20 38 39 20 30 20 36 38 20 30 20 38 36 20 30 20 38
                    Data Ascii: 0 106 0 69 0 98 0 77 0 66 0 107 0 71 0 65 0 49 0 85 0 69 0 67 0 65 0 119 0 83 0 82 0 51 0 74 0 108 0 89 0 88 0 82 0 108 0 99 0 105 0 66 0 78 0 89 0 87 0 53 0 106 0 97 0 71 0 86 0 122 0 100 0 71 0 86 0 121 0 77 0 82 0 65 0 119 0 68 0 103 0 89 0 68 0 86 0 8
                    2021-10-22 20:52:07 UTC5302INData Raw: 30 33 20 30 20 34 37 20 30 20 37 33 20 30 20 37 34 20 30 20 36 37 20 30 20 35 37 20 30 20 31 31 30 20 30 20 37 33 20 30 20 36 35 20 30 20 31 30 34 20 30 20 38 36 20 30 20 37 34 20 30 20 37 39 20 30 20 35 33 20 30 20 31 32 32 20 30 20 35 34 20 30 20 36 35 20 30 20 34 33 20 30 20 38 35 20 30 20 34 33 20 30 20 34 33 20 30 20 31 32 32 20 30 20 38 37 20 30 20 31 31 35 20 30 20 36 36 20 30 20 35 30 20 30 20 34 39 20 30 20 31 30 34 20 30 20 31 31 31 20 30 20 36 39 20 30 20 31 31 32 20 30 20 39 39 20 30 20 35 33 20 30 20 37 32 20 30 20 31 30 33 20 30 20 35 35 20 30 20 38 38 20 30 20 31 31 34 20 30 20 31 32 30 20 30 20 37 37 20 30 20 31 32 30 20 30 20 37 34 20 30 20 37 38 20 30 20 37 37 20 30 20 31 31 38 20 30 20 31 32 32 20 30 20 38 32 20 30 20 38 37 20 30 20 38
                    Data Ascii: 03 0 47 0 73 0 74 0 67 0 57 0 110 0 73 0 65 0 104 0 86 0 74 0 79 0 53 0 122 0 54 0 65 0 43 0 85 0 43 0 43 0 122 0 87 0 115 0 66 0 50 0 49 0 104 0 111 0 69 0 112 0 99 0 53 0 72 0 103 0 55 0 88 0 114 0 120 0 77 0 120 0 74 0 78 0 77 0 118 0 122 0 82 0 87 0 8
                    2021-10-22 20:52:07 UTC5318INData Raw: 20 30 20 37 39 20 30 20 31 30 30 20 30 20 35 37 20 30 20 31 30 36 20 30 20 35 31 20 30 20 31 30 37 20 30 20 31 32 32 20 30 20 31 31 39 20 30 20 31 32 31 20 30 20 34 39 20 30 20 35 33 20 30 20 31 30 35 20 30 20 38 38 20 30 20 34 39 20 30 20 31 30 39 20 30 20 31 30 31 20 30 20 31 30 33 20 30 20 37 30 20 30 20 39 37 20 30 20 37 34 20 30 20 35 31 20 30 20 31 30 37 20 30 20 34 33 20 30 20 36 36 20 30 20 38 30 20 30 20 38 39 20 30 20 31 31 31 20 30 20 38 32 20 30 20 31 32 30 20 30 20 35 31 20 30 20 35 32 20 30 20 39 37 20 30 20 34 39 20 30 20 38 32 20 30 20 31 31 35 20 30 20 36 36 20 30 20 31 31 35 20 30 20 38 37 20 30 20 35 36 20 30 20 31 30 31 20 30 20 37 33 20 30 20 37 36 20 30 20 31 31 38 20 30 20 31 30 36 20 30 20 38 30 20 30 20 31 31 39 20 30 20 31 31 32
                    Data Ascii: 0 79 0 100 0 57 0 106 0 51 0 107 0 122 0 119 0 121 0 49 0 53 0 105 0 88 0 49 0 109 0 101 0 103 0 70 0 97 0 74 0 51 0 107 0 43 0 66 0 80 0 89 0 111 0 82 0 120 0 51 0 52 0 97 0 49 0 82 0 115 0 66 0 115 0 87 0 56 0 101 0 73 0 76 0 118 0 106 0 80 0 119 0 112
                    2021-10-22 20:52:07 UTC5334INData Raw: 20 31 30 37 20 30 20 31 31 39 20 30 20 31 31 34 20 30 20 31 31 34 20 30 20 31 31 34 20 30 20 39 39 20 30 20 31 30 32 20 30 20 33 37 20 30 20 33 32 20 30 20 33 37 20 30 20 31 31 30 20 30 20 31 31 32 20 30 20 31 30 32 20 30 20 31 30 37 20 30 20 31 31 35 20 30 20 31 30 30 20 30 20 33 37 20 30 20 31 31 39 20 30 20 33 37 20 30 20 31 30 38 20 30 20 31 30 36 20 30 20 39 39 20 30 20 31 31 31 20 30 20 31 31 30 20 30 20 31 30 31 20 30 20 31 31 32 20 30 20 31 30 34 20 30 20 33 37 20 30 20 31 30 35 20 30 20 33 37 20 30 20 31 31 35 20 30 20 31 30 35 20 30 20 31 31 30 20 30 20 31 32 30 20 30 20 31 30 35 20 30 20 31 32 31 20 30 20 31 30 33 20 30 20 31 30 32 20 30 20 39 38 20 30 20 39 39 20 30 20 33 37 20 30 20 31 31 30 20 30 20 33 37 20 30 20 31 32 31 20 30 20 31 30 37
                    Data Ascii: 107 0 119 0 114 0 114 0 114 0 99 0 102 0 37 0 32 0 37 0 110 0 112 0 102 0 107 0 115 0 100 0 37 0 119 0 37 0 108 0 106 0 99 0 111 0 110 0 101 0 112 0 104 0 37 0 105 0 37 0 115 0 105 0 110 0 120 0 105 0 121 0 103 0 102 0 98 0 99 0 37 0 110 0 37 0 121 0 107
                    2021-10-22 20:52:07 UTC5350INData Raw: 39 38 20 30 20 31 31 38 20 30 20 33 37 20 30 20 31 31 35 20 30 20 33 37 20 30 20 31 30 30 20 30 20 31 32 32 20 30 20 31 32 31 20 30 20 33 37 20 30 20 39 39 20 30 20 33 37 20 30 20 31 31 38 20 30 20 31 30 34 20 30 20 31 32 32 20 30 20 31 31 32 20 30 20 31 31 39 20 30 20 31 30 35 20 30 20 31 31 39 20 30 20 31 30 36 20 30 20 31 30 39 20 30 20 31 31 37 20 30 20 31 31 35 20 30 20 31 30 35 20 30 20 33 37 20 30 20 33 32 20 30 20 33 37 20 30 20 31 30 37 20 30 20 31 31 31 20 30 20 31 32 31 20 30 20 31 30 36 20 30 20 31 31 32 20 30 20 31 31 36 20 30 20 31 31 30 20 30 20 31 30 38 20 30 20 33 37 20 30 20 31 31 35 20 30 20 33 37 20 30 20 31 32 32 20 30 20 31 31 37 20 30 20 31 30 32 20 30 20 31 30 33 20 30 20 31 30 34 20 30 20 31 30 31 20 30 20 31 30 32 20 30 20 31 31
                    Data Ascii: 98 0 118 0 37 0 115 0 37 0 100 0 122 0 121 0 37 0 99 0 37 0 118 0 104 0 122 0 112 0 119 0 105 0 119 0 106 0 109 0 117 0 115 0 105 0 37 0 32 0 37 0 107 0 111 0 121 0 106 0 112 0 116 0 110 0 108 0 37 0 115 0 37 0 122 0 117 0 102 0 103 0 104 0 101 0 102 0 11
                    2021-10-22 20:52:07 UTC5366INData Raw: 30 20 31 30 33 20 30 20 31 31 32 20 30 20 39 39 20 30 20 31 30 38 20 30 20 31 31 33 20 30 20 31 30 33 20 30 20 39 38 20 30 20 31 32 31 20 30 20 31 31 38 20 30 20 31 30 39 20 30 20 31 31 39 20 30 20 33 37 20 30 20 31 31 35 20 30 20 33 37 20 30 20 31 32 30 20 30 20 31 31 39 20 30 20 31 30 34 20 30 20 31 30 36 20 30 20 31 30 38 20 30 20 31 31 37 20 30 20 31 31 37 20 30 20 39 38 20 30 20 39 38 20 30 20 31 30 35 20 30 20 33 37 20 30 20 31 31 36 20 30 20 33 37 20 30 20 31 31 36 20 30 20 31 30 33 20 30 20 39 39 20 30 20 31 30 36 20 30 20 31 30 31 20 30 20 31 32 31 20 30 20 31 31 36 20 30 20 31 31 32 20 30 20 39 37 20 30 20 33 37 20 30 20 31 33 20 30 20 31 30 20 30 20 33 37 20 30 20 31 30 30 20 30 20 31 32 31 20 30 20 31 31 38 20 30 20 31 30 32 20 30 20 39 39 20
                    Data Ascii: 0 103 0 112 0 99 0 108 0 113 0 103 0 98 0 121 0 118 0 109 0 119 0 37 0 115 0 37 0 120 0 119 0 104 0 106 0 108 0 117 0 117 0 98 0 98 0 105 0 37 0 116 0 37 0 116 0 103 0 99 0 106 0 101 0 121 0 116 0 112 0 97 0 37 0 13 0 10 0 37 0 100 0 121 0 118 0 102 0 99
                    2021-10-22 20:52:07 UTC5382INData Raw: 33 33 20 31 32 30 20 31 36 30 20 31 31 39 20 31 36 20 31 32 30 20 36 31 20 31 32 30 20 31 38 37 20 31 31 39 20 39 37 20 30 20 33 33 20 31 32 30 20 31 36 30 20 31 31 39 20 31 36 20 31 32 30 20 36 31 20 31 32 30 20 31 38 37 20 31 31 39 20 31 30 39 20 30 20 33 33 20 31 32 30 20 31 36 30 20 31 31 39 20 31 36 20 31 32 30 20 36 31 20 31 32 30 20 31 38 37 20 31 31 39 20 31 30 31 20 30 20 33 33 20 31 32 30 20 31 36 30 20 31 31 39 20 31 36 20 31 32 30 20 36 31 20 31 32 30 20 31 38 37 20 31 31 39 20 33 32 20 30 20 33 33 20 31 32 30 20 31 36 30 20 31 31 39 20 31 36 20 31 32 30 20 36 31 20 31 32 30 20 31 38 37 20 31 31 39 20 33 34 20 30 20 33 33 20 31 32 30 20 31 36 30 20 31 31 39 20 31 36 20 31 32 30 20 36 31 20 31 32 30 20 31 38 37 20 31 31 39 20 31 32 33 20 30 20
                    Data Ascii: 33 120 160 119 16 120 61 120 187 119 97 0 33 120 160 119 16 120 61 120 187 119 109 0 33 120 160 119 16 120 61 120 187 119 101 0 33 120 160 119 16 120 61 120 187 119 32 0 33 120 160 119 16 120 61 120 187 119 34 0 33 120 160 119 16 120 61 120 187 119 123 0
                    2021-10-22 20:52:07 UTC5398INData Raw: 20 30 20 32 31 34 20 31 31 39 20 36 34 20 31 32 30 20 31 33 33 20 31 32 30 20 34 36 20 31 32 30 20 31 20 31 32 30 20 31 37 37 20 31 31 39 20 31 39 39 20 31 31 39 20 31 33 38 20 31 31 39 20 31 30 33 20 31 32 30 20 31 31 37 20 31 32 30 20 35 38 20 31 32 30 20 31 31 34 20 30 20 32 31 34 20 31 31 39 20 36 34 20 31 32 30 20 31 33 33 20 31 32 30 20 34 36 20 31 32 30 20 31 20 31 32 30 20 31 37 37 20 31 31 39 20 31 39 39 20 31 31 39 20 31 33 38 20 31 31 39 20 31 30 33 20 31 32 30 20 31 31 37 20 31 32 30 20 35 38 20 31 32 30 20 31 31 34 20 30 20 32 31 34 20 31 31 39 20 36 34 20 31 32 30 20 31 33 33 20 31 32 30 20 34 36 20 31 32 30 20 31 20 31 32 30 20 31 37 37 20 31 31 39 20 31 39 39 20 31 31 39 20 31 33 38 20 31 31 39 20 31 30 33 20 31 32 30 20 31 31 37 20 31 32
                    Data Ascii: 0 214 119 64 120 133 120 46 120 1 120 177 119 199 119 138 119 103 120 117 120 58 120 114 0 214 119 64 120 133 120 46 120 1 120 177 119 199 119 138 119 103 120 117 120 58 120 114 0 214 119 64 120 133 120 46 120 1 120 177 119 199 119 138 119 103 120 117 12
                    2021-10-22 20:52:07 UTC5414INData Raw: 35 20 31 31 39 20 38 35 20 31 32 30 20 31 31 36 20 30 20 35 39 20 31 32 30 20 33 39 20 31 32 30 20 31 38 33 20 31 31 39 20 35 32 20 31 32 30 20 31 34 33 20 31 31 39 20 31 34 35 20 31 31 39 20 38 35 20 31 32 30 20 31 31 39 20 30 20 35 39 20 31 32 30 20 33 39 20 31 32 30 20 31 38 33 20 31 31 39 20 35 32 20 31 32 30 20 31 34 33 20 31 31 39 20 31 34 35 20 31 31 39 20 38 35 20 31 32 30 20 39 37 20 30 20 35 39 20 31 32 30 20 33 39 20 31 32 30 20 31 38 33 20 31 31 39 20 35 32 20 31 32 30 20 31 34 33 20 31 31 39 20 31 34 35 20 31 31 39 20 38 35 20 31 32 30 20 31 31 34 20 30 20 35 39 20 31 32 30 20 33 39 20 31 32 30 20 31 38 33 20 31 31 39 20 35 32 20 31 32 30 20 31 34 33 20 31 31 39 20 31 34 35 20 31 31 39 20 38 35 20 31 32 30 20 31 30 31 20 30 20 35 39 20 31 32
                    Data Ascii: 5 119 85 120 116 0 59 120 39 120 183 119 52 120 143 119 145 119 85 120 119 0 59 120 39 120 183 119 52 120 143 119 145 119 85 120 97 0 59 120 39 120 183 119 52 120 143 119 145 119 85 120 114 0 59 120 39 120 183 119 52 120 143 119 145 119 85 120 101 0 59 12
                    2021-10-22 20:52:07 UTC5430INData Raw: 20 36 30 20 31 32 30 20 32 32 38 20 31 31 39 20 31 35 37 20 31 31 39 20 31 31 34 20 31 32 30 20 31 33 30 20 31 31 39 20 32 34 31 20 31 31 39 20 33 36 20 31 32 30 20 31 32 39 20 31 32 30 20 31 35 36 20 31 31 39 20 38 38 20 31 32 30 20 31 31 34 20 31 32 30 20 31 39 30 20 31 31 39 20 36 32 20 31 32 30 20 39 32 20 30 20 32 32 37 20 31 31 39 20 36 30 20 31 32 30 20 32 32 38 20 31 31 39 20 31 35 37 20 31 31 39 20 31 31 34 20 31 32 30 20 31 33 30 20 31 31 39 20 32 34 31 20 31 31 39 20 33 36 20 31 32 30 20 31 32 39 20 31 32 30 20 31 35 36 20 31 31 39 20 38 38 20 31 32 30 20 31 31 34 20 31 32 30 20 31 39 30 20 31 31 39 20 36 32 20 31 32 30 20 38 32 20 30 20 32 32 37 20 31 31 39 20 36 30 20 31 32 30 20 32 32 38 20 31 31 39 20 31 35 37 20 31 31 39 20 31 31 34 20 31
                    Data Ascii: 60 120 228 119 157 119 114 120 130 119 241 119 36 120 129 120 156 119 88 120 114 120 190 119 62 120 92 0 227 119 60 120 228 119 157 119 114 120 130 119 241 119 36 120 129 120 156 119 88 120 114 120 190 119 62 120 82 0 227 119 60 120 228 119 157 119 114 1
                    2021-10-22 20:52:07 UTC5446INData Raw: 31 39 20 31 33 37 20 31 32 30 20 37 34 20 31 32 30 20 33 32 20 31 32 30 20 31 36 32 20 31 31 39 20 31 39 36 20 31 31 39 20 34 38 20 31 32 30 20 39 32 20 30 20 31 32 32 20 31 32 30 20 31 36 30 20 31 31 39 20 31 33 37 20 31 32 30 20 37 34 20 31 32 30 20 33 32 20 31 32 30 20 31 36 32 20 31 31 39 20 31 39 36 20 31 31 39 20 34 38 20 31 32 30 20 38 37 20 30 20 31 32 32 20 31 32 30 20 31 36 30 20 31 31 39 20 31 33 37 20 31 32 30 20 37 34 20 31 32 30 20 33 32 20 31 32 30 20 31 36 32 20 31 31 39 20 31 39 36 20 31 31 39 20 34 38 20 31 32 30 20 31 30 35 20 30 20 31 32 32 20 31 32 30 20 31 36 30 20 31 31 39 20 31 33 37 20 31 32 30 20 37 34 20 31 32 30 20 33 32 20 31 32 30 20 31 36 32 20 31 31 39 20 31 39 36 20 31 31 39 20 34 38 20 31 32 30 20 31 31 30 20 30 20 31 32
                    Data Ascii: 19 137 120 74 120 32 120 162 119 196 119 48 120 92 0 122 120 160 119 137 120 74 120 32 120 162 119 196 119 48 120 87 0 122 120 160 119 137 120 74 120 32 120 162 119 196 119 48 120 105 0 122 120 160 119 137 120 74 120 32 120 162 119 196 119 48 120 110 0 12
                    2021-10-22 20:52:07 UTC5462INData Raw: 31 35 32 20 31 31 39 20 31 34 38 20 31 31 39 20 39 38 20 31 32 30 20 31 30 31 20 30 20 32 34 34 20 31 31 39 20 31 33 31 20 31 32 30 20 31 34 20 31 32 30 20 36 34 20 31 32 30 20 31 32 30 20 31 32 30 20 32 35 33 20 31 31 39 20 34 37 20 31 32 30 20 34 33 20 31 32 30 20 31 32 30 20 31 31 39 20 38 38 20 31 32 30 20 31 35 32 20 31 31 39 20 31 34 38 20 31 31 39 20 39 38 20 31 32 30 20 31 20 31 32 39 20 33 31 20 34 30 20 31 32 30 20 37 36 20 31 32 30 20 32 32 33 20 31 31 39 20 32 31 38 20 31 31 39 20 39 35 20 31 32 30 20 32 35 33 20 31 31 39 20 32 33 33 20 31 31 39 20 39 33 20 31 32 30 20 38 39 20 31 32 30 20 31 39 31 20 31 31 39 20 31 33 20 31 32 30 20 31 32 33 20 30 20 34 30 20 31 32 30 20 37 36 20 31 32 30 20 32 32 33 20 31 31 39 20 32 31 38 20 31 31 39 20 39
                    Data Ascii: 152 119 148 119 98 120 101 0 244 119 131 120 14 120 64 120 120 120 253 119 47 120 43 120 120 119 88 120 152 119 148 119 98 120 1 129 31 40 120 76 120 223 119 218 119 95 120 253 119 233 119 93 120 89 120 191 119 13 120 123 0 40 120 76 120 223 119 218 119 9
                    2021-10-22 20:52:07 UTC5478INData Raw: 20 31 31 39 20 31 30 20 31 32 30 20 32 31 36 20 31 31 39 20 38 30 20 31 32 30 20 31 32 30 20 31 32 30 20 32 33 33 20 31 31 39 20 38 31 20 31 32 30 20 33 20 31 32 30 20 31 31 39 20 30 20 31 33 37 20 31 32 30 20 35 39 20 31 32 30 20 32 31 36 20 31 31 39 20 31 30 20 31 32 30 20 32 31 36 20 31 31 39 20 38 30 20 31 32 30 20 31 32 30 20 31 32 30 20 32 33 33 20 31 31 39 20 38 31 20 31 32 30 20 33 20 31 32 30 20 31 31 35 20 30 20 31 33 37 20 31 32 30 20 35 39 20 31 32 30 20 32 31 36 20 31 31 39 20 31 30 20 31 32 30 20 32 31 36 20 31 31 39 20 38 30 20 31 32 30 20 31 32 30 20 31 32 30 20 32 33 33 20 31 31 39 20 38 31 20 31 32 30 20 33 20 31 32 30 20 33 32 20 30 20 31 33 37 20 31 32 30 20 35 39 20 31 32 30 20 32 31 36 20 31 31 39 20 31 30 20 31 32 30 20 32 31 36 20
                    Data Ascii: 119 10 120 216 119 80 120 120 120 233 119 81 120 3 120 119 0 137 120 59 120 216 119 10 120 216 119 80 120 120 120 233 119 81 120 3 120 115 0 137 120 59 120 216 119 10 120 216 119 80 120 120 120 233 119 81 120 3 120 32 0 137 120 59 120 216 119 10 120 216
                    2021-10-22 20:52:07 UTC5494INData Raw: 38 32 20 31 31 39 20 31 35 20 31 32 30 20 34 31 20 31 32 30 20 37 37 20 30 20 32 34 39 20 31 31 39 20 31 35 38 20 31 31 39 20 31 35 34 20 31 31 39 20 32 31 37 20 31 31 39 20 32 31 30 20 31 31 39 20 32 32 39 20 31 31 39 20 31 39 37 20 31 31 39 20 31 38 32 20 31 31 39 20 31 35 20 31 32 30 20 34 31 20 31 32 30 20 36 35 20 30 20 32 34 39 20 31 31 39 20 31 35 38 20 31 31 39 20 31 35 34 20 31 31 39 20 32 31 37 20 31 31 39 20 32 31 30 20 31 31 39 20 32 32 39 20 31 31 39 20 31 39 37 20 31 31 39 20 31 38 32 20 31 31 39 20 31 35 20 31 32 30 20 34 31 20 31 32 30 20 38 30 20 30 20 32 34 39 20 31 31 39 20 31 35 38 20 31 31 39 20 31 35 34 20 31 31 39 20 32 31 37 20 31 31 39 20 32 31 30 20 31 31 39 20 32 32 39 20 31 31 39 20 31 39 37 20 31 31 39 20 31 38 32 20 31 31 39
                    Data Ascii: 82 119 15 120 41 120 77 0 249 119 158 119 154 119 217 119 210 119 229 119 197 119 182 119 15 120 41 120 65 0 249 119 158 119 154 119 217 119 210 119 229 119 197 119 182 119 15 120 41 120 80 0 249 119 158 119 154 119 217 119 210 119 229 119 197 119 182 119
                    2021-10-22 20:52:07 UTC5510INData Raw: 36 20 31 31 39 20 31 32 30 20 31 31 39 20 36 36 20 31 32 30 20 31 39 32 20 31 31 39 20 35 38 20 31 32 30 20 31 30 39 20 31 32 30 20 31 35 35 20 31 31 39 20 35 39 20 31 32 30 20 37 32 20 30 20 32 33 36 20 31 31 39 20 31 32 30 20 31 31 39 20 36 36 20 31 32 30 20 31 39 32 20 31 31 39 20 35 38 20 31 32 30 20 31 30 39 20 31 32 30 20 31 35 35 20 31 31 39 20 35 39 20 31 32 30 20 36 35 20 30 20 32 33 36 20 31 31 39 20 31 32 30 20 31 31 39 20 36 36 20 31 32 30 20 31 39 32 20 31 31 39 20 35 38 20 31 32 30 20 31 30 39 20 31 32 30 20 31 35 35 20 31 31 39 20 35 39 20 31 32 30 20 38 32 20 30 20 32 33 36 20 31 31 39 20 31 32 30 20 31 31 39 20 36 36 20 31 32 30 20 31 39 32 20 31 31 39 20 35 38 20 31 32 30 20 31 30 39 20 31 32 30 20 31 35 35 20 31 31 39 20 35 39 20 31 32
                    Data Ascii: 6 119 120 119 66 120 192 119 58 120 109 120 155 119 59 120 72 0 236 119 120 119 66 120 192 119 58 120 109 120 155 119 59 120 65 0 236 119 120 119 66 120 192 119 58 120 109 120 155 119 59 120 82 0 236 119 120 119 66 120 192 119 58 120 109 120 155 119 59 12
                    2021-10-22 20:52:07 UTC5526INData Raw: 30 20 32 32 36 20 31 31 39 20 39 38 20 31 32 30 20 31 37 39 20 31 31 39 20 34 38 20 30 20 31 39 38 20 31 31 39 20 37 33 20 31 32 30 20 32 32 36 20 31 31 39 20 39 38 20 31 32 30 20 31 37 39 20 31 31 39 20 39 32 20 30 20 31 39 38 20 31 31 39 20 37 33 20 31 32 30 20 32 32 36 20 31 31 39 20 39 38 20 31 32 30 20 31 37 39 20 31 31 39 20 37 36 20 30 20 31 39 38 20 31 31 39 20 37 33 20 31 32 30 20 32 32 36 20 31 31 39 20 39 38 20 31 32 30 20 31 37 39 20 31 31 39 20 31 31 31 20 30 20 31 39 38 20 31 31 39 20 37 33 20 31 32 30 20 32 32 36 20 31 31 39 20 39 38 20 31 32 30 20 31 37 39 20 31 31 39 20 31 30 33 20 30 20 31 39 38 20 31 31 39 20 37 33 20 31 32 30 20 32 32 36 20 31 31 39 20 39 38 20 31 32 30 20 31 37 39 20 31 31 39 20 31 30 35 20 30 20 31 39 38 20 31 31 39
                    Data Ascii: 0 226 119 98 120 179 119 48 0 198 119 73 120 226 119 98 120 179 119 92 0 198 119 73 120 226 119 98 120 179 119 76 0 198 119 73 120 226 119 98 120 179 119 111 0 198 119 73 120 226 119 98 120 179 119 103 0 198 119 73 120 226 119 98 120 179 119 105 0 198 119
                    2021-10-22 20:52:07 UTC5542INData Raw: 32 30 20 35 20 31 32 30 20 31 32 36 20 31 32 30 20 31 35 33 20 31 31 39 20 32 31 31 20 31 31 39 20 32 34 32 20 31 31 39 20 31 30 34 20 31 32 30 20 36 39 20 31 32 30 20 35 30 20 30 20 31 35 34 20 31 31 39 20 31 33 39 20 31 32 30 20 37 39 20 31 32 30 20 35 20 31 32 30 20 31 32 36 20 31 32 30 20 31 35 33 20 31 31 39 20 32 31 31 20 31 31 39 20 32 34 32 20 31 31 39 20 31 30 34 20 31 32 30 20 36 39 20 31 32 30 20 36 36 20 30 20 31 35 34 20 31 31 39 20 31 33 39 20 31 32 30 20 37 39 20 31 32 30 20 35 20 31 32 30 20 31 32 36 20 31 32 30 20 31 35 33 20 31 31 39 20 32 31 31 20 31 31 39 20 32 34 32 20 31 31 39 20 31 30 34 20 31 32 30 20 36 39 20 31 32 30 20 36 39 20 30 20 31 35 34 20 31 31 39 20 31 33 39 20 31 32 30 20 37 39 20 31 32 30 20 35 20 31 32 30 20 31 32 36
                    Data Ascii: 20 5 120 126 120 153 119 211 119 242 119 104 120 69 120 50 0 154 119 139 120 79 120 5 120 126 120 153 119 211 119 242 119 104 120 69 120 66 0 154 119 139 120 79 120 5 120 126 120 153 119 211 119 242 119 104 120 69 120 69 0 154 119 139 120 79 120 5 120 126
                    2021-10-22 20:52:07 UTC5558INData Raw: 31 35 30 20 31 31 39 20 32 37 20 31 32 30 20 31 38 35 20 31 31 39 20 37 34 20 31 32 30 20 34 33 20 31 32 30 20 31 37 38 20 31 31 39 20 33 20 31 32 30 20 31 30 36 20 31 32 30 20 37 37 20 31 32 30 20 36 38 20 30 20 32 35 32 20 31 31 39 20 32 30 32 20 31 31 39 20 31 34 30 20 31 32 30 20 31 35 30 20 31 31 39 20 32 37 20 31 32 30 20 31 38 35 20 31 31 39 20 37 34 20 31 32 30 20 34 33 20 31 32 30 20 31 37 38 20 31 31 39 20 33 20 31 32 30 20 31 30 36 20 31 32 30 20 37 37 20 31 32 30 20 31 30 31 20 30 20 32 35 32 20 31 31 39 20 32 30 32 20 31 31 39 20 31 34 30 20 31 32 30 20 31 35 30 20 31 31 39 20 32 37 20 31 32 30 20 31 38 35 20 31 31 39 20 37 34 20 31 32 30 20 34 33 20 31 32 30 20 31 37 38 20 31 31 39 20 33 20 31 32 30 20 31 30 36 20 31 32 30 20 37 37 20 31 32
                    Data Ascii: 150 119 27 120 185 119 74 120 43 120 178 119 3 120 106 120 77 120 68 0 252 119 202 119 140 120 150 119 27 120 185 119 74 120 43 120 178 119 3 120 106 120 77 120 101 0 252 119 202 119 140 120 150 119 27 120 185 119 74 120 43 120 178 119 3 120 106 120 77 12
                    2021-10-22 20:52:07 UTC5574INData Raw: 37 38 20 30 20 30 20 31 39 32 20 34 20 31 37 39 20 30 20 30 20 31 39 32 20 34 20 31 38 30 20 30 20 30 20 31 39 32 20 34 20 31 38 31 20 30 20 30 20 31 39 32 20 34 20 31 38 32 20 30 20 30 20 31 39 32 20 34 20 31 38 33 20 30 20 30 20 31 39 32 20 34 20 31 38 34 20 30 20 30 20 31 39 32 20 34 20 32 31 32 20 30 20 30 20 31 39 32 20 34 20 32 31 33 20 30 20 30 20 31 39 32 20 34 20 32 31 36 20 30 20 30 20 31 39 32 20 34 20 32 31 37 20 30 20 30 20 31 39 32 20 34 20 32 31 39 20 30 20 30 20 31 39 32 20 34 20 32 32 39 20 30 20 30 20 31 39 32 20 34 20 32 33 39 20 30 20 30 20 31 39 32 20 34 20 32 34 30 20 30 20 30 20 31 39 32 20 34 20 32 34 31 20 30 20 30 20 31 39 32 20 34 20 32 34 32 20 30 20 30 20 31 39 32 20 34 20 32 34 33 20 30 20 30 20 31 39 32 20 34 20 32 34 34 20
                    Data Ascii: 78 0 0 192 4 179 0 0 192 4 180 0 0 192 4 181 0 0 192 4 182 0 0 192 4 183 0 0 192 4 184 0 0 192 4 212 0 0 192 4 213 0 0 192 4 216 0 0 192 4 217 0 0 192 4 219 0 0 192 4 229 0 0 192 4 239 0 0 192 4 240 0 0 192 4 241 0 0 192 4 242 0 0 192 4 243 0 0 192 4 244


                    Code Manipulations

                    Statistics

                    CPU Usage

                    Click to jump to process

                    Memory Usage

                    Click to jump to process

                    High Level Behavior Distribution

                    Click to dive into process behavior distribution

                    Behavior

                    Click to jump to process

                    System Behavior

                    General

                    Start time:22:51:36
                    Start date:22/10/2021
                    Path:C:\Users\user\Desktop\ValorantLogin.exe
                    Wow64 process (32bit):true
                    Commandline:'C:\Users\user\Desktop\ValorantLogin.exe'
                    Imagebase:0x2c0000
                    File size:42496 bytes
                    MD5 hash:386CAC9659BA1370F91A99B738D6C981
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:.Net C# or VB.NET
                    Yara matches:
                    • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000000.00000000.778345870.0000000003AB9000.00000004.00000001.sdmp, Author: Florian Roth
                    • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000000.778345870.0000000003AB9000.00000004.00000001.sdmp, Author: Joe Security
                    • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000000.00000000.778345870.0000000003AB9000.00000004.00000001.sdmp, Author: Joe Security
                    • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000000.00000000.778345870.0000000003AB9000.00000004.00000001.sdmp, Author: Joe Security
                    • Rule: NanoCore, Description: unknown, Source: 00000000.00000000.778345870.0000000003AB9000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                    • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000000.763160416.0000000003621000.00000004.00000001.sdmp, Author: Joe Security
                    • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000000.00000000.763160416.0000000003621000.00000004.00000001.sdmp, Author: Joe Security
                    • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000000.707787212.0000000003621000.00000004.00000001.sdmp, Author: Joe Security
                    • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000000.00000000.707787212.0000000003621000.00000004.00000001.sdmp, Author: Joe Security
                    • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000000.744742886.0000000002530000.00000004.00020000.sdmp, Author: Joe Security
                    • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000000.00000000.744742886.0000000002530000.00000004.00020000.sdmp, Author: Joe Security
                    • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000000.701662744.0000000002530000.00000004.00020000.sdmp, Author: Joe Security
                    • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000000.00000000.701662744.0000000002530000.00000004.00020000.sdmp, Author: Joe Security
                    • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000000.00000000.709164163.0000000003AB9000.00000004.00000001.sdmp, Author: Florian Roth
                    • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000000.709164163.0000000003AB9000.00000004.00000001.sdmp, Author: Joe Security
                    • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000000.00000000.709164163.0000000003AB9000.00000004.00000001.sdmp, Author: Joe Security
                    • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000000.00000000.709164163.0000000003AB9000.00000004.00000001.sdmp, Author: Joe Security
                    • Rule: NanoCore, Description: unknown, Source: 00000000.00000000.709164163.0000000003AB9000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                    Reputation:low

                    General

                    Start time:22:51:40
                    Start date:22/10/2021
                    Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    Wow64 process (32bit):true
                    Commandline:'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Resources\Themes\aero\Shell\\svchost.exe' -Force
                    Imagebase:0x130000
                    File size:430592 bytes
                    MD5 hash:DBA3E6449E97D4E3DF64527EF7012A10
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:.Net C# or VB.NET
                    Reputation:high

                    General

                    Start time:22:51:40
                    Start date:22/10/2021
                    Path:C:\Windows\System32\conhost.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Imagebase:0x7ff724c50000
                    File size:625664 bytes
                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:high

                    General

                    Start time:22:51:40
                    Start date:22/10/2021
                    Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    Wow64 process (32bit):true
                    Commandline:'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\ValorantLogin.exe' -Force
                    Imagebase:0x130000
                    File size:430592 bytes
                    MD5 hash:DBA3E6449E97D4E3DF64527EF7012A10
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:.Net C# or VB.NET
                    Reputation:high

                    General

                    Start time:22:51:41
                    Start date:22/10/2021
                    Path:C:\Windows\System32\conhost.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Imagebase:0x7ff724c50000
                    File size:625664 bytes
                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:high

                    General

                    Start time:22:51:42
                    Start date:22/10/2021
                    Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    Wow64 process (32bit):true
                    Commandline:'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Resources\Themes\aero\Shell\\svchost.exe' -Force
                    Imagebase:0x130000
                    File size:430592 bytes
                    MD5 hash:DBA3E6449E97D4E3DF64527EF7012A10
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:.Net C# or VB.NET
                    Reputation:high

                    General

                    Start time:22:51:43
                    Start date:22/10/2021
                    Path:C:\Windows\System32\conhost.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Imagebase:0x7ff724c50000
                    File size:625664 bytes
                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:high

                    General

                    Start time:22:51:46
                    Start date:22/10/2021
                    Path:C:\Users\user\Desktop\ValorantLogin.exe
                    Wow64 process (32bit):true
                    Commandline:C:\Users\user\Desktop\ValorantLogin.exe
                    Imagebase:0x9f0000
                    File size:42496 bytes
                    MD5 hash:386CAC9659BA1370F91A99B738D6C981
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:.Net C# or VB.NET
                    Yara matches:
                    • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 0000000A.00000002.941690695.0000000002F11000.00000004.00000001.sdmp, Author: Joe Security
                    • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 0000000A.00000002.947688684.00000000056E0000.00000004.00020000.sdmp, Author: Florian Roth
                    • Rule: Nanocore_RAT_Feb18_1, Description: Detects Nanocore RAT, Source: 0000000A.00000002.947688684.00000000056E0000.00000004.00020000.sdmp, Author: Florian Roth
                    • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 0000000A.00000002.947492375.0000000005670000.00000004.00020000.sdmp, Author: Florian Roth
                    • Rule: Nanocore_RAT_Feb18_1, Description: Detects Nanocore RAT, Source: 0000000A.00000002.947492375.0000000005670000.00000004.00020000.sdmp, Author: Florian Roth
                    • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 0000000A.00000002.945060017.0000000003F11000.00000004.00000001.sdmp, Author: Joe Security
                    • Rule: NanoCore, Description: unknown, Source: 0000000A.00000002.945060017.0000000003F11000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                    • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 0000000A.00000000.689973963.0000000000402000.00000040.00000001.sdmp, Author: Florian Roth
                    • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 0000000A.00000000.689973963.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                    • Rule: NanoCore, Description: unknown, Source: 0000000A.00000000.689973963.0000000000402000.00000040.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                    • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 0000000A.00000002.947594498.00000000056B0000.00000004.00020000.sdmp, Author: Florian Roth
                    • Rule: Nanocore_RAT_Feb18_1, Description: Detects Nanocore RAT, Source: 0000000A.00000002.947594498.00000000056B0000.00000004.00020000.sdmp, Author: Florian Roth
                    • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 0000000A.00000002.947654629.00000000056D0000.00000004.00020000.sdmp, Author: Florian Roth
                    • Rule: Nanocore_RAT_Feb18_1, Description: Detects Nanocore RAT, Source: 0000000A.00000002.947654629.00000000056D0000.00000004.00020000.sdmp, Author: Florian Roth
                    • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 0000000A.00000002.938672855.0000000000402000.00000040.00000001.sdmp, Author: Florian Roth
                    • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 0000000A.00000002.938672855.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                    • Rule: NanoCore, Description: unknown, Source: 0000000A.00000002.938672855.0000000000402000.00000040.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                    • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 0000000A.00000000.688467184.0000000000402000.00000040.00000001.sdmp, Author: Florian Roth
                    • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 0000000A.00000000.688467184.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                    • Rule: NanoCore, Description: unknown, Source: 0000000A.00000000.688467184.0000000000402000.00000040.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                    • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 0000000A.00000002.946408197.0000000004BB1000.00000004.00000001.sdmp, Author: Joe Security
                    • Rule: NanoCore, Description: unknown, Source: 0000000A.00000002.946408197.0000000004BB1000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                    • Rule: NanoCore, Description: unknown, Source: 0000000A.00000002.946310868.0000000004AC6000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                    • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 0000000A.00000002.947790479.0000000005F40000.00000004.00020000.sdmp, Author: Florian Roth
                    • Rule: Nanocore_RAT_Feb18_1, Description: Detects Nanocore RAT, Source: 0000000A.00000002.947790479.0000000005F40000.00000004.00020000.sdmp, Author: Florian Roth
                    • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 0000000A.00000002.947790479.0000000005F40000.00000004.00020000.sdmp, Author: Joe Security
                    • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 0000000A.00000002.947711714.0000000005740000.00000004.00020000.sdmp, Author: Florian Roth
                    • Rule: Nanocore_RAT_Feb18_1, Description: Detects Nanocore RAT, Source: 0000000A.00000002.947711714.0000000005740000.00000004.00020000.sdmp, Author: Florian Roth
                    • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 0000000A.00000002.946237523.0000000004A50000.00000004.00000001.sdmp, Author: Joe Security
                    • Rule: NanoCore, Description: unknown, Source: 0000000A.00000002.946237523.0000000004A50000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                    • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 0000000A.00000002.945880768.000000000488C000.00000004.00000001.sdmp, Author: Joe Security
                    • Rule: NanoCore, Description: unknown, Source: 0000000A.00000002.945880768.000000000488C000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                    • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 0000000A.00000000.686542232.0000000000402000.00000040.00000001.sdmp, Author: Florian Roth
                    • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 0000000A.00000000.686542232.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                    • Rule: NanoCore, Description: unknown, Source: 0000000A.00000000.686542232.0000000000402000.00000040.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                    • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 0000000A.00000002.947520605.0000000005680000.00000004.00020000.sdmp, Author: Florian Roth
                    • Rule: Nanocore_RAT_Feb18_1, Description: Detects Nanocore RAT, Source: 0000000A.00000002.947520605.0000000005680000.00000004.00020000.sdmp, Author: Florian Roth

                    General

                    Start time:22:51:50
                    Start date:22/10/2021
                    Path:C:\Windows\System32\svchost.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\System32\svchost.exe -k WerSvcGroup
                    Imagebase:0x7ff6eb840000
                    File size:51288 bytes
                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language

                    General

                    Start time:22:51:50
                    Start date:22/10/2021
                    Path:C:\Windows\SysWOW64\WerFault.exe
                    Wow64 process (32bit):true
                    Commandline:C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 6816 -ip 6816
                    Imagebase:0x280000
                    File size:434592 bytes
                    MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language

                    General

                    Start time:22:51:54
                    Start date:22/10/2021
                    Path:C:\Windows\Resources\Themes\aero\shell\svchost.exe
                    Wow64 process (32bit):true
                    Commandline:'C:\Windows\Resources\Themes\aero\shell\svchost.exe'
                    Imagebase:0x9f0000
                    File size:42496 bytes
                    MD5 hash:386CAC9659BA1370F91A99B738D6C981
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:.Net C# or VB.NET
                    Yara matches:
                    • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 0000000E.00000000.786629317.0000000004F70000.00000004.00000001.sdmp, Author: Florian Roth
                    • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 0000000E.00000000.786629317.0000000004F70000.00000004.00000001.sdmp, Author: Joe Security
                    • Rule: NanoCore, Description: unknown, Source: 0000000E.00000000.786629317.0000000004F70000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                    • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 0000000E.00000000.786840834.0000000005120000.00000004.00020000.sdmp, Author: Joe Security
                    • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 0000000E.00000000.786840834.0000000005120000.00000004.00020000.sdmp, Author: Joe Security
                    • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 0000000E.00000000.785931854.0000000004EA3000.00000004.00000001.sdmp, Author: Joe Security
                    • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 0000000E.00000000.785931854.0000000004EA3000.00000004.00000001.sdmp, Author: Joe Security
                    • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 0000000E.00000000.776490388.00000000045CB000.00000004.00000001.sdmp, Author: Florian Roth
                    • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 0000000E.00000000.776490388.00000000045CB000.00000004.00000001.sdmp, Author: Joe Security
                    • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 0000000E.00000000.776490388.00000000045CB000.00000004.00000001.sdmp, Author: Joe Security
                    • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 0000000E.00000000.776490388.00000000045CB000.00000004.00000001.sdmp, Author: Joe Security
                    • Rule: NanoCore, Description: unknown, Source: 0000000E.00000000.776490388.00000000045CB000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                    Antivirus matches:
                    • Detection: 100%, Joe Sandbox ML
                    • Detection: 32%, Virustotal, Browse
                    • Detection: 14%, Metadefender, Browse
                    • Detection: 64%, ReversingLabs

                    General

                    Start time:22:51:58
                    Start date:22/10/2021
                    Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    Wow64 process (32bit):true
                    Commandline:'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Resources\Themes\aero\Shell\\svchost.exe' -Force
                    Imagebase:0x130000
                    File size:430592 bytes
                    MD5 hash:DBA3E6449E97D4E3DF64527EF7012A10
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:.Net C# or VB.NET

                    General

                    Start time:22:51:59
                    Start date:22/10/2021
                    Path:C:\Windows\System32\conhost.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Imagebase:0x7ff724c50000
                    File size:625664 bytes
                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language

                    General

                    Start time:22:51:59
                    Start date:22/10/2021
                    Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    Wow64 process (32bit):true
                    Commandline:'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Resources\Themes\aero\shell\svchost.exe' -Force
                    Imagebase:0x130000
                    File size:430592 bytes
                    MD5 hash:DBA3E6449E97D4E3DF64527EF7012A10
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:.Net C# or VB.NET

                    General

                    Start time:22:51:59
                    Start date:22/10/2021
                    Path:C:\Windows\System32\conhost.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Imagebase:0x7ff724c50000
                    File size:625664 bytes
                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language

                    General

                    Start time:22:52:00
                    Start date:22/10/2021
                    Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    Wow64 process (32bit):true
                    Commandline:'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Resources\Themes\aero\Shell\\svchost.exe' -Force
                    Imagebase:0x130000
                    File size:430592 bytes
                    MD5 hash:DBA3E6449E97D4E3DF64527EF7012A10
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:.Net C# or VB.NET

                    General

                    Start time:22:52:00
                    Start date:22/10/2021
                    Path:C:\Windows\System32\svchost.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                    Imagebase:0x7ff6eb840000
                    File size:51288 bytes
                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language

                    General

                    Start time:22:52:00
                    Start date:22/10/2021
                    Path:C:\Windows\System32\conhost.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Imagebase:0x7ff724c50000
                    File size:625664 bytes
                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language

                    General

                    Start time:22:52:00
                    Start date:22/10/2021
                    Path:C:\Windows\SysWOW64\WerFault.exe
                    Wow64 process (32bit):true
                    Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 6816 -s 2732
                    Imagebase:0x280000
                    File size:434592 bytes
                    MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:.Net C# or VB.NET

                    General

                    Start time:22:52:02
                    Start date:22/10/2021
                    Path:C:\Windows\Resources\Themes\aero\shell\svchost.exe
                    Wow64 process (32bit):true
                    Commandline:'C:\Windows\Resources\Themes\aero\shell\svchost.exe'
                    Imagebase:0xb50000
                    File size:42496 bytes
                    MD5 hash:386CAC9659BA1370F91A99B738D6C981
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:.Net C# or VB.NET
                    Yara matches:
                    • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000017.00000000.791012716.0000000004469000.00000004.00000001.sdmp, Author: Joe Security
                    • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000017.00000000.791012716.0000000004469000.00000004.00000001.sdmp, Author: Joe Security
                    • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000017.00000000.790255012.0000000004281000.00000004.00000001.sdmp, Author: Joe Security
                    • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000017.00000000.790255012.0000000004281000.00000004.00000001.sdmp, Author: Joe Security
                    • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000017.00000000.807043565.0000000004469000.00000004.00000001.sdmp, Author: Joe Security
                    • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000017.00000000.807043565.0000000004469000.00000004.00000001.sdmp, Author: Joe Security
                    • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000017.00000000.807207473.0000000004554000.00000004.00000001.sdmp, Author: Florian Roth
                    • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000017.00000000.807207473.0000000004554000.00000004.00000001.sdmp, Author: Joe Security
                    • Rule: NanoCore, Description: unknown, Source: 00000017.00000000.807207473.0000000004554000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                    • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000017.00000000.818271167.0000000005280000.00000004.00020000.sdmp, Author: Joe Security
                    • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000017.00000000.818271167.0000000005280000.00000004.00020000.sdmp, Author: Joe Security
                    • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000017.00000000.795159464.0000000005280000.00000004.00020000.sdmp, Author: Joe Security
                    • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000017.00000000.795159464.0000000005280000.00000004.00020000.sdmp, Author: Joe Security
                    • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000017.00000000.806696206.0000000004281000.00000004.00000001.sdmp, Author: Joe Security
                    • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000017.00000000.806696206.0000000004281000.00000004.00000001.sdmp, Author: Joe Security
                    • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000017.00000000.791521423.0000000004554000.00000004.00000001.sdmp, Author: Florian Roth
                    • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000017.00000000.791521423.0000000004554000.00000004.00000001.sdmp, Author: Joe Security
                    • Rule: NanoCore, Description: unknown, Source: 00000017.00000000.791521423.0000000004554000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>

                    General

                    Start time:22:52:04
                    Start date:22/10/2021
                    Path:C:\Windows\Resources\Themes\aero\shell\svchost.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\Resources\Themes\aero\shell\svchost.exe
                    Imagebase:0x220000
                    File size:42496 bytes
                    MD5 hash:386CAC9659BA1370F91A99B738D6C981
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language

                    General

                    Start time:22:52:05
                    Start date:22/10/2021
                    Path:C:\Windows\Resources\Themes\aero\shell\svchost.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\Resources\Themes\aero\shell\svchost.exe
                    Imagebase:0x2e0000
                    File size:42496 bytes
                    MD5 hash:386CAC9659BA1370F91A99B738D6C981
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language

                    Disassembly

                    Code Analysis

                    Reset < >

                      Execution Graph

                      Execution Coverage:11%
                      Dynamic/Decrypted Code Coverage:100%
                      Signature Coverage:0%
                      Total number of Nodes:78
                      Total number of Limit Nodes:6

                      Graph

                      execution_graph 11722 2e5fe40 SetWindowLongW 11723 2e5feac 11722->11723 11724 2e5bd00 DuplicateHandle 11725 2e5bd96 11724->11725 11726 2e5b6d0 GetCurrentProcess 11727 2e5b74a GetCurrentThread 11726->11727 11730 2e5b743 11726->11730 11728 2e5b787 GetCurrentProcess 11727->11728 11729 2e5b780 11727->11729 11731 2e5b7bd 11728->11731 11729->11728 11730->11727 11732 2e5b7e5 GetCurrentThreadId 11731->11732 11733 2e5b816 11732->11733 11734 2e5fbf8 11735 2e5fc60 CreateWindowExW 11734->11735 11737 2e5fd1c 11735->11737 11738 2e56758 11741 2e56344 11738->11741 11740 2e56766 11742 2e5634f 11741->11742 11745 2e56394 11742->11745 11744 2e5688d 11744->11740 11746 2e5639f 11745->11746 11749 2e563c4 11746->11749 11748 2e56962 11748->11744 11750 2e563cf 11749->11750 11753 2e563f4 11750->11753 11752 2e56a62 11752->11748 11754 2e563ff 11753->11754 11756 2e5717e 11754->11756 11759 2e592b9 11754->11759 11755 2e571bc 11755->11752 11756->11755 11763 2e5b406 11756->11763 11767 2e592e1 11759->11767 11770 2e592f0 11759->11770 11760 2e592ce 11760->11756 11764 2e5b429 11763->11764 11765 2e5b44d 11764->11765 11788 2e5b5b8 11764->11788 11765->11755 11773 2e593e8 11767->11773 11768 2e592ff 11768->11760 11771 2e592ff 11770->11771 11772 2e593e8 2 API calls 11770->11772 11771->11760 11772->11771 11774 2e593fb 11773->11774 11775 2e59413 11774->11775 11780 2e59670 11774->11780 11775->11768 11776 2e5940b 11776->11775 11777 2e59610 GetModuleHandleW 11776->11777 11778 2e5963d 11777->11778 11778->11768 11781 2e59684 11780->11781 11782 2e596a9 11781->11782 11784 2e58768 11781->11784 11782->11776 11785 2e59850 LoadLibraryExW 11784->11785 11787 2e598c9 11785->11787 11787->11782 11790 2e5b5c5 11788->11790 11789 2e5b5ff 11789->11765 11790->11789 11792 2e5a0ec 11790->11792 11793 2e5a0f7 11792->11793 11795 2e5c2f8 11793->11795 11796 2e5b904 11793->11796 11795->11795 11797 2e5b90f 11796->11797 11798 2e5c367 11797->11798 11799 2e563f4 4 API calls 11797->11799 11806 2e5c3d7 11798->11806 11810 2e5c3e0 11798->11810 11799->11798 11800 2e5c375 11802 2e5e0e7 LoadLibraryExW GetModuleHandleW 11800->11802 11803 2e5e0f0 LoadLibraryExW GetModuleHandleW 11800->11803 11801 2e5c3a0 11801->11795 11802->11801 11803->11801 11807 2e5c3e0 11806->11807 11808 2e5c4da KiUserCallbackDispatcher 11807->11808 11809 2e5c4df 11807->11809 11808->11809 11812 2e5c40e 11810->11812 11811 2e5c4df 11812->11811 11813 2e5c4da KiUserCallbackDispatcher 11812->11813 11813->11811 11814 2e5d698 11815 2e5d6ac 11814->11815 11816 2e5d6be 11815->11816 11817 2e592b9 2 API calls 11815->11817 11817->11816

                      Executed Functions

                      Control-flow Graph

                      APIs
                      • GetCurrentProcess.KERNEL32 ref: 02E5B730
                      • GetCurrentThread.KERNEL32 ref: 02E5B76D
                      • GetCurrentProcess.KERNEL32 ref: 02E5B7AA
                      • GetCurrentThreadId.KERNEL32 ref: 02E5B803
                      Memory Dump Source
                      • Source File: 0000000A.00000002.941291534.0000000002E50000.00000040.00000001.sdmp, Offset: 02E50000, based on PE: false
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_10_2_2e50000_ValorantLogin.jbxd
                      Similarity
                      • API ID: Current$ProcessThread
                      • String ID:
                      • API String ID: 2063062207-0
                      • Opcode ID: f7fe2776153e898079cf1f0d33f1330be2bb97a845b44b6b72b4c8ce9e982939
                      • Instruction ID: ec5a06151c4a45187494073ff54851f6b604b21253849ff4c04152f42170835b
                      • Opcode Fuzzy Hash: f7fe2776153e898079cf1f0d33f1330be2bb97a845b44b6b72b4c8ce9e982939
                      • Instruction Fuzzy Hash: 7F5158B0E006498FDB14CFAAD5887DEBBF1EF48318F208569D419A7350CB745889CF61
                      Uniqueness

                      Uniqueness Score: -1.00%

                      Control-flow Graph

                      APIs
                      • GetCurrentProcess.KERNEL32 ref: 02E5B730
                      • GetCurrentThread.KERNEL32 ref: 02E5B76D
                      • GetCurrentProcess.KERNEL32 ref: 02E5B7AA
                      • GetCurrentThreadId.KERNEL32 ref: 02E5B803
                      Memory Dump Source
                      • Source File: 0000000A.00000002.941291534.0000000002E50000.00000040.00000001.sdmp, Offset: 02E50000, based on PE: false
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_10_2_2e50000_ValorantLogin.jbxd
                      Similarity
                      • API ID: Current$ProcessThread
                      • String ID:
                      • API String ID: 2063062207-0
                      • Opcode ID: 1f549e6630c18ef08ad62bc6778f37e314b7bfc5483f4a7c7c335d6a90f76e09
                      • Instruction ID: 18026cca0e527e56b875cb0a7ccc278a9e8a62896903a3308d9f72add343f1a1
                      • Opcode Fuzzy Hash: 1f549e6630c18ef08ad62bc6778f37e314b7bfc5483f4a7c7c335d6a90f76e09
                      • Instruction Fuzzy Hash: 595157B0E006498FDB14CFAAD6887DEBBF0EF48308F208559E419A7350D7745884CF65
                      Uniqueness

                      Uniqueness Score: -1.00%

                      Control-flow Graph

                      APIs
                      • GetModuleHandleW.KERNEL32(00000000), ref: 02E5962E
                      Memory Dump Source
                      • Source File: 0000000A.00000002.941291534.0000000002E50000.00000040.00000001.sdmp, Offset: 02E50000, based on PE: false
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_10_2_2e50000_ValorantLogin.jbxd
                      Similarity
                      • API ID: HandleModule
                      • String ID:
                      • API String ID: 4139908857-0
                      • Opcode ID: 4bc26fcf7fb6d9ffa11790fec15a2a3c193dbb5a3083378854b0da8ea20f6ac9
                      • Instruction ID: 6fc79c3fe9c80df5fbc85ff0f873419e2c0e60a359e4ca4c319f159d3b8ee4f1
                      • Opcode Fuzzy Hash: 4bc26fcf7fb6d9ffa11790fec15a2a3c193dbb5a3083378854b0da8ea20f6ac9
                      • Instruction Fuzzy Hash: 11713870A10B158FD724DF69D08079ABBF6FF88218F008A2DD88AD7A50D735E845CF91
                      Uniqueness

                      Uniqueness Score: -1.00%

                      Control-flow Graph

                      • Executed
                      • Not Executed
                      control_flow_graph 94 2e5fbf8-2e5fc5e 95 2e5fc60-2e5fc66 94->95 96 2e5fc69-2e5fc70 94->96 95->96 97 2e5fc72-2e5fc78 96->97 98 2e5fc7b-2e5fd1a CreateWindowExW 96->98 97->98 100 2e5fd23-2e5fd5b 98->100 101 2e5fd1c-2e5fd22 98->101 105 2e5fd5d-2e5fd60 100->105 106 2e5fd68 100->106 101->100 105->106
                      APIs
                      • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 02E5FD0A
                      Memory Dump Source
                      • Source File: 0000000A.00000002.941291534.0000000002E50000.00000040.00000001.sdmp, Offset: 02E50000, based on PE: false
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_10_2_2e50000_ValorantLogin.jbxd
                      Similarity
                      • API ID: CreateWindow
                      • String ID:
                      • API String ID: 716092398-0
                      • Opcode ID: c3403b6b7251528c4dea826cf0fe649af1b60ad3af0d7544a7e040a12611b739
                      • Instruction ID: 4ba8607fdf53078d7002fbbfd34f488d631069cf8bb7120787e49bff136e8675
                      • Opcode Fuzzy Hash: c3403b6b7251528c4dea826cf0fe649af1b60ad3af0d7544a7e040a12611b739
                      • Instruction Fuzzy Hash: F541BFB1D10319DFDF14CF9AC884ADEBBB5BF49314F24862AE819AB210D774A945CF90
                      Uniqueness

                      Uniqueness Score: -1.00%

                      Control-flow Graph

                      • Executed
                      • Not Executed
                      control_flow_graph 107 2e5bd00-2e5bd94 DuplicateHandle 108 2e5bd96-2e5bd9c 107->108 109 2e5bd9d-2e5bdba 107->109 108->109
                      APIs
                      • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 02E5BD87
                      Memory Dump Source
                      • Source File: 0000000A.00000002.941291534.0000000002E50000.00000040.00000001.sdmp, Offset: 02E50000, based on PE: false
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_10_2_2e50000_ValorantLogin.jbxd
                      Similarity
                      • API ID: DuplicateHandle
                      • String ID:
                      • API String ID: 3793708945-0
                      • Opcode ID: 68ba340a14855b95b2b5490f3de5b0bfc8e6a01c5ce79f173474e0d27125b166
                      • Instruction ID: c75bf7cd68c4a0e4bd3ab50f4615418cf1b2ad165ea4a856583bf23975cdbe2f
                      • Opcode Fuzzy Hash: 68ba340a14855b95b2b5490f3de5b0bfc8e6a01c5ce79f173474e0d27125b166
                      • Instruction Fuzzy Hash: B821F5B5900218DFDB10CF9AD584ADEFBF8FB48324F14841AE954A3310D374A944CFA1
                      Uniqueness

                      Uniqueness Score: -1.00%

                      Control-flow Graph

                      • Executed
                      • Not Executed
                      control_flow_graph 112 2e58768-2e59890 114 2e59892-2e59895 112->114 115 2e59898-2e598c7 LoadLibraryExW 112->115 114->115 116 2e598d0-2e598ed 115->116 117 2e598c9-2e598cf 115->117 117->116
                      APIs
                      • LoadLibraryExW.KERNEL32(00000000,00000000,?,?,?,?,00000000,?,02E596A9,00000800,00000000,00000000), ref: 02E598BA
                      Memory Dump Source
                      • Source File: 0000000A.00000002.941291534.0000000002E50000.00000040.00000001.sdmp, Offset: 02E50000, based on PE: false
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_10_2_2e50000_ValorantLogin.jbxd
                      Similarity
                      • API ID: LibraryLoad
                      • String ID:
                      • API String ID: 1029625771-0
                      • Opcode ID: d1eeae92e3b91529658b629e3628c28027240a9ee4c9caf621760097935bcdfd
                      • Instruction ID: 92d4a35e14c63258bc45b8673aa843dbebef0df25776bd470ab3fcf4beb57671
                      • Opcode Fuzzy Hash: d1eeae92e3b91529658b629e3628c28027240a9ee4c9caf621760097935bcdfd
                      • Instruction Fuzzy Hash: 5A11D3B6900359DFDB10CF9AC484BDEFBF8EB48324F14842AD915A7600C779A945CFA5
                      Uniqueness

                      Uniqueness Score: -1.00%

                      Control-flow Graph

                      • Executed
                      • Not Executed
                      control_flow_graph 120 2e595c8-2e59608 121 2e59610-2e5963b GetModuleHandleW 120->121 122 2e5960a-2e5960d 120->122 123 2e59644-2e59658 121->123 124 2e5963d-2e59643 121->124 122->121 124->123
                      APIs
                      • GetModuleHandleW.KERNEL32(00000000), ref: 02E5962E
                      Memory Dump Source
                      • Source File: 0000000A.00000002.941291534.0000000002E50000.00000040.00000001.sdmp, Offset: 02E50000, based on PE: false
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_10_2_2e50000_ValorantLogin.jbxd
                      Similarity
                      • API ID: HandleModule
                      • String ID:
                      • API String ID: 4139908857-0
                      • Opcode ID: 7b71559d3c10c79d3aa0e356eeb693753a1d56db7dc2946b1d31ab81c3c56519
                      • Instruction ID: c1c04627f0a84f376a66ee6410e6920d2990abe61a8d16280971fe3fe85df7a0
                      • Opcode Fuzzy Hash: 7b71559d3c10c79d3aa0e356eeb693753a1d56db7dc2946b1d31ab81c3c56519
                      • Instruction Fuzzy Hash: 5411E0B5D00659CFCB10CF9AC484BDEFBF8AF88228F14855AD819A7600D375A549CFA1
                      Uniqueness

                      Uniqueness Score: -1.00%

                      Control-flow Graph

                      • Executed
                      • Not Executed
                      control_flow_graph 126 2e5fe40-2e5feaa SetWindowLongW 127 2e5feb3-2e5fec7 126->127 128 2e5feac-2e5feb2 126->128 128->127
                      APIs
                      • SetWindowLongW.USER32(?,?,?), ref: 02E5FE9D
                      Memory Dump Source
                      • Source File: 0000000A.00000002.941291534.0000000002E50000.00000040.00000001.sdmp, Offset: 02E50000, based on PE: false
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_10_2_2e50000_ValorantLogin.jbxd
                      Similarity
                      • API ID: LongWindow
                      • String ID:
                      • API String ID: 1378638983-0
                      • Opcode ID: 513bc47aebb0d237acc9f55fc63d2584a74e27a3136d45b9d05ac572bbc708f7
                      • Instruction ID: dea25ee1ce0d19bb9d2690c1b7d22a4cb6062bcf33af3931d110375056dfa697
                      • Opcode Fuzzy Hash: 513bc47aebb0d237acc9f55fc63d2584a74e27a3136d45b9d05ac572bbc708f7
                      • Instruction Fuzzy Hash: BD1112B59002489FDB10CF9AD589BDFBBF8EB48324F10845AD819A7700C774A944CFA1
                      Uniqueness

                      Uniqueness Score: -1.00%

                      Memory Dump Source
                      • Source File: 0000000A.00000002.940170262.00000000012BD000.00000040.00000001.sdmp, Offset: 012BD000, based on PE: false
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_10_2_12bd000_ValorantLogin.jbxd
                      Similarity
                      • API ID:
                      • String ID:
                      • API String ID:
                      • Opcode ID: bc287d0195e0c7234bc586eba87f9141aee804d5cf07224d3680d86328397d68
                      • Instruction ID: 7b679d4535852960822ee711ae3b8620260c798eb7b546cf33878f4e0a58cdb6
                      • Opcode Fuzzy Hash: bc287d0195e0c7234bc586eba87f9141aee804d5cf07224d3680d86328397d68
                      • Instruction Fuzzy Hash: 982148B1514208DFDB11CF94E9C0BE7BF65FB8836CF248569D9050B206C33AD855CBA2
                      Uniqueness

                      Uniqueness Score: -1.00%

                      Memory Dump Source
                      • Source File: 0000000A.00000002.940170262.00000000012BD000.00000040.00000001.sdmp, Offset: 012BD000, based on PE: false
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_10_2_12bd000_ValorantLogin.jbxd
                      Similarity
                      • API ID:
                      • String ID:
                      • API String ID:
                      • Opcode ID: ec710d911a640acbc1e80029834e0e6b964bd0fb81aa91ae7a5d6ba0e6e7cd15
                      • Instruction ID: bca132041d8b0ef6fd96d7cb7800f83f02c90eeb326e7b293c2d5cc18cc9b75c
                      • Opcode Fuzzy Hash: ec710d911a640acbc1e80029834e0e6b964bd0fb81aa91ae7a5d6ba0e6e7cd15
                      • Instruction Fuzzy Hash: 232133B1514248DFCB01CF94D9C0BE6BB75FB88368F24C5A9E9050B207C33AE856CAA1
                      Uniqueness

                      Uniqueness Score: -1.00%

                      Memory Dump Source
                      • Source File: 0000000A.00000002.940256954.00000000012CD000.00000040.00000001.sdmp, Offset: 012CD000, based on PE: false
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_10_2_12cd000_ValorantLogin.jbxd
                      Similarity
                      • API ID:
                      • String ID:
                      • API String ID:
                      • Opcode ID: 0a49dbd4160423497e315199928660612bb7173986d57eefef61f0b488fce672
                      • Instruction ID: 1b36788513658aad64a04843247b893ac2a8258324a9f53e3f051dce32413916
                      • Opcode Fuzzy Hash: 0a49dbd4160423497e315199928660612bb7173986d57eefef61f0b488fce672
                      • Instruction Fuzzy Hash: BC214570114208DFCB11CF68D9C0B16BB65FB84754F20CABDDA094B342C336D807CAA1
                      Uniqueness

                      Uniqueness Score: -1.00%

                      Memory Dump Source
                      • Source File: 0000000A.00000002.940256954.00000000012CD000.00000040.00000001.sdmp, Offset: 012CD000, based on PE: false
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_10_2_12cd000_ValorantLogin.jbxd
                      Similarity
                      • API ID:
                      • String ID:
                      • API String ID:
                      • Opcode ID: c4195140a37712e84f4e31b5bb3cddb81eec3e7752953a1623b3cfa44aabdef3
                      • Instruction ID: 49fddb00adac64e67b98daac7366d76d968bc07c81879425bf4819d00f8bf59f
                      • Opcode Fuzzy Hash: c4195140a37712e84f4e31b5bb3cddb81eec3e7752953a1623b3cfa44aabdef3
                      • Instruction Fuzzy Hash: BF2195754083849FCB03CF58D994711BF71EB46314F28C6EAD9458F257C33A985ACBA2
                      Uniqueness

                      Uniqueness Score: -1.00%

                      Memory Dump Source
                      • Source File: 0000000A.00000002.940170262.00000000012BD000.00000040.00000001.sdmp, Offset: 012BD000, based on PE: false
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_10_2_12bd000_ValorantLogin.jbxd
                      Similarity
                      • API ID:
                      • String ID:
                      • API String ID:
                      • Opcode ID: 710a73d70d241d645a67e4de7026aef22402dcd351f44c174f048fd3843c53cf
                      • Instruction ID: 1650f4ee01290872ed0551f77b724b2d3de19fc94e4afd7d0c8d69171bd56b2a
                      • Opcode Fuzzy Hash: 710a73d70d241d645a67e4de7026aef22402dcd351f44c174f048fd3843c53cf
                      • Instruction Fuzzy Hash: 9811D376404284CFCB12CF54D5C4B96BF71FB84328F24C6A9D9450B657C33AE45ACBA1
                      Uniqueness

                      Uniqueness Score: -1.00%

                      Memory Dump Source
                      • Source File: 0000000A.00000002.940170262.00000000012BD000.00000040.00000001.sdmp, Offset: 012BD000, based on PE: false
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_10_2_12bd000_ValorantLogin.jbxd
                      Similarity
                      • API ID:
                      • String ID:
                      • API String ID:
                      • Opcode ID: 710a73d70d241d645a67e4de7026aef22402dcd351f44c174f048fd3843c53cf
                      • Instruction ID: af770f4d4dd86a41492c67642001572e1ca9a07bba198c21dbd7c804c96a3ae0
                      • Opcode Fuzzy Hash: 710a73d70d241d645a67e4de7026aef22402dcd351f44c174f048fd3843c53cf
                      • Instruction Fuzzy Hash: 8411B176504284CFDB12CF54D5C4B96BF71FB84328F2886A9D9050B657C336D45ACBA2
                      Uniqueness

                      Uniqueness Score: -1.00%

                      Non-executed Functions

                      Strings
                      Memory Dump Source
                      • Source File: 0000000A.00000002.938840070.00000000009F2000.00000002.00020000.sdmp, Offset: 009F0000, based on PE: true
                      • Associated: 0000000A.00000002.938814242.00000000009F0000.00000002.00020000.sdmp Download File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_10_2_9f0000_ValorantLogin.jbxd
                      Similarity
                      • API ID:
                      • String ID: .exe
                      • API String ID: 0-4119554291
                      • Opcode ID: 4d0ab1876926360190a1c65a9bf318fb15e46a9d3fdd5ae6b7648a915894fa0a
                      • Instruction ID: 8050caa27c7e22ad1d6139ffe9b3489651b184d155de0cac6db9cd7216d16605
                      • Opcode Fuzzy Hash: 4d0ab1876926360190a1c65a9bf318fb15e46a9d3fdd5ae6b7648a915894fa0a
                      • Instruction Fuzzy Hash: 2523763200D7CE5ECB26DFB49BA2476FF6AFA1330472811DEC7914A173D210AA16D75A
                      Uniqueness

                      Uniqueness Score: -1.00%

                      Memory Dump Source
                      • Source File: 0000000A.00000002.941291534.0000000002E50000.00000040.00000001.sdmp, Offset: 02E50000, based on PE: false
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_10_2_2e50000_ValorantLogin.jbxd
                      Similarity
                      • API ID:
                      • String ID:
                      • API String ID:
                      • Opcode ID: c41037b5ef36e7d517c2261c667054c9bbd1ff227a9f24f6db92ef54dda24373
                      • Instruction ID: 9c9f671dee89d94fb0a1f2f74a40fcd8f14b8d78fc73d4f6bc480d3df0a0a829
                      • Opcode Fuzzy Hash: c41037b5ef36e7d517c2261c667054c9bbd1ff227a9f24f6db92ef54dda24373
                      • Instruction Fuzzy Hash: 4412FBF1C997468AD738CF15F49AA883B60B765328FD24B08D1612BBD0D7B4296ECF44
                      Uniqueness

                      Uniqueness Score: -1.00%

                      Memory Dump Source
                      • Source File: 0000000A.00000002.941291534.0000000002E50000.00000040.00000001.sdmp, Offset: 02E50000, based on PE: false
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_10_2_2e50000_ValorantLogin.jbxd
                      Similarity
                      • API ID:
                      • String ID:
                      • API String ID:
                      • Opcode ID: 191dbcc4d4b4a58c6e7a29770e1aaa438d5700a103634cf15a5ac35d6451df23
                      • Instruction ID: ea9df213faaec6d7233e9fa86d433111b28bcd17e8e78d81a2cc47daa2f07fbf
                      • Opcode Fuzzy Hash: 191dbcc4d4b4a58c6e7a29770e1aaa438d5700a103634cf15a5ac35d6451df23
                      • Instruction Fuzzy Hash: DAC160F1C957458AD728CF25F8899893B71BBA5328FD24B08D1612BBD0D7B4286ECF44
                      Uniqueness

                      Uniqueness Score: -1.00%