Loading ...

Play interactive tourEdit tour

Windows Analysis Report TqSDHvsKpt.exe

Overview

General Information

Sample Name:TqSDHvsKpt.exe
Analysis ID:502644
MD5:b063d4a9942d8b820ad62d2359d5263d
SHA1:ed42b11ac340a8b742ce61c2559b0154bcd75740
SHA256:25cb04e6ce30f98f9cad9aa1fab3682067d2fee08cc09fe7accf657b2df04a23
Tags:exe
Infos:

Most interesting Screenshot:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Hides threads from debuggers
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal ftp login credentials
Machine Learning detection for sample
Injects a PE file into a foreign processes
Tries to steal Mail credentials (via file access)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Antivirus or Machine Learning detection for unpacked file
One or more processes crash
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Yara detected Credential Stealer
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to call native functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Uses insecure TLS / SSL version for HTTPS connection
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
AV process strings found (often used to terminate AV products)
Found inlined nop instructions (likely shell or obfuscated code)
Sample file is different than original file name gathered from version info
Detected TCP or UDP traffic on non-standard ports
Checks if the current process is being debugged
Binary contains a suspicious time stamp
Uses SMTP (mail sending)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Creates a process in suspended mode (likely to inject code)

Classification

Process Tree

  • System is w10x64
  • TqSDHvsKpt.exe (PID: 5876 cmdline: 'C:\Users\user\Desktop\TqSDHvsKpt.exe' MD5: B063D4A9942D8B820AD62D2359D5263D)
    • TqSDHvsKpt.exe (PID: 2900 cmdline: C:\Users\user\Desktop\TqSDHvsKpt.exe MD5: B063D4A9942D8B820AD62D2359D5263D)
    • WerFault.exe (PID: 4828 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 5876 -s 2120 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • cleanup

Malware Configuration

Threatname: Agenttesla

{"Exfil Mode": "SMTP", "Username": "dpo23@dpobumber.com", "Password": "m~IzyO$8asT+", "Host": "mail.dpobumber.com"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000001.00000002.519878184.0000000002D71000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    00000001.00000002.519878184.0000000002D71000.00000004.00000001.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000001.00000002.512013569.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        00000001.00000002.512013569.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
          00000000.00000002.253482513.0000000004D24000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
            Click to see the 4 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            0.2.TqSDHvsKpt.exe.4d249d0.8.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              0.2.TqSDHvsKpt.exe.4d249d0.8.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                0.2.TqSDHvsKpt.exe.4d249d0.8.raw.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                  0.2.TqSDHvsKpt.exe.4d249d0.8.raw.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                    1.2.TqSDHvsKpt.exe.400000.0.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                      Click to see the 1 entries

                      Sigma Overview

                      No Sigma rule has matched

                      Jbx Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 1.2.TqSDHvsKpt.exe.400000.0.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Username": "dpo23@dpobumber.com", "Password": "m~IzyO$8asT+", "Host": "mail.dpobumber.com"}
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: TqSDHvsKpt.exeVirustotal: Detection: 9%Perma Link
                      Source: TqSDHvsKpt.exeReversingLabs: Detection: 46%
                      Machine Learning detection for sampleShow sources
                      Source: TqSDHvsKpt.exeJoe Sandbox ML: detected
                      Source: 1.2.TqSDHvsKpt.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8
                      Source: TqSDHvsKpt.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: unknownHTTPS traffic detected: 162.159.129.233:443 -> 192.168.2.7:49726 version: TLS 1.0
                      Source: TqSDHvsKpt.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                      Source: Binary string: TqSDHvsKpt.PDB source: TqSDHvsKpt.exe, 00000000.00000002.248524110.00000000010F9000.00000004.00000001.sdmp
                      Source: Binary string: zc.pdbis3B~ source: TqSDHvsKpt.exe, 00000000.00000002.248524110.00000000010F9000.00000004.00000001.sdmp
                      Source: Binary string: wkernel32.pdb source: WerFault.exe, 00000004.00000003.258315000.00000000056C1000.00000004.00000001.sdmp
                      Source: Binary string: sechost.pdb source: WerFault.exe, 00000004.00000003.258315000.00000000056C1000.00000004.00000001.sdmp
                      Source: Binary string: cryptbase.pdb source: WerFault.exe, 00000004.00000003.258315000.00000000056C1000.00000004.00000001.sdmp
                      Source: Binary string: wkernelbase.pdb source: WerFault.exe, 00000004.00000003.258315000.00000000056C1000.00000004.00000001.sdmp
                      Source: Binary string: iLC:\Windows\Microsoft.VisualBasic.pdb source: TqSDHvsKpt.exe, 00000000.00000002.248524110.00000000010F9000.00000004.00000001.sdmp
                      Source: Binary string: bcryptprimitives.pdb source: WerFault.exe, 00000004.00000003.258315000.00000000056C1000.00000004.00000001.sdmp
                      Source: Binary string: mscoreei.pdb source: WerFault.exe, 00000004.00000003.258315000.00000000056C1000.00000004.00000001.sdmp
                      Source: Binary string: shlwapi.pdb source: WerFault.exe, 00000004.00000003.258315000.00000000056C1000.00000004.00000001.sdmp
                      Source: Binary string: msvcrt.pdb source: WerFault.exe, 00000004.00000003.258315000.00000000056C1000.00000004.00000001.sdmp
                      Source: Binary string: iVisualBasic.pdb source: TqSDHvsKpt.exe, 00000000.00000002.248524110.00000000010F9000.00000004.00000001.sdmp
                      Source: Binary string: wrpcrt4.pdb source: WerFault.exe, 00000004.00000003.258315000.00000000056C1000.00000004.00000001.sdmp
                      Source: Binary string: wntdll.pdb source: WerFault.exe, 00000004.00000003.258315000.00000000056C1000.00000004.00000001.sdmp
                      Source: Binary string: .pdb) source: TqSDHvsKpt.exe, 00000000.00000002.248524110.00000000010F9000.00000004.00000001.sdmp
                      Source: Binary string: apphelp.pdb source: WerFault.exe, 00000004.00000003.258315000.00000000056C1000.00000004.00000001.sdmp
                      Source: Binary string: C:\Users\user\Desktop\TqSDHvsKpt.PDB source: TqSDHvsKpt.exe, 00000000.00000002.248524110.00000000010F9000.00000004.00000001.sdmp
                      Source: Binary string: wntdll.pdbk source: WerFault.exe, 00000004.00000003.258315000.00000000056C1000.00000004.00000001.sdmp
                      Source: Binary string: advapi32.pdb source: WerFault.exe, 00000004.00000003.258315000.00000000056C1000.00000004.00000001.sdmp
                      Source: Binary string: wsspicli.pdb source: WerFault.exe, 00000004.00000003.258315000.00000000056C1000.00000004.00000001.sdmp
                      Source: Binary string: mscoree.pdb source: WerFault.exe, 00000004.00000003.258315000.00000000056C1000.00000004.00000001.sdmp
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeCode function: 4x nop then jmp 030C0CBDh
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeCode function: 4x nop then jmp 030C0CBDh
                      Source: Joe Sandbox ViewASN Name: AS-HOSTINGERLT AS-HOSTINGERLT
                      Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
                      Source: global trafficHTTP traffic detected: GET /attachments/893177342426509335/897762616452214784/6F7A5FA1.jpg HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
                      Source: Joe Sandbox ViewIP Address: 162.159.129.233 162.159.129.233
                      Source: Joe Sandbox ViewIP Address: 162.159.129.233 162.159.129.233
                      Source: unknownHTTPS traffic detected: 162.159.129.233:443 -> 192.168.2.7:49726 version: TLS 1.0
                      Source: global trafficTCP traffic: 192.168.2.7:49826 -> 212.1.210.54:587
                      Source: global trafficTCP traffic: 192.168.2.7:49826 -> 212.1.210.54:587
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
                      Source: TqSDHvsKpt.exe, 00000001.00000002.519878184.0000000002D71000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
                      Source: TqSDHvsKpt.exe, 00000001.00000002.519878184.0000000002D71000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
                      Source: TqSDHvsKpt.exe, 00000001.00000002.519878184.0000000002D71000.00000004.00000001.sdmpString found in binary or memory: http://PPyygN.com
                      Source: TqSDHvsKpt.exe, 00000001.00000002.521543421.00000000030D0000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
                      Source: TqSDHvsKpt.exe, 00000001.00000002.518078908.0000000001026000.00000004.00000020.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
                      Source: TqSDHvsKpt.exe, 00000001.00000002.521543421.00000000030D0000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/COMODORSACertificationAuthority.crl0q
                      Source: TqSDHvsKpt.exe, 00000001.00000002.521543421.00000000030D0000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/cPanelIncCertificationAuthority.crl0
                      Source: WerFault.exe, 00000004.00000002.281024250.0000000005230000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                      Source: TqSDHvsKpt.exe, 00000001.00000002.521543421.00000000030D0000.00000004.00000001.sdmpString found in binary or memory: http://dpobumber.com
                      Source: TqSDHvsKpt.exe, 00000001.00000002.521543421.00000000030D0000.00000004.00000001.sdmpString found in binary or memory: http://mail.dpobumber.com
                      Source: TqSDHvsKpt.exe, 00000001.00000002.518078908.0000000001026000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.comodoca
                      Source: TqSDHvsKpt.exe, 00000001.00000002.521543421.00000000030D0000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com0
                      Source: TqSDHvsKpt.exe, 00000000.00000002.249252982.0000000003111000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: Amcache.hve.4.drString found in binary or memory: http://upx.sf.net
                      Source: TqSDHvsKpt.exe, 00000001.00000002.519878184.0000000002D71000.00000004.00000001.sdmp, TqSDHvsKpt.exe, 00000001.00000002.521490422.00000000030C6000.00000004.00000001.sdmp, TqSDHvsKpt.exe, 00000001.00000002.521658876.00000000030FB000.00000004.00000001.sdmpString found in binary or memory: https://YdNYyLP8dl3DqFR.org
                      Source: TqSDHvsKpt.exe, 00000000.00000002.249252982.0000000003111000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com
                      Source: TqSDHvsKpt.exe, 00000000.00000002.249252982.0000000003111000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/893177342426509335/897762616452214784/6F7A5FA1.jpg
                      Source: TqSDHvsKpt.exe, 00000001.00000002.521543421.00000000030D0000.00000004.00000001.sdmpString found in binary or memory: https://sectigo.com/CPS0
                      Source: TqSDHvsKpt.exe, 00000000.00000002.253482513.0000000004D24000.00000004.00000001.sdmp, TqSDHvsKpt.exe, 00000001.00000002.512013569.0000000000402000.00000040.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
                      Source: TqSDHvsKpt.exe, 00000001.00000002.519878184.0000000002D71000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
                      Source: unknownDNS traffic detected: queries for: cdn.discordapp.com
                      Source: global trafficHTTP traffic detected: GET /attachments/893177342426509335/897762616452214784/6F7A5FA1.jpg HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
                      Source: TqSDHvsKpt.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5876 -s 2120
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeCode function: 0_2_030C31E0
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeCode function: 0_2_030C04E8
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeCode function: 0_2_030C2BA8
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeCode function: 0_2_030C0A18
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeCode function: 0_2_030C0A08
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeCode function: 1_2_009D2D50
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeCode function: 1_2_009D2618
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeCode function: 1_2_009D1FE2
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeCode function: 1_2_009D9DB8
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeCode function: 1_2_00F346A0
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeCode function: 1_2_00F33D42
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeCode function: 1_2_00F34690
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeCode function: 1_2_00F34672
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeCode function: 1_2_00F3D2F0
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeCode function: 0_2_030CAE30 NtSetInformationThread,
                      Source: TqSDHvsKpt.exe, 00000000.00000002.248368161.0000000000D3C000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameValorantLogin.exe< vs TqSDHvsKpt.exe
                      Source: TqSDHvsKpt.exe, 00000000.00000002.250257601.0000000003704000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameClWJ AmB.exe2 vs TqSDHvsKpt.exe
                      Source: TqSDHvsKpt.exe, 00000000.00000002.250298370.0000000004119000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameAlienRunPE.exe6 vs TqSDHvsKpt.exe
                      Source: TqSDHvsKpt.exe, 00000001.00000000.245512606.000000000088C000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameValorantLogin.exe< vs TqSDHvsKpt.exe
                      Source: TqSDHvsKpt.exe, 00000001.00000002.517121498.0000000000FBA000.00000004.00000020.sdmpBinary or memory string: OriginalFilenameclr.dllT vs TqSDHvsKpt.exe
                      Source: TqSDHvsKpt.exe, 00000001.00000002.512013569.0000000000402000.00000040.00000001.sdmpBinary or memory string: OriginalFilenameClWJ AmB.exe2 vs TqSDHvsKpt.exe
                      Source: TqSDHvsKpt.exe, 00000001.00000002.514312781.0000000000CF8000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs TqSDHvsKpt.exe
                      Source: TqSDHvsKpt.exeBinary or memory string: OriginalFilenameValorantLogin.exe< vs TqSDHvsKpt.exe
                      Source: TqSDHvsKpt.exeVirustotal: Detection: 9%
                      Source: TqSDHvsKpt.exeReversingLabs: Detection: 46%
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeFile read: C:\Users\user\Desktop\TqSDHvsKpt.exeJump to behavior
                      Source: TqSDHvsKpt.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: unknownProcess created: C:\Users\user\Desktop\TqSDHvsKpt.exe 'C:\Users\user\Desktop\TqSDHvsKpt.exe'
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess created: C:\Users\user\Desktop\TqSDHvsKpt.exe C:\Users\user\Desktop\TqSDHvsKpt.exe
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5876 -s 2120
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess created: C:\Users\user\Desktop\TqSDHvsKpt.exe C:\Users\user\Desktop\TqSDHvsKpt.exe
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0A29FF9E-7F9C-4437-8B11-F424491E3931}\InprocServer32
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\WERFB24.tmpJump to behavior
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@4/6@3/3
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Windows\SysWOW64\WerFault.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Windows\SysWOW64\WerFault.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess5876
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: TqSDHvsKpt.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                      Source: TqSDHvsKpt.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                      Source: Binary string: TqSDHvsKpt.PDB source: TqSDHvsKpt.exe, 00000000.00000002.248524110.00000000010F9000.00000004.00000001.sdmp
                      Source: Binary string: zc.pdbis3B~ source: TqSDHvsKpt.exe, 00000000.00000002.248524110.00000000010F9000.00000004.00000001.sdmp
                      Source: Binary string: wkernel32.pdb source: WerFault.exe, 00000004.00000003.258315000.00000000056C1000.00000004.00000001.sdmp
                      Source: Binary string: sechost.pdb source: WerFault.exe, 00000004.00000003.258315000.00000000056C1000.00000004.00000001.sdmp
                      Source: Binary string: cryptbase.pdb source: WerFault.exe, 00000004.00000003.258315000.00000000056C1000.00000004.00000001.sdmp
                      Source: Binary string: wkernelbase.pdb source: WerFault.exe, 00000004.00000003.258315000.00000000056C1000.00000004.00000001.sdmp
                      Source: Binary string: iLC:\Windows\Microsoft.VisualBasic.pdb source: TqSDHvsKpt.exe, 00000000.00000002.248524110.00000000010F9000.00000004.00000001.sdmp
                      Source: Binary string: bcryptprimitives.pdb source: WerFault.exe, 00000004.00000003.258315000.00000000056C1000.00000004.00000001.sdmp
                      Source: Binary string: mscoreei.pdb source: WerFault.exe, 00000004.00000003.258315000.00000000056C1000.00000004.00000001.sdmp
                      Source: Binary string: shlwapi.pdb source: WerFault.exe, 00000004.00000003.258315000.00000000056C1000.00000004.00000001.sdmp
                      Source: Binary string: msvcrt.pdb source: WerFault.exe, 00000004.00000003.258315000.00000000056C1000.00000004.00000001.sdmp
                      Source: Binary string: iVisualBasic.pdb source: TqSDHvsKpt.exe, 00000000.00000002.248524110.00000000010F9000.00000004.00000001.sdmp
                      Source: Binary string: wrpcrt4.pdb source: WerFault.exe, 00000004.00000003.258315000.00000000056C1000.00000004.00000001.sdmp
                      Source: Binary string: wntdll.pdb source: WerFault.exe, 00000004.00000003.258315000.00000000056C1000.00000004.00000001.sdmp
                      Source: Binary string: .pdb) source: TqSDHvsKpt.exe, 00000000.00000002.248524110.00000000010F9000.00000004.00000001.sdmp
                      Source: Binary string: apphelp.pdb source: WerFault.exe, 00000004.00000003.258315000.00000000056C1000.00000004.00000001.sdmp
                      Source: Binary string: C:\Users\user\Desktop\TqSDHvsKpt.PDB source: TqSDHvsKpt.exe, 00000000.00000002.248524110.00000000010F9000.00000004.00000001.sdmp
                      Source: Binary string: wntdll.pdbk source: WerFault.exe, 00000004.00000003.258315000.00000000056C1000.00000004.00000001.sdmp
                      Source: Binary string: advapi32.pdb source: WerFault.exe, 00000004.00000003.258315000.00000000056C1000.00000004.00000001.sdmp
                      Source: Binary string: wsspicli.pdb source: WerFault.exe, 00000004.00000003.258315000.00000000056C1000.00000004.00000001.sdmp
                      Source: Binary string: mscoree.pdb source: WerFault.exe, 00000004.00000003.258315000.00000000056C1000.00000004.00000001.sdmp
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeCode function: 0_2_00D37B65 pushfd ; iretd
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeCode function: 0_2_030C661C push 8B6A7664h; iretd
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeCode function: 0_2_030C66D9 push 5D0C50FFh; ret
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeCode function: 1_2_00887B65 pushfd ; iretd
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeCode function: 1_2_009D7A37 push edi; retn 0000h
                      Source: TqSDHvsKpt.exeStatic PE information: 0xDEF32B19 [Mon Jul 12 13:43:53 2088 UTC]
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion:

                      barindex
                      Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exe TID: 4032Thread sleep time: -22136092888451448s >= -30000s
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exe TID: 5828Thread sleep count: 544 > 30
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exe TID: 5828Thread sleep count: 9307 > 30
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeWindow / User API: threadDelayed 544
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeWindow / User API: threadDelayed 9307
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess information queried: ProcessInformation
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeThread delayed: delay time: 922337203685477
                      Source: Amcache.hve.4.drBinary or memory string: VMware
                      Source: Amcache.hve.4.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/5&1ec51bf7&0&000000
                      Source: Amcache.hve.4.drBinary or memory string: @scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/5&280b647&0&000000
                      Source: Amcache.hve.4.drBinary or memory string: VMware Virtual USB Mouse
                      Source: Amcache.hve.4.drBinary or memory string: VMware, Inc.
                      Source: Amcache.hve.4.drBinary or memory string: VMware Virtual disk SCSI Disk Devicehbin
                      Source: Amcache.hve.4.drBinary or memory string: Microsoft Hyper-V Generation Counter
                      Source: Amcache.hve.4.drBinary or memory string: VMware7,1
                      Source: Amcache.hve.4.drBinary or memory string: NECVMWar VMware SATA CD00
                      Source: Amcache.hve.4.drBinary or memory string: VMware Virtual disk SCSI Disk Device
                      Source: Amcache.hve.4.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW71.00V.13989454.B64.1906190538,BiosReleaseDate:06/19/2019,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware7,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
                      Source: WerFault.exe, 00000004.00000002.280814469.00000000035FC000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
                      Source: WerFault.exe, 00000004.00000002.280814469.00000000035FC000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAWing Pseudo-Interface7
                      Source: Amcache.hve.4.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
                      Source: Amcache.hve.4.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
                      Source: Amcache.hve.4.drBinary or memory string: VMware, Inc.me
                      Source: Amcache.hve.4.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/5&280b647&0&000000
                      Source: Amcache.hve.4.drBinary or memory string: VMware-42 35 44 6e 75 85 11 47-bd a2 bb ed 21 43 9f 89
                      Source: TqSDHvsKpt.exe, 00000001.00000002.518078908.0000000001026000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: Amcache.hve.4.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/5&1ec51bf7&0&000000

                      Anti Debugging:

                      barindex
                      Hides threads from debuggersShow sources
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess queried: DebugPort
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess queried: DebugPort
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeMemory allocated: page read and write | page guard

                      HIPS / PFW / Operating System Protection Evasion:

                      barindex
                      Injects a PE file into a foreign processesShow sources
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeMemory written: C:\Users\user\Desktop\TqSDHvsKpt.exe base: 400000 value starts with: 4D5A
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeProcess created: C:\Users\user\Desktop\TqSDHvsKpt.exe C:\Users\user\Desktop\TqSDHvsKpt.exe
                      Source: TqSDHvsKpt.exe, 00000001.00000002.519734109.00000000017B0000.00000002.00020000.sdmpBinary or memory string: uProgram Manager
                      Source: TqSDHvsKpt.exe, 00000001.00000002.519734109.00000000017B0000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
                      Source: TqSDHvsKpt.exe, 00000001.00000002.519734109.00000000017B0000.00000002.00020000.sdmpBinary or memory string: Progman
                      Source: TqSDHvsKpt.exe, 00000001.00000002.519734109.00000000017B0000.00000002.00020000.sdmpBinary or memory string: Progmanlock
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeQueries volume information: C:\Users\user\Desktop\TqSDHvsKpt.exe VolumeInformation
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeQueries volume information: C:\Users\user\Desktop\TqSDHvsKpt.exe VolumeInformation
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                      Source: Amcache.hve.4.drBinary or memory string: c:\program files\windows defender\msmpeng.exe

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 0.2.TqSDHvsKpt.exe.4d249d0.8.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.TqSDHvsKpt.exe.4d249d0.8.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.TqSDHvsKpt.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000001.00000002.512013569.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.253482513.0000000004D24000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.519878184.0000000002D71000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: TqSDHvsKpt.exe PID: 5876, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: TqSDHvsKpt.exe PID: 2900, type: MEMORYSTR
                      Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)Show sources
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
                      Tries to harvest and steal ftp login credentialsShow sources
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
                      Tries to steal Mail credentials (via file access)Show sources
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Tries to harvest and steal browser information (history, passwords, etc)Show sources
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                      Source: C:\Users\user\Desktop\TqSDHvsKpt.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                      Source: Yara matchFile source: 00000001.00000002.519878184.0000000002D71000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: TqSDHvsKpt.exe PID: 2900, type: MEMORYSTR

                      Remote Access Functionality:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 0.2.TqSDHvsKpt.exe.4d249d0.8.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.TqSDHvsKpt.exe.4d249d0.8.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.TqSDHvsKpt.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000001.00000002.512013569.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.253482513.0000000004D24000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.519878184.0000000002D71000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: TqSDHvsKpt.exe PID: 5876, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: TqSDHvsKpt.exe PID: 2900, type: MEMORYSTR

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation211Path InterceptionProcess Injection112Disable or Modify Tools1OS Credential Dumping2Query Registry1Remote ServicesEmail Collection1Exfiltration Over Other Network MediumEncrypted Channel11Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsVirtualization/Sandbox Evasion241Credentials in Registry1Security Software Discovery231Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Process Injection112Security Account ManagerProcess Discovery2SMB/Windows Admin SharesData from Local System2Automated ExfiltrationIngress Tool Transfer1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Obfuscated Files or Information2NTDSVirtualization/Sandbox Evasion241Distributed Component Object ModelInput CaptureScheduled TransferNon-Application Layer Protocol2SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware Packing1LSA SecretsApplication Window Discovery1SSHKeyloggingData Transfer Size LimitsApplication Layer Protocol13Manipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonTimestomp1Cached Domain CredentialsRemote System Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSyncSystem Information Discovery114Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      TqSDHvsKpt.exe9%VirustotalBrowse
                      TqSDHvsKpt.exe46%ReversingLabsByteCode-MSIL.Trojan.AgentTesla
                      TqSDHvsKpt.exe100%Joe Sandbox ML

                      Dropped Files

                      No Antivirus matches

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      1.2.TqSDHvsKpt.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File

                      Domains

                      No Antivirus matches

                      URLs

                      SourceDetectionScannerLabelLink
                      http://dpobumber.com0%Avira URL Cloudsafe
                      http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      https://sectigo.com/CPS00%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      http://ocsp.comodoca0%Avira URL Cloudsafe
                      https://YdNYyLP8dl3DqFR.org0%Avira URL Cloudsafe
                      http://mail.dpobumber.com0%Avira URL Cloudsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      http://PPyygN.com0%Avira URL Cloudsafe

                      Domains and IPs

                      Contacted Domains

                      NameIPActiveMaliciousAntivirus DetectionReputation
                      dpobumber.com
                      212.1.210.54
                      truetrue
                        unknown
                        cdn.discordapp.com
                        162.159.129.233
                        truefalse
                          high
                          mail.dpobumber.com
                          unknown
                          unknowntrue
                            unknown

                            Contacted URLs

                            NameMaliciousAntivirus DetectionReputation
                            https://cdn.discordapp.com/attachments/893177342426509335/897762616452214784/6F7A5FA1.jpgfalse
                              high

                              URLs from Memory and Binaries

                              NameSourceMaliciousAntivirus DetectionReputation
                              http://dpobumber.comTqSDHvsKpt.exe, 00000001.00000002.521543421.00000000030D0000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://127.0.0.1:HTTP/1.1TqSDHvsKpt.exe, 00000001.00000002.519878184.0000000002D71000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              low
                              http://DynDns.comDynDNSTqSDHvsKpt.exe, 00000001.00000002.519878184.0000000002D71000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              https://sectigo.com/CPS0TqSDHvsKpt.exe, 00000001.00000002.521543421.00000000030D0000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%haTqSDHvsKpt.exe, 00000001.00000002.519878184.0000000002D71000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://ocsp.comodocaTqSDHvsKpt.exe, 00000001.00000002.518078908.0000000001026000.00000004.00000020.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://YdNYyLP8dl3DqFR.orgTqSDHvsKpt.exe, 00000001.00000002.519878184.0000000002D71000.00000004.00000001.sdmp, TqSDHvsKpt.exe, 00000001.00000002.521490422.00000000030C6000.00000004.00000001.sdmp, TqSDHvsKpt.exe, 00000001.00000002.521658876.00000000030FB000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://upx.sf.netAmcache.hve.4.drfalse
                                high
                                https://cdn.discordapp.comTqSDHvsKpt.exe, 00000000.00000002.249252982.0000000003111000.00000004.00000001.sdmpfalse
                                  high
                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameTqSDHvsKpt.exe, 00000000.00000002.249252982.0000000003111000.00000004.00000001.sdmpfalse
                                    high
                                    http://mail.dpobumber.comTqSDHvsKpt.exe, 00000001.00000002.521543421.00000000030D0000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zipTqSDHvsKpt.exe, 00000000.00000002.253482513.0000000004D24000.00000004.00000001.sdmp, TqSDHvsKpt.exe, 00000001.00000002.512013569.0000000000402000.00000040.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://PPyygN.comTqSDHvsKpt.exe, 00000001.00000002.519878184.0000000002D71000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown

                                    Contacted IPs

                                    • No. of IPs < 25%
                                    • 25% < No. of IPs < 50%
                                    • 50% < No. of IPs < 75%
                                    • 75% < No. of IPs

                                    Public

                                    IPDomainCountryFlagASNASN NameMalicious
                                    212.1.210.54
                                    dpobumber.comUnited States
                                    47583AS-HOSTINGERLTtrue
                                    162.159.129.233
                                    cdn.discordapp.comUnited States
                                    13335CLOUDFLARENETUSfalse

                                    Private

                                    IP
                                    192.168.2.1

                                    General Information

                                    Joe Sandbox Version:33.0.0 White Diamond
                                    Analysis ID:502644
                                    Start date:14.10.2021
                                    Start time:08:11:15
                                    Joe Sandbox Product:CloudBasic
                                    Overall analysis duration:0h 11m 14s
                                    Hypervisor based Inspection enabled:false
                                    Report type:light
                                    Sample file name:TqSDHvsKpt.exe
                                    Cookbook file name:default.jbs
                                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                    Number of analysed new started processes analysed:29
                                    Number of new started drivers analysed:0
                                    Number of existing processes analysed:0
                                    Number of existing drivers analysed:0
                                    Number of injected processes analysed:0
                                    Technologies:
                                    • HCA enabled
                                    • EGA enabled
                                    • HDC enabled
                                    • AMSI enabled
                                    Analysis Mode:default
                                    Analysis stop reason:Timeout
                                    Detection:MAL
                                    Classification:mal100.troj.spyw.evad.winEXE@4/6@3/3
                                    EGA Information:Failed
                                    HDC Information:Failed
                                    HCA Information:
                                    • Successful, ratio: 100%
                                    • Number of executed functions: 0
                                    • Number of non-executed functions: 0
                                    Cookbook Comments:
                                    • Adjust boot time
                                    • Enable AMSI
                                    • Found application associated with file extension: .exe
                                    Warnings:
                                    Show All
                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, WerFault.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe
                                    • TCP Packets have been reduced to 100
                                    • Excluded IPs from analysis (whitelisted): 95.100.218.79, 95.100.216.89, 20.189.173.20, 20.82.210.154, 20.54.110.249, 40.112.88.60, 2.20.178.24, 2.20.178.33, 20.82.209.183
                                    • Excluded domains from analysis (whitelisted): store-images.s-microsoft.com-c.edgekey.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, e12564.dspb.akamaiedge.net, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, iris-de-prod-azsc-neu.northeurope.cloudapp.azure.com, fs.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, neu-displaycatalogrp.useroor.bigcatalog.commerce.microsoft.com, ris-prod.trafficmanager.net, onedsblobprdwus15.westus.cloudapp.azure.com, asf-ris-prod-neu.northeurope.cloudapp.azure.com, e1723.g.akamaiedge.net, ris.api.iris.microsoft.com, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                    • Not all processes where analyzed, report is missing behavior information
                                    • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                    • Report size getting too big, too many NtQueryValueKey calls found.

                                    Simulations

                                    Behavior and APIs

                                    TimeTypeDescription
                                    08:12:33API Interceptor1x Sleep call for process: WerFault.exe modified
                                    08:12:35API Interceptor786x Sleep call for process: TqSDHvsKpt.exe modified

                                    Joe Sandbox View / Context

                                    IPs

                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                    162.159.129.2331PhgF7ujwW.exeGet hashmaliciousBrowse
                                    • cdn.discordapp.com/attachments/878382243242983437/879280740578263060/FastingTabbied_2021-08-23_11-26.exe
                                    vhNyVU8USk.exeGet hashmaliciousBrowse
                                    • cdn.discordapp.com/attachments/837741922641903637/866064264027701248/svchost.exe
                                    Order 4503860408.exeGet hashmaliciousBrowse
                                    • cdn.discordapp.com/attachments/809311531652087809/839376179840286770/originbot4.0.exe
                                    cotizacin.docGet hashmaliciousBrowse
                                    • cdn.discordapp.com/attachments/812102734177763331/819187064415191071/bextrit.exe
                                    SecuriteInfo.com.PWS-FCXDF96A01717A58.15363.exeGet hashmaliciousBrowse
                                    • cdn.discordapp.com/attachments/819169403979038784/819184830453514270/fraem.exe
                                    7G5RoevPnu.exeGet hashmaliciousBrowse
                                    • cdn.discordapp.com/attachments/807746340997431316/809208342068199434/118fir2crtg.exe
                                    70% Balance Payment.docGet hashmaliciousBrowse
                                    • cdn.discordapp.com/attachments/785631384156110868/785631871395561492/italianmassloga.exe
                                    TT20201712.docGet hashmaliciousBrowse
                                    • cdn.discordapp.com/attachments/788973775433498687/788974151649722398/damianox.scr
                                    ENQ-015August 2020 R1 Proj LOT.docGet hashmaliciousBrowse
                                    • cdn.discordapp.com/attachments/722888184203051118/757862128198877274/Stub.jpg

                                    Domains

                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                    cdn.discordapp.comoIKRh1ruPM.exeGet hashmaliciousBrowse
                                    • 162.159.130.233
                                    farcry6_repack.exeGet hashmaliciousBrowse
                                    • 162.159.130.233
                                    Original Shipment Doc Ref 2853801324189923,PDF.exeGet hashmaliciousBrowse
                                    • 162.159.129.233
                                    BF2042.exeGet hashmaliciousBrowse
                                    • 162.159.134.233
                                    FTdhc25gn8.exeGet hashmaliciousBrowse
                                    • 162.159.130.233
                                    Halkbank_Ekstre_20211310_082357_541079.exeGet hashmaliciousBrowse
                                    • 162.159.135.233
                                    Potvrda narudzbe u prilogu.exeGet hashmaliciousBrowse
                                    • 162.159.130.233
                                    l4puxn8v7H.exeGet hashmaliciousBrowse
                                    • 162.159.135.233
                                    softe.exeGet hashmaliciousBrowse
                                    • 162.159.133.233
                                    Rust_hack_v6.4.2_x64_stable.exeGet hashmaliciousBrowse
                                    • 162.159.130.233
                                    Black King fast Setup.exeGet hashmaliciousBrowse
                                    • 162.159.129.233
                                    CDMW_free_hacks.exeGet hashmaliciousBrowse
                                    • 162.159.135.233
                                    IMG-pic 0699821.exeGet hashmaliciousBrowse
                                    • 162.159.130.233
                                    WAYBILL.EXEGet hashmaliciousBrowse
                                    • 162.159.130.233
                                    IMG-12102021.exeGet hashmaliciousBrowse
                                    • 162.159.130.233
                                    Shipping Document pl_bl draft.exeGet hashmaliciousBrowse
                                    • 162.159.130.233
                                    Halkbank_Ekstre_20211012_073809_405251-PDF.exeGet hashmaliciousBrowse
                                    • 162.159.133.233
                                    RFQ5545434684879,pdf.vbsGet hashmaliciousBrowse
                                    • 162.159.134.233
                                    iwTiB0dgnZ.exeGet hashmaliciousBrowse
                                    • 162.159.130.233
                                    install.exeGet hashmaliciousBrowse
                                    • 162.159.135.233

                                    ASN

                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                    AS-HOSTINGERLT56460021473877.exeGet hashmaliciousBrowse
                                    • 31.170.167.144
                                    SecuriteInfo.com.Linux.Siggen.751.28800.8078Get hashmaliciousBrowse
                                    • 194.59.165.21
                                    SecuriteInfo.com.PUA.Tool.Linux.BtcMine.2700.1790.8083Get hashmaliciousBrowse
                                    • 93.188.163.193
                                    pKD3j672HL.exeGet hashmaliciousBrowse
                                    • 141.136.33.194
                                    vbc.exeGet hashmaliciousBrowse
                                    • 2.57.90.16
                                    PO08485.xlsxGet hashmaliciousBrowse
                                    • 185.201.11.206
                                    82051082.exeGet hashmaliciousBrowse
                                    • 141.136.33.194
                                    115-209.docGet hashmaliciousBrowse
                                    • 185.224.137.164
                                    8205108.exeGet hashmaliciousBrowse
                                    • 141.136.33.194
                                    cKz2CAsAVD.exeGet hashmaliciousBrowse
                                    • 2.57.90.16
                                    pYXAhd1foP.exeGet hashmaliciousBrowse
                                    • 2.57.90.16
                                    2bAz6jfX1n.exeGet hashmaliciousBrowse
                                    • 2.57.90.16
                                    SecuriteInfo.com.Suspicious.Win32.Save.a.31108.dllGet hashmaliciousBrowse
                                    • 213.190.4.223
                                    SecuriteInfo.com.Suspicious.Win32.Save.a.25551.dllGet hashmaliciousBrowse
                                    • 213.190.4.223
                                    SecuriteInfo.com.Suspicious.Win32.Save.a.31108.dllGet hashmaliciousBrowse
                                    • 213.190.4.223
                                    SecuriteInfo.com.Suspicious.Win32.Save.a.25551.dllGet hashmaliciousBrowse
                                    • 213.190.4.223
                                    2WK7SGkGVZ.exeGet hashmaliciousBrowse
                                    • 141.136.33.194
                                    BYSM-207 SC TRIFTECH78574543957Baku.exeGet hashmaliciousBrowse
                                    • 31.170.167.144
                                    1taaCpMNKr.exeGet hashmaliciousBrowse
                                    • 31.170.160.109
                                    Tax Invoice.htmlGet hashmaliciousBrowse
                                    • 185.224.138.99

                                    JA3 Fingerprints

                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                    54328bd36c14bd82ddaa0c04b25ed9adfYkew3tmy4.exeGet hashmaliciousBrowse
                                    • 162.159.129.233
                                    Halkbank,pdf.exeGet hashmaliciousBrowse
                                    • 162.159.129.233
                                    Qoutation013-10.exeGet hashmaliciousBrowse
                                    • 162.159.129.233
                                    xL8pl6m3UZ.exeGet hashmaliciousBrowse
                                    • 162.159.129.233
                                    AWB # 2617429350,pdf.exeGet hashmaliciousBrowse
                                    • 162.159.129.233
                                    REMITTANCE-54324.exeGet hashmaliciousBrowse
                                    • 162.159.129.233
                                    9wybe7f5d3WBbPW.exeGet hashmaliciousBrowse
                                    • 162.159.129.233
                                    20--09876543456780981234567890.exeGet hashmaliciousBrowse
                                    • 162.159.129.233
                                    Statement of Account.exeGet hashmaliciousBrowse
                                    • 162.159.129.233
                                    v9RV3IPIV0.exeGet hashmaliciousBrowse
                                    • 162.159.129.233
                                    jh6KzwrXQp.exeGet hashmaliciousBrowse
                                    • 162.159.129.233
                                    BTL_01145120_160850IMG.exeGet hashmaliciousBrowse
                                    • 162.159.129.233
                                    IMG_0211678531077.exeGet hashmaliciousBrowse
                                    • 162.159.129.233
                                    Efe-8 GPP Project Steel Pipe Tender.exeGet hashmaliciousBrowse
                                    • 162.159.129.233
                                    MV VTC GLORY.docGet hashmaliciousBrowse
                                    • 162.159.129.233
                                    PO # 7800017872.docGet hashmaliciousBrowse
                                    • 162.159.129.233
                                    BTL_01145120_160850IMG.docGet hashmaliciousBrowse
                                    • 162.159.129.233
                                    RQL_0506111780.exeGet hashmaliciousBrowse
                                    • 162.159.129.233
                                    L8SM7IA2Pq.exeGet hashmaliciousBrowse
                                    • 162.159.129.233
                                    l4puxn8v7H.exeGet hashmaliciousBrowse
                                    • 162.159.129.233

                                    Dropped Files

                                    No context

                                    Created / dropped Files

                                    C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_TqSDHvsKpt.exe_64f1c96cf9a7864d28f56ccad3f29a16bcf50b5_5cfa26da_122e9ca4\Report.wer
                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                    File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):65536
                                    Entropy (8bit):0.5507567115351037
                                    Encrypted:false
                                    SSDEEP:96:teDMvbxzdeUfqBjVYQMMlHHxpLUpXIViZAXGng5FMTPSkvPkpXmTALfnVXT5Ur9d:gITxzrfqBrm2/u7syS274It1V
                                    MD5:9AD1D9E5F43EE26D33A57241671EC0CF
                                    SHA1:325ABA4C0FE509B82AAD6D97C6F6C4C78A22016B
                                    SHA-256:39D86AE81F51944B4A3FBF85ABFDCBF503B7F106AD692AEF6E1D2C2C24CDBA2D
                                    SHA-512:9234A4A59034983F256CDFD4675F174A486EFC8033822F7D753D5C10D9E2E87DED24D0E37EFEDDACB560A9BEEAB9E688128E7893C276080408F8754E03C72184
                                    Malicious:true
                                    Reputation:low
                                    Preview: ..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.C.L.R.2.0.r.3.....E.v.e.n.t.T.i.m.e.=.1.3.2.7.8.6.9.7.9.4.2.4.8.7.6.8.5.2.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.2.7.8.6.9.7.9.5.0.9.8.7.6.3.2.8.....R.e.p.o.r.t.S.t.a.t.u.s.=.6.5.5.4.5.6.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.9.1.a.c.6.f.1.2.-.8.e.4.9.-.4.5.d.2.-.b.c.3.4.-.3.f.d.7.f.2.8.c.2.a.6.f.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.9.6.4.b.d.0.6.e.-.a.c.5.1.-.4.1.0.d.-.9.3.7.e.-.a.f.4.a.b.2.4.d.e.e.4.0.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.T.q.S.D.H.v.s.K.p.t...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.V.a.l.o.r.a.n.t.L.o.g.i.n...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.6.f.4.-.0.0.0.1.-.0.0.1.7.-.5.c.c.4.-.5.a.d.f.0.d.c.1.d.7.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.a.0.c.d.6.8.7.3.7.2.4.3.3.f.7.b.8.4.5.b.8.1.0.0.9.9.8.7.9.8.1.f.0.0.0.0.0.0.0.0.!.0.0.0.0.e.d.4.2.b.1.1.a.c.3.4.0.a.8.b.7.4.2.c.e.6.1.c.2.5.5.9.b.0.1.5.
                                    C:\ProgramData\Microsoft\Windows\WER\Temp\WER3EF.tmp.WERInternalMetadata.xml
                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                    File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):7972
                                    Entropy (8bit):3.695769605149958
                                    Encrypted:false
                                    SSDEEP:192:Rrl7r3GLNi2n6t6YgoSU9wlgmfZVS9CprL89buTsfM46m:RrlsNiW6t6YfSU9wlgmfLSZu4fM0
                                    MD5:8A08FDCC4E57BD7E7866BB0BCB98EE51
                                    SHA1:93195BC6D55AB1366EDF2A31815425E4ED02D6CD
                                    SHA-256:B636CAD1B89A5256B8FC1DE561897971936F6569754CB5CCE5DDC1CDD05730CE
                                    SHA-512:F985EA976798ABBF7E1170A37E56511BF12525A01AB79B123B23F9C240F635D7EDBFDC556C6FBD679222FFA5379A99E354978E7918E001FA0EAFC59EC6D5548C
                                    Malicious:false
                                    Reputation:low
                                    Preview: ..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.5.8.7.6.<./.P.i.d.>.......
                                    C:\ProgramData\Microsoft\Windows\WER\Temp\WER6AF.tmp.xml
                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):4754
                                    Entropy (8bit):4.477560417066531
                                    Encrypted:false
                                    SSDEEP:48:cvIwSD8zsPJgtWI9AuWSC8BI98fm8M4J6NZNVFFlIz+q8vwNVqLtjArN0wN0hYd:uITfxbPSNxJ6PGzKwQMuwuhYd
                                    MD5:C1B8D23322C8562CDB8F0C88274839F1
                                    SHA1:13BC07542AC21FCD3F950B40C5BF3F0969457307
                                    SHA-256:1EF27525769720051768014F93C15BE32328E0E0E56F13DDE865794363C02306
                                    SHA-512:41F4A451BA20175073B40CF5CDE8D52B8542C64302F84472F358804CBC40E63BF71CEE962C85075B4AB7B86526FA766EADB78271FCB71FF474BCB86BEBC8DE94
                                    Malicious:false
                                    Reputation:low
                                    Preview: <?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="1209623" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                    C:\ProgramData\Microsoft\Windows\WER\Temp\WERFB24.tmp.dmp
                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                    File Type:Mini DuMP crash report, 15 streams, CheckSum 0x00000004, Thu Oct 14 15:12:24 2021, 0x1205a4 type
                                    Category:dropped
                                    Size (bytes):13586
                                    Entropy (8bit):3.0344231092871876
                                    Encrypted:false
                                    SSDEEP:96:5+8Ho8M/0QINGI585OLBZIE3hxKIHsyWsIB8U6eZi76QCCKocC9ubB6pGSHFFT:XH4/IQI585OFZIE3aNiIB82O6SAWT
                                    MD5:BEDBB6B6D54D4875628B361846A0F4BF
                                    SHA1:D6DA5B0911B4BF24D8B9AEBD3001DAA3EFA65123
                                    SHA-256:B89CA63C64C70A5871BE6D69BE60D55507CAADDF00B28D4B1CA374CBF6E26225
                                    SHA-512:CB434D64D8C99AD0ADC359760DF269100B37F55DF3868774A77AFB4004C7FF9F59EDB4E2DE3E90488A442B474D45018AD9DFE2B6818AA44D472432E66E5D52F5
                                    Malicious:false
                                    Reputation:low
                                    Preview: MDMP....... ........Hha............4...........<...H.......<....&...........5..........`.......8...........T................&...........(...............................................................................U...........B......D)......GenuineIntelW...........T............Hha.............................0..................P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                    C:\Windows\appcompat\Programs\Amcache.hve
                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                    File Type:MS Windows registry file, NT/2000 or above
                                    Category:dropped
                                    Size (bytes):1572864
                                    Entropy (8bit):4.280416863868401
                                    Encrypted:false
                                    SSDEEP:12288:lo18dScG22+QayrIX755x5fcfQnjWw6c7KjvHMQIPMnnKUeKYy:qidScG22+QayrIr3XnA
                                    MD5:BE910B4067CE965D5CC5824CC7F05CEA
                                    SHA1:110BD305B966719C50881BB2966C1DED7AD71F8C
                                    SHA-256:75ECD4E05B0C7584AF0861D0AA2068A47A2B526270275B06B0EB66D9467E6C28
                                    SHA-512:504B0B47166337EF4CED41C610E3C77F3176A305ACBD8F0D6E90A68A0CD41287EA96F48E581358A1430F4CCAE4E60E0991F73738D93EA8E03792051D7C45E0AE
                                    Malicious:false
                                    Reputation:low
                                    Preview: regfW...W...p.\..,.................. ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e...4............E.4............E.....5............E.rmtm>kq.................................................................................................................................................................................................................................................................................................................................................s)u.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                    C:\Windows\appcompat\Programs\Amcache.hve.LOG1
                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                    File Type:MS Windows registry file, NT/2000 or above
                                    Category:dropped
                                    Size (bytes):24576
                                    Entropy (8bit):4.08851648582271
                                    Encrypted:false
                                    SSDEEP:384:GGa6253ELxxkGRu3GvYgnh9SaPgSpafY0v+ycAhBzpfsxjQOS6XadUn7NE:GT6436xkiu34YgzSaPfpafY02ycAfspv
                                    MD5:C22CFF4B9C313BF5FA30A7E098948389
                                    SHA1:F0EA17BE3D6D60093A40BD457BD9C13F3EE094CD
                                    SHA-256:439FC907E1999E1DDC28A9BE38540037B5945441131E805A27FD5EE1B14D0CB6
                                    SHA-512:0E6CC2CC10A2F717A975289692D7B557CAFD0C01E1DDEA7B8206003D453C4730356F6C7A7EFD0A3E92D666B6ABB09F479B8E22789A37FBF02D79702CAAD1537E
                                    Malicious:false
                                    Reputation:low
                                    Preview: regfV...V...p.\..,.................. ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e...4............E.4............E.....5............E.rmtm>kq.................................................................................................................................................................................................................................................................................................................................................u)u.HvLE.^......V...........#8`.<...Q../..=n.................0......................hbin................p.\..,..........nk,...s.........P........................... ...........................&...{ad79c032-a2ea-f756-e377-72fb9332c3ae}......nk ...s......... ...........8~.............. .......Z.......................Root........lf......Root....nk ...s.................................... ...............*...............DeviceCensus.......................vk..................WritePermissions

                                    Static File Info

                                    General

                                    File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                    Entropy (8bit):6.387617500497122
                                    TrID:
                                    • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                    • Win32 Executable (generic) a (10002005/4) 49.78%
                                    • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                    • Generic Win/DOS Executable (2004/3) 0.01%
                                    • DOS Executable Generic (2002/1) 0.01%
                                    File name:TqSDHvsKpt.exe
                                    File size:37888
                                    MD5:b063d4a9942d8b820ad62d2359d5263d
                                    SHA1:ed42b11ac340a8b742ce61c2559b0154bcd75740
                                    SHA256:25cb04e6ce30f98f9cad9aa1fab3682067d2fee08cc09fe7accf657b2df04a23
                                    SHA512:a4890ca4489ca9ccf5271a957dee6e3e2bd9344189cb7096071b0d94fec007f623c83da614722b39229beaf5be1612d180767dc8110ef82262e7f7ae3e10623b
                                    SSDEEP:768:tWCvmmpo62G8V2D8MfjYPPKvVQEvRvvrovFf/3Ov75nARxcjN:trvPpo62xV2D8MfjYnKdQEvpv0N33sFR
                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....+................0.................. ........@.. ....................................@................................

                                    File Icon

                                    Icon Hash:00828e8e8686b000

                                    Static PE Info

                                    General

                                    Entrypoint:0x40a8fe
                                    Entrypoint Section:.text
                                    Digitally signed:false
                                    Imagebase:0x400000
                                    Subsystem:windows gui
                                    Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                    DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                    Time Stamp:0xDEF32B19 [Mon Jul 12 13:43:53 2088 UTC]
                                    TLS Callbacks:
                                    CLR (.Net) Version:v4.0.30319
                                    OS Version Major:4
                                    OS Version Minor:0
                                    File Version Major:4
                                    File Version Minor:0
                                    Subsystem Version Major:4
                                    Subsystem Version Minor:0
                                    Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                    Entrypoint Preview

                                    Instruction
                                    jmp dword ptr [00402000h]
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al

                                    Data Directories

                                    NameVirtual AddressVirtual Size Is in Section
                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                    IMAGE_DIRECTORY_ENTRY_IMPORT0xa8a80x53.text
                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0xc0000x5c8.rsrc
                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0xe0000xc.reloc
                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                    IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                    Sections

                                    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                    .text0x20000x89040x8a00False0.479647871377data6.54161928485IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                    .rsrc0xc0000x5c80x600False0.416015625data4.10184612222IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                    .reloc0xe0000xc0x200False0.041015625data0.0611628522412IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                    Resources

                                    NameRVASizeTypeLanguageCountry
                                    RT_VERSION0xc0a00x33cdata
                                    RT_MANIFEST0xc3dc0x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                                    Imports

                                    DLLImport
                                    mscoree.dll_CorExeMain

                                    Version Infos

                                    DescriptionData
                                    Translation0x0000 0x04b0
                                    LegalCopyrightCopyright 2020
                                    Assembly Version1.0.0.0
                                    InternalNameValorantLogin.exe
                                    FileVersion1.0.0.0
                                    CompanyName
                                    LegalTrademarks
                                    Comments
                                    ProductNameValorantLogin
                                    ProductVersion1.0.0.0
                                    FileDescriptionValorantLogin
                                    OriginalFilenameValorantLogin.exe

                                    Network Behavior

                                    Network Port Distribution

                                    TCP Packets

                                    TimestampSource PortDest PortSource IPDest IP
                                    Oct 14, 2021 08:12:16.811726093 CEST49726443192.168.2.7162.159.129.233
                                    Oct 14, 2021 08:12:16.811759949 CEST44349726162.159.129.233192.168.2.7
                                    Oct 14, 2021 08:12:16.811862946 CEST49726443192.168.2.7162.159.129.233
                                    Oct 14, 2021 08:12:16.836781025 CEST49726443192.168.2.7162.159.129.233
                                    Oct 14, 2021 08:12:16.836808920 CEST44349726162.159.129.233192.168.2.7
                                    Oct 14, 2021 08:12:16.891608000 CEST44349726162.159.129.233192.168.2.7
                                    Oct 14, 2021 08:12:16.891707897 CEST49726443192.168.2.7162.159.129.233
                                    Oct 14, 2021 08:12:16.894908905 CEST49726443192.168.2.7162.159.129.233
                                    Oct 14, 2021 08:12:16.894932032 CEST44349726162.159.129.233192.168.2.7
                                    Oct 14, 2021 08:12:16.895340919 CEST44349726162.159.129.233192.168.2.7
                                    Oct 14, 2021 08:12:16.936582088 CEST49726443192.168.2.7162.159.129.233
                                    Oct 14, 2021 08:12:17.229895115 CEST49726443192.168.2.7162.159.129.233
                                    Oct 14, 2021 08:12:17.261531115 CEST44349726162.159.129.233192.168.2.7
                                    Oct 14, 2021 08:12:17.261768103 CEST44349726162.159.129.233192.168.2.7
                                    Oct 14, 2021 08:12:17.261841059 CEST44349726162.159.129.233192.168.2.7
                                    Oct 14, 2021 08:12:17.261869907 CEST49726443192.168.2.7162.159.129.233
                                    Oct 14, 2021 08:12:17.261889935 CEST44349726162.159.129.233192.168.2.7
                                    Oct 14, 2021 08:12:17.261979103 CEST49726443192.168.2.7162.159.129.233
                                    Oct 14, 2021 08:12:17.261980057 CEST44349726162.159.129.233192.168.2.7
                                    Oct 14, 2021 08:12:17.262002945 CEST44349726162.159.129.233192.168.2.7
                                    Oct 14, 2021 08:12:17.262068033 CEST49726443192.168.2.7162.159.129.233
                                    Oct 14, 2021 08:12:17.262078047 CEST44349726162.159.129.233192.168.2.7
                                    Oct 14, 2021 08:12:17.262168884 CEST44349726162.159.129.233192.168.2.7
                                    Oct 14, 2021 08:12:17.262226105 CEST44349726162.159.129.233192.168.2.7
                                    Oct 14, 2021 08:12:17.262254953 CEST49726443192.168.2.7162.159.129.233
                                    Oct 14, 2021 08:12:17.262264967 CEST44349726162.159.129.233192.168.2.7
                                    Oct 14, 2021 08:12:17.262330055 CEST49726443192.168.2.7162.159.129.233
                                    Oct 14, 2021 08:12:17.262681007 CEST44349726162.159.129.233192.168.2.7
                                    Oct 14, 2021 08:12:17.262820005 CEST44349726162.159.129.233192.168.2.7
                                    Oct 14, 2021 08:12:17.262895107 CEST44349726162.159.129.233192.168.2.7
                                    Oct 14, 2021 08:12:17.262901068 CEST49726443192.168.2.7162.159.129.233
                                    Oct 14, 2021 08:12:17.262916088 CEST44349726162.159.129.233192.168.2.7
                                    Oct 14, 2021 08:12:17.262994051 CEST49726443192.168.2.7162.159.129.233
                                    Oct 14, 2021 08:12:17.263547897 CEST44349726162.159.129.233192.168.2.7
                                    Oct 14, 2021 08:12:17.263684034 CEST44349726162.159.129.233192.168.2.7
                                    Oct 14, 2021 08:12:17.263753891 CEST44349726162.159.129.233192.168.2.7
                                    Oct 14, 2021 08:12:17.263763905 CEST49726443192.168.2.7162.159.129.233
                                    Oct 14, 2021 08:12:17.263776064 CEST44349726162.159.129.233192.168.2.7
                                    Oct 14, 2021 08:12:17.263849974 CEST49726443192.168.2.7162.159.129.233
                                    Oct 14, 2021 08:12:17.263858080 CEST44349726162.159.129.233192.168.2.7
                                    Oct 14, 2021 08:12:17.264508963 CEST44349726162.159.129.233192.168.2.7
                                    Oct 14, 2021 08:12:17.264612913 CEST49726443192.168.2.7162.159.129.233
                                    Oct 14, 2021 08:12:17.264624119 CEST44349726162.159.129.233192.168.2.7
                                    Oct 14, 2021 08:12:17.264733076 CEST44349726162.159.129.233192.168.2.7
                                    Oct 14, 2021 08:12:17.264806986 CEST44349726162.159.129.233192.168.2.7
                                    Oct 14, 2021 08:12:17.264856100 CEST49726443192.168.2.7162.159.129.233
                                    Oct 14, 2021 08:12:17.264866114 CEST44349726162.159.129.233192.168.2.7
                                    Oct 14, 2021 08:12:17.264983892 CEST49726443192.168.2.7162.159.129.233
                                    Oct 14, 2021 08:12:17.265511036 CEST44349726162.159.129.233192.168.2.7
                                    Oct 14, 2021 08:12:17.277399063 CEST44349726162.159.129.233192.168.2.7
                                    Oct 14, 2021 08:12:17.277518034 CEST44349726162.159.129.233192.168.2.7
                                    Oct 14, 2021 08:12:17.277558088 CEST49726443192.168.2.7162.159.129.233
                                    Oct 14, 2021 08:12:17.277573109 CEST44349726162.159.129.233192.168.2.7
                                    Oct 14, 2021 08:12:17.277673960 CEST49726443192.168.2.7162.159.129.233
                                    Oct 14, 2021 08:12:17.277683020 CEST44349726162.159.129.233192.168.2.7
                                    Oct 14, 2021 08:12:17.277806997 CEST44349726162.159.129.233192.168.2.7
                                    Oct 14, 2021 08:12:17.277899981 CEST49726443192.168.2.7162.159.129.233
                                    Oct 14, 2021 08:12:17.277905941 CEST44349726162.159.129.233192.168.2.7
                                    Oct 14, 2021 08:12:17.277936935 CEST44349726162.159.129.233192.168.2.7
                                    Oct 14, 2021 08:12:17.278048038 CEST49726443192.168.2.7162.159.129.233
                                    Oct 14, 2021 08:12:17.278058052 CEST44349726162.159.129.233192.168.2.7
                                    Oct 14, 2021 08:12:17.278167009 CEST44349726162.159.129.233192.168.2.7
                                    Oct 14, 2021 08:12:17.278244972 CEST49726443192.168.2.7162.159.129.233
                                    Oct 14, 2021 08:12:17.278255939 CEST44349726162.159.129.233192.168.2.7
                                    Oct 14, 2021 08:12:17.278280020 CEST44349726162.159.129.233192.168.2.7
                                    Oct 14, 2021 08:12:17.278350115 CEST49726443192.168.2.7162.159.129.233
                                    Oct 14, 2021 08:12:17.278692007 CEST44349726162.159.129.233192.168.2.7
                                    Oct 14, 2021 08:12:17.278872967 CEST44349726162.159.129.233192.168.2.7
                                    Oct 14, 2021 08:12:17.278963089 CEST44349726162.159.129.233192.168.2.7
                                    Oct 14, 2021 08:12:17.278968096 CEST49726443192.168.2.7162.159.129.233
                                    Oct 14, 2021 08:12:17.278992891 CEST44349726162.159.129.233192.168.2.7
                                    Oct 14, 2021 08:12:17.279071093 CEST49726443192.168.2.7162.159.129.233
                                    Oct 14, 2021 08:12:17.279534101 CEST44349726162.159.129.233192.168.2.7
                                    Oct 14, 2021 08:12:17.279983044 CEST44349726162.159.129.233192.168.2.7
                                    Oct 14, 2021 08:12:17.280083895 CEST49726443192.168.2.7162.159.129.233
                                    Oct 14, 2021 08:12:17.280097008 CEST44349726162.159.129.233192.168.2.7
                                    Oct 14, 2021 08:12:17.280119896 CEST44349726162.159.129.233192.168.2.7
                                    Oct 14, 2021 08:12:17.280199051 CEST49726443192.168.2.7162.159.129.233
                                    Oct 14, 2021 08:12:17.280209064 CEST44349726162.159.129.233192.168.2.7
                                    Oct 14, 2021 08:12:17.280978918 CEST44349726162.159.129.233192.168.2.7
                                    Oct 14, 2021 08:12:17.281187057 CEST49726443192.168.2.7162.159.129.233
                                    Oct 14, 2021 08:12:17.281199932 CEST44349726162.159.129.233192.168.2.7
                                    Oct 14, 2021 08:12:17.281272888 CEST49726443192.168.2.7162.159.129.233
                                    Oct 14, 2021 08:12:17.281790018 CEST44349726162.159.129.233192.168.2.7
                                    Oct 14, 2021 08:12:17.281928062 CEST44349726162.159.129.233192.168.2.7
                                    Oct 14, 2021 08:12:17.281941891 CEST49726443192.168.2.7162.159.129.233
                                    Oct 14, 2021 08:12:17.281986952 CEST44349726162.159.129.233192.168.2.7
                                    Oct 14, 2021 08:12:17.282172918 CEST49726443192.168.2.7162.159.129.233
                                    Oct 14, 2021 08:12:17.282182932 CEST49726443192.168.2.7162.159.129.233
                                    Oct 14, 2021 08:12:17.282907009 CEST44349726162.159.129.233192.168.2.7
                                    Oct 14, 2021 08:12:17.283027887 CEST49726443192.168.2.7162.159.129.233
                                    Oct 14, 2021 08:12:17.283678055 CEST44349726162.159.129.233192.168.2.7
                                    Oct 14, 2021 08:12:17.283828974 CEST49726443192.168.2.7162.159.129.233
                                    Oct 14, 2021 08:12:17.283865929 CEST44349726162.159.129.233192.168.2.7
                                    Oct 14, 2021 08:12:17.283967972 CEST49726443192.168.2.7162.159.129.233
                                    Oct 14, 2021 08:12:17.284419060 CEST44349726162.159.129.233192.168.2.7
                                    Oct 14, 2021 08:12:17.284529924 CEST49726443192.168.2.7162.159.129.233
                                    Oct 14, 2021 08:12:17.285315037 CEST44349726162.159.129.233192.168.2.7
                                    Oct 14, 2021 08:12:17.285403967 CEST49726443192.168.2.7162.159.129.233
                                    Oct 14, 2021 08:12:17.293180943 CEST44349726162.159.129.233192.168.2.7

                                    UDP Packets

                                    TimestampSource PortDest PortSource IPDest IP
                                    Oct 14, 2021 08:12:16.769643068 CEST5856253192.168.2.78.8.8.8
                                    Oct 14, 2021 08:12:16.790950060 CEST53585628.8.8.8192.168.2.7
                                    Oct 14, 2021 08:14:07.278143883 CEST5281653192.168.2.78.8.8.8
                                    Oct 14, 2021 08:14:07.315319061 CEST53528168.8.8.8192.168.2.7
                                    Oct 14, 2021 08:14:07.353507996 CEST5078153192.168.2.78.8.8.8
                                    Oct 14, 2021 08:14:07.398900986 CEST53507818.8.8.8192.168.2.7

                                    DNS Queries

                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                    Oct 14, 2021 08:12:16.769643068 CEST192.168.2.78.8.8.80x73bdStandard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                                    Oct 14, 2021 08:14:07.278143883 CEST192.168.2.78.8.8.80x2ae1Standard query (0)mail.dpobumber.comA (IP address)IN (0x0001)
                                    Oct 14, 2021 08:14:07.353507996 CEST192.168.2.78.8.8.80xf262Standard query (0)mail.dpobumber.comA (IP address)IN (0x0001)

                                    DNS Answers

                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                    Oct 14, 2021 08:12:16.790950060 CEST8.8.8.8192.168.2.70x73bdNo error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                                    Oct 14, 2021 08:12:16.790950060 CEST8.8.8.8192.168.2.70x73bdNo error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                                    Oct 14, 2021 08:12:16.790950060 CEST8.8.8.8192.168.2.70x73bdNo error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                                    Oct 14, 2021 08:12:16.790950060 CEST8.8.8.8192.168.2.70x73bdNo error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                                    Oct 14, 2021 08:12:16.790950060 CEST8.8.8.8192.168.2.70x73bdNo error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                                    Oct 14, 2021 08:14:07.315319061 CEST8.8.8.8192.168.2.70x2ae1No error (0)mail.dpobumber.comdpobumber.comCNAME (Canonical name)IN (0x0001)
                                    Oct 14, 2021 08:14:07.315319061 CEST8.8.8.8192.168.2.70x2ae1No error (0)dpobumber.com212.1.210.54A (IP address)IN (0x0001)
                                    Oct 14, 2021 08:14:07.398900986 CEST8.8.8.8192.168.2.70xf262No error (0)mail.dpobumber.comdpobumber.comCNAME (Canonical name)IN (0x0001)
                                    Oct 14, 2021 08:14:07.398900986 CEST8.8.8.8192.168.2.70xf262No error (0)dpobumber.com212.1.210.54A (IP address)IN (0x0001)

                                    HTTP Request Dependency Graph

                                    • cdn.discordapp.com

                                    HTTPS Proxied Packets

                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                    0192.168.2.749726162.159.129.233443C:\Users\user\Desktop\TqSDHvsKpt.exe
                                    TimestampkBytes transferredDirectionData
                                    2021-10-14 06:12:17 UTC0OUTGET /attachments/893177342426509335/897762616452214784/6F7A5FA1.jpg HTTP/1.1
                                    Host: cdn.discordapp.com
                                    Connection: Keep-Alive
                                    2021-10-14 06:12:17 UTC0INHTTP/1.1 200 OK
                                    Date: Thu, 14 Oct 2021 06:12:17 GMT
                                    Content-Type: image/jpeg
                                    Content-Length: 987428
                                    Connection: close
                                    CF-Ray: 69dea7b7bca05b3e-FRA
                                    Accept-Ranges: bytes
                                    Age: 74543
                                    Cache-Control: public, max-age=31536000
                                    ETag: "67a165a9d5ef8d74cbd959cd30243f91"
                                    Expires: Fri, 14 Oct 2022 06:12:17 GMT
                                    Last-Modified: Wed, 13 Oct 2021 08:28:07 GMT
                                    Vary: Accept-Encoding
                                    CF-Cache-Status: HIT
                                    Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                    Cf-Bgj: h2pri
                                    Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                    x-goog-generation: 1634113687441744
                                    x-goog-hash: crc32c=uWmB0A==
                                    x-goog-hash: md5=Z6FlqdXvjXTL2VnNMCQ/kQ==
                                    x-goog-metageneration: 1
                                    x-goog-storage-class: STANDARD
                                    x-goog-stored-content-encoding: identity
                                    x-goog-stored-content-length: 987428
                                    X-GUploader-UploadID: ADPycdt88uxNKslZ1HK54Ler8aOtg5sC3wWbaxxfR4DpP7QgVbfBxxK_Jv3rnflPz2ftjKmsNwZURnJYToBlJTP8qmnp-2TTeg
                                    X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=bFkQNoSNoleD4iMCq8PzdXlBAyksSFKqKlJfwKrMsAz7ehWzV3nA%2BOkNxEUUhs3CVZ5RKzSjWKIMNADOa9z6DyrYEF5ARWnk3aWDnFg1nUAmMOrM7WEa2N1%2BviF4p93UtbpUrw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                    2021-10-14 06:12:17 UTC1INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                                    Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflare
                                    2021-10-14 06:12:17 UTC1INData Raw: 37 37 20 39 30 20 31 34 34 20 30 20 33 20 30 20 30 20 30 20 34 20 30 20 30 20 30 20 32 35 35 20 32 35 35 20 30 20 30 20 31 38 34 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 36 34 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 31 32 38 20 30 20 30 20 30 20 31 34 20 33 31 20 31 38 36 20 31 34 20 30 20 31 38 30 20 39 20 32 30 35 20 33 33 20 31 38 34 20 31 20 37 36 20 32 30 35 20 33 33 20 38 34 20 31 30 34 20 31 30 35 20 31 31 35 20 33 32 20 31 31 32 20 31 31 34 20 31 31 31 20 31 30 33 20 31 31 34 20 39 37 20 31 30 39 20 33 32 20 39 39 20 39 37 20 31 31 30 20 31 31 30 20 31 31 31 20 31 31 36 20
                                    Data Ascii: 77 90 144 0 3 0 0 0 4 0 0 0 255 255 0 0 184 0 0 0 0 0 0 0 64 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 128 0 0 0 14 31 186 14 0 180 9 205 33 184 1 76 205 33 84 104 105 115 32 112 114 111 103 114 97 109 32 99 97 110 110 111 116
                                    2021-10-14 06:12:17 UTC2INData Raw: 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 32 35 20 34 30 20 32 32 39 20 31 30 39 20 31 31 35 20 35 30 20 34 38 20 35 30 20 35 30 20 38 34 20 31 31 34 20 31 31 37 20 31 34 36 20 31 34 33 20 35 30 20 34 38 20 31 33 38 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 31 31 32 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 31 37 36 20 35 30 20 35 34 20 38 34 20 31 32 34 20 31 30 36 20
                                    Data Ascii: 0 0 0 0 0 0 0 0 0 0 0 0 25 40 229 109 115 50 48 50 50 84 114 117 146 143 50 48 138 54 84 114 117 109 112 50 112 50 54 84 114 117 109 112 50 48 50 54 84 114 117 109 112 50 48 50 54 84 114 117 109 112 50 48 50 54 84 114 117 109 112 50 176 50 54 84 124 106
                                    2021-10-14 06:12:17 UTC4INData Raw: 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 31 38 20 35 34 20 38 34 20 31 38 20 39 31 20 33 31 20 33 20 36 34 20 38 33 20 35 30 20 35 34 20 38 34 20 31 37 38 20 31 31 38 20 31 30 39 20 31 31 32 20 35 30 20 31 37 36 20 34 39 20 35 34 20 38 34 20 31 31 38 20 31 31 37 20 31 30 39 20 31 31 32 20 31 30 34 20 35 31 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 35 33 20 31 30 39 20 31 31 32 20 31 31 34 20 33 30 20 36 34 20 38 33 20 35 36 20 32 39 20 32 32 20 31 30 39 20 31 31 32 20 36 32 20 34 38 20 35 30 20 35 34 20 38 34 20 32 31 30 20 31 31 38 20 31 30 39 20 31 31 32
                                    Data Ascii: 117 109 112 50 48 50 54 84 114 117 109 112 50 48 18 54 84 18 91 31 3 64 83 50 54 84 178 118 109 112 50 176 49 54 84 118 117 109 112 104 51 50 54 84 114 117 109 112 50 48 50 54 84 114 53 109 112 114 30 64 83 56 29 22 109 112 62 48 50 54 84 210 118 109 112
                                    2021-10-14 06:12:17 UTC5INData Raw: 20 31 30 33 20 35 37 20 34 38 20 35 33 20 34 36 20 31 37 30 20 31 31 35 20 38 39 20 31 31 31 20 39 31 20 34 38 20 32 37 20 32 30 39 20 37 32 20 38 37 20 31 31 34 20 31 31 37 20 31 30 35 20 33 31 20 36 32 20 34 38 20 35 30 20 36 30 20 31 32 36 20 39 37 20 36 39 20 31 31 31 20 31 31 32 20 33 30 20 34 38 20 35 30 20 35 34 20 38 30 20 31 31 34 20 31 31 37 20 31 32 34 20 31 30 32 20 35 37 20 32 37 20 34 31 20 35 34 20 38 33 20 31 30 31 20 31 33 39 20 31 30 38 20 39 32 20 34 38 20 34 30 20 35 37 20 35 34 20 38 33 20 31 30 30 20 31 33 39 20 31 30 38 20 39 32 20 34 38 20 33 39 20 35 37 20 35 34 20 38 33 20 31 30 36 20 31 33 39 20 31 30 38 20 39 32 20 34 38 20 32 37 20 34 38 20 32 39 20 31 38 33 20 31 32 20 31 31 33 20 31 30 39 20 31 31 32 20 35 34 20 39 35 20 36
                                    Data Ascii: 103 57 48 53 46 170 115 89 111 91 48 27 209 72 87 114 117 105 31 62 48 50 60 126 97 69 111 112 30 48 50 54 80 114 117 124 102 57 27 41 54 83 101 139 108 92 48 40 57 54 83 100 139 108 92 48 39 57 54 83 106 139 108 92 48 27 48 29 183 12 113 109 112 54 95 6
                                    2021-10-14 06:12:17 UTC6INData Raw: 31 20 32 36 20 34 34 20 35 32 20 31 32 34 20 31 30 31 20 31 31 37 20 31 30 39 20 31 32 32 20 32 34 20 33 35 20 32 20 35 32 20 38 34 20 36 31 20 31 31 37 20 31 30 39 20 31 31 32 20 35 37 20 34 38 20 35 30 20 33 39 20 36 36 20 31 32 31 20 39 34 20 34 36 20 31 31 32 20 35 33 20 34 31 20 32 30 34 20 35 35 20 31 32 30 20 31 32 36 20 39 33 20 31 31 31 20 31 31 32 20 35 30 20 32 37 20 31 37 38 20 34 35 20 38 34 20 31 31 34 20 31 32 37 20 31 31 39 20 31 32 33 20 35 30 20 35 35 20 33 37 20 32 30 30 20 38 35 20 39 34 20 31 31 39 20 31 31 37 20 31 32 33 20 35 30 20 35 35 20 34 32 20 32 30 30 20 38 35 20 39 34 20 31 32 33 20 31 39 20 31 30 37 20 35 30 20 34 38 20 35 36 20 31 38 36 20 38 33 20 31 31 34 20 31 31 37 20 31 31 38 20 39 33 20 33 36 20 34 31 20 35 37 20 35
                                    Data Ascii: 1 26 44 52 124 101 117 109 122 24 35 2 52 84 61 117 109 112 57 48 50 39 66 121 94 46 112 53 41 204 55 120 126 93 111 112 50 27 178 45 84 114 127 119 123 50 55 37 200 85 94 119 117 123 50 55 42 200 85 94 123 19 107 50 48 56 186 83 114 117 118 93 36 41 57 5
                                    2021-10-14 06:12:17 UTC8INData Raw: 34 20 31 31 32 20 35 30 20 35 32 20 32 36 20 33 20 38 36 20 31 31 34 20 31 31 35 20 32 33 37 20 39 34 20 35 30 20 34 38 20 35 34 20 33 30 20 39 38 20 31 31 32 20 31 31 37 20 31 30 37 20 32 34 30 20 32 39 20 34 38 20 35 30 20 35 30 20 31 32 34 20 36 39 20 31 31 39 20 31 30 39 20 31 31 38 20 31 37 38 20 30 20 35 30 20 35 34 20 38 30 20 39 30 20 37 37 20 31 31 31 20 31 31 32 20 35 32 20 31 37 36 20 33 20 35 34 20 38 34 20 31 31 38 20 39 33 20 38 34 20 31 31 34 20 35 30 20 35 34 20 31 37 38 20 34 20 38 34 20 31 31 34 20 31 31 33 20 36 39 20 37 34 20 34 38 20 34 38 20 35 32 20 31 38 32 20 31 30 33 20 31 31 34 20 31 31 37 20 31 30 35 20 31 30 33 20 31 37 38 20 34 20 35 30 20 35 34 20 38 30 20 31 30 31 20 32 34 35 20 38 38 20 31 31 32 20 35 30 20 35 32 20 31 38
                                    Data Ascii: 4 112 50 52 26 3 86 114 115 237 94 50 48 54 30 98 112 117 107 240 29 48 50 50 124 69 119 109 118 178 0 50 54 80 90 77 111 112 52 176 3 54 84 118 93 84 114 50 54 178 4 84 114 113 69 74 48 48 52 182 103 114 117 105 103 178 4 50 54 80 101 245 88 112 50 52 18
                                    2021-10-14 06:12:17 UTC9INData Raw: 30 34 20 35 37 20 34 38 20 35 33 20 33 32 20 31 37 30 20 31 31 35 20 38 39 20 31 31 31 20 31 30 33 20 35 37 20 34 38 20 35 33 20 34 36 20 31 37 30 20 31 31 35 20 38 39 20 31 31 31 20 39 31 20 34 38 20 32 37 20 32 30 39 20 37 32 20 37 35 20 31 31 34 20 31 31 37 20 31 30 35 20 39 30 20 35 30 20 33 35 20 32 20 35 32 20 38 34 20 32 35 32 20 31 31 37 20 31 30 39 20 31 31 32 20 33 34 20 34 38 20 35 30 20 33 39 20 36 36 20 31 32 31 20 37 37 20 32 33 36 20 31 31 32 20 35 30 20 34 38 20 35 30 20 34 39 20 37 39 20 31 34 30 20 31 31 36 20 36 35 20 31 32 30 20 34 38 20 31 37 36 20 34 35 20 35 34 20 38 34 20 31 31 38 20 31 30 35 20 31 30 32 20 31 31 32 20 35 33 20 34 34 20 32 30 34 20 35 35 20 31 32 30 20 31 32 36 20 31 31 20 31 31 34 20 31 31 32 20 35 30 20 35 32 20
                                    Data Ascii: 04 57 48 53 32 170 115 89 111 103 57 48 53 46 170 115 89 111 91 48 27 209 72 75 114 117 105 90 50 35 2 52 84 252 117 109 112 34 48 50 39 66 121 77 236 112 50 48 50 49 79 140 116 65 120 48 176 45 54 84 118 105 102 112 53 44 204 55 120 126 11 114 112 50 52
                                    2021-10-14 06:12:17 UTC10INData Raw: 34 20 38 34 20 31 31 37 20 31 30 39 20 31 32 32 20 32 36 20 32 33 20 35 30 20 35 34 20 39 34 20 32 34 32 20 39 38 20 31 30 39 20 31 31 32 20 35 34 20 36 37 20 32 36 20 35 34 20 38 34 20 31 32 30 20 31 32 37 20 31 30 37 20 31 30 30 20 32 30 34 20 35 34 20 32 30 20 35 34 20 38 34 20 31 31 36 20 36 20 36 38 20 31 31 32 20 35 30 20 35 38 20 39 33 20 32 38 20 38 34 20 31 31 34 20 31 32 37 20 31 30 37 20 31 30 33 20 39 33 20 32 37 20 35 30 20 35 34 20 39 34 20 31 31 36 20 38 36 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 31 32 32 20 31 33 37 20 35 30 20 32 36 20 36 35 20 31 31 32 20 35 30 20 35 38 20 35 32 20 38 39 20 31 32 31 20 31 31 34 20 31 31 37 20 31 30 33 20 31 31 31 20 35 36 20 34 30 20 32 36 20 34 36 20 38 34 20 31 31 34 20 31 31 35 20 37 35
                                    Data Ascii: 4 84 117 109 122 26 23 50 54 94 242 98 109 112 54 67 26 54 84 120 127 107 100 204 54 20 54 84 116 6 68 112 50 58 93 28 84 114 127 107 103 93 27 50 54 94 116 86 109 112 50 48 50 122 137 50 26 65 112 50 58 52 89 121 114 117 103 111 56 40 26 46 84 114 115 75
                                    2021-10-14 06:12:17 UTC12INData Raw: 30 20 36 30 20 37 31 20 31 31 36 20 31 30 30 20 31 30 37 20 39 32 20 38 33 20 34 37 20 36 32 20 31 38 37 20 31 32 37 20 31 31 34 20 31 31 37 20 31 30 38 20 39 39 20 36 31 20 33 33 20 36 31 20 33 32 20 37 36 20 32 33 38 20 31 30 30 20 39 38 20 31 30 33 20 33 36 20 31 37 32 20 33 35 20 35 37 20 37 36 20 31 30 30 20 32 33 33 20 31 32 34 20 31 32 37 20 34 33 20 33 38 20 31 37 34 20 33 39 20 39 31 20 31 30 34 20 39 39 20 32 34 31 20 39 37 20 36 31 20 34 33 20 33 36 20 31 37 30 20 36 39 20 31 32 35 20 31 30 35 20 31 32 33 20 32 33 36 20 33 35 20 36 33 20 34 37 20 33 32 20 32 30 30 20 39 39 20 31 32 32 20 31 31 35 20 31 30 32 20 31 37 34 20 33 33 20 36 31 20 34 31 20 39 33 20 31 30 30 20 32 33 33 20 31 32 34 20 31 32 37 20 34 35 20 35 38 20 33 36 20 31 37 30 20
                                    Data Ascii: 0 60 71 116 100 107 92 83 47 62 187 127 114 117 108 99 61 33 61 32 76 238 100 98 103 36 172 35 57 76 100 233 124 127 43 38 174 39 91 104 99 241 97 61 43 36 170 69 125 105 123 236 35 63 47 32 200 99 122 115 102 174 33 61 41 93 100 233 124 127 45 58 36 170
                                    2021-10-14 06:12:17 UTC13INData Raw: 36 39 20 37 32 20 35 30 20 34 38 20 35 36 20 32 33 32 20 38 34 20 31 32 20 31 32 34 20 31 30 39 20 31 31 32 20 35 34 20 32 38 20 31 32 31 20 36 39 20 31 32 34 20 31 31 34 20 31 31 37 20 31 30 33 20 39 39 20 36 32 20 33 33 20 36 32 20 33 34 20 31 37 30 20 31 31 36 20 38 32 20 31 30 39 20 31 31 32 20 35 32 20 36 37 20 32 37 20 35 34 20 38 34 20 31 32 30 20 32 36 20 37 31 20 31 31 32 20 35 30 20 35 38 20 33 35 20 35 38 20 31 31 36 20 31 38 20 31 35 39 20 31 30 39 20 31 31 32 20 37 36 20 35 39 20 35 30 20 35 34 20 38 30 20 39 30 20 35 32 20 31 30 39 20 31 31 32 20 35 36 20 32 33 32 20 39 34 20 38 39 20 31 32 30 20 31 31 34 20 31 31 37 20 31 30 33 20 39 37 20 36 32 20 33 39 20 39 33 20 32 39 20 38 34 20 31 31 34 20 31 32 37 20 31 32 34 20 31 32 34 20 39 33 20
                                    Data Ascii: 69 72 50 48 56 232 84 12 124 109 112 54 28 121 69 124 114 117 103 99 62 33 62 34 170 116 82 109 112 52 67 27 54 84 120 26 71 112 50 58 35 58 116 18 159 109 112 76 59 50 54 80 90 52 109 112 56 232 94 89 120 114 117 103 97 62 39 93 29 84 114 127 124 124 93
                                    2021-10-14 06:12:17 UTC14INData Raw: 34 20 31 31 34 20 31 31 36 20 32 20 33 35 20 35 30 20 34 38 20 35 36 20 33 30 20 32 36 20 31 31 32 20 31 31 37 20 31 30 37 20 31 30 32 20 32 36 20 33 30 20 35 30 20 35 34 20 39 34 20 31 30 30 20 37 30 20 37 34 20 31 32 30 20 39 33 20 31 30 30 20 35 30 20 35 34 20 39 34 20 31 32 37 20 31 32 34 20 33 30 20 33 37 20 35 30 20 34 38 20 35 36 20 33 37 20 38 30 20 39 39 20 31 31 33 20 32 20 33 38 20 35 30 20 34 38 20 35 36 20 33 37 20 38 31 20 39 39 20 31 31 32 20 31 30 33 20 31 37 34 20 32 20 35 37 20 33 30 20 34 38 20 39 33 20 32 39 20 33 34 20 31 30 39 20 31 31 32 20 35 36 20 32 33 36 20 32 33 36 20 36 30 20 39 32 20 39 34 20 31 31 35 20 31 30 31 20 33 31 20 31 30 31 20 34 38 20 35 30 20 36 30 20 31 33 36 20 39 30 20 39 31 20 31 31 31 20 31 31 32 20 35 32 20
                                    Data Ascii: 4 114 116 2 35 50 48 56 30 26 112 117 107 102 26 30 50 54 94 100 70 74 120 93 100 50 54 94 127 124 30 37 50 48 56 37 80 99 113 2 38 50 48 56 37 81 99 112 103 174 2 57 30 48 93 29 34 109 112 56 236 236 60 92 94 115 101 31 101 48 50 60 136 90 91 111 112 52
                                    2021-10-14 06:12:17 UTC16INData Raw: 30 34 20 35 33 20 32 38 20 35 32 20 34 39 20 35 39 20 33 37 20 31 31 37 20 31 30 39 20 31 32 32 20 32 33 38 20 32 33 38 20 36 32 20 33 30 20 39 39 20 31 31 34 20 31 31 37 20 31 30 33 20 38 38 20 31 30 20 34 38 20 35 30 20 36 30 20 31 33 38 20 31 31 34 20 39 35 20 31 30 39 20 34 39 20 38 36 20 34 38 20 35 30 20 35 32 20 38 34 20 31 31 34 20 31 31 37 20 32 35 32 20 31 31 32 20 35 30 20 34 38 20 39 37 20 35 34 20 38 34 20 31 31 34 20 31 34 35 20 31 30 39 20 31 31 32 20 35 30 20 36 30 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 34 38 20 34 38 20 35 30 20 35 34 20 34 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 30 20 35 30 20 34 38 20 35 30 20 31 39 36 20 38 34 20 31 31 34 20 31 31 37 20 31 30 33 20 31 31 32 20 35 30 20 34 38
                                    Data Ascii: 04 53 28 52 49 59 37 117 109 122 238 238 62 30 99 114 117 103 88 10 48 50 60 138 114 95 109 49 86 48 50 52 84 114 117 252 112 50 48 97 54 84 114 145 109 112 50 60 50 54 84 114 117 109 112 48 48 50 54 44 114 117 109 10 50 48 50 196 84 114 117 103 112 50 48
                                    2021-10-14 06:12:17 UTC17INData Raw: 35 31 20 32 34 20 39 30 20 35 34 20 38 34 20 31 32 30 20 39 33 20 34 20 31 31 32 20 35 30 20 35 38 20 39 34 20 32 31 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 31 36 30 20 31 31 34 20 31 30 39 20 31 31 39 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 31 36 32 20 31 31 38 20 31 35 20 31 30 36 20 39 33 20 37 20 31 31 32 20 35 30 20 35 38 20 32 36 20 39 33 20 38 34 20 31 31 34 20 31 32 37 20 36 39 20 33 35 20 34 38 20 34 38 20 35 32 20 33 30 20 31 31 32 20 31 31 34 20 31 31 37 20 31 30 33 20 39 39 20 35 34 20 33 33 20 35 34 20 36 30 20 31 33 38 20 39 36 20 39 33 20 39 30 20 31 31 32 20 35 30 20 35 38 20 32 36 20 39 38 20 38 36 20 31 31 34 20 31 31 35 20 31 30 33 20 38 38 20 31 30 20 34 38 20 35 30 20 36 30 20
                                    Data Ascii: 51 24 90 54 84 120 93 4 112 50 58 94 21 84 114 117 109 112 50 160 114 109 119 114 117 109 112 50 48 162 118 15 106 93 7 112 50 58 26 93 84 114 127 69 35 48 48 52 30 112 114 117 103 99 54 33 54 60 138 96 93 90 112 50 58 26 98 86 114 115 103 88 10 48 50 60
                                    2021-10-14 06:12:17 UTC18INData Raw: 20 37 20 35 30 20 35 34 20 39 34 20 39 30 20 39 31 20 31 31 31 20 31 31 32 20 35 32 20 35 38 20 32 36 20 31 34 20 38 34 20 31 31 34 20 31 32 37 20 31 37 39 20 31 31 32 20 35 32 20 32 36 20 35 31 20 33 38 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 30 20 34 32 20 35 34 20 37 30 20 31 30 34 20 31 31 37 20 31 30 39 20 31 31 33 20 34 31 20 30 20 35 32 20 35 34 20 32 31 20 31 31 35 20 31 31 37 20 31 30 39 20 31 30 37 20 35 30 20 34 38 20 33 35 20 33 30 20 32 34 39 20 31 31 34 20 31 31 37 20 31 30 37 20 31 32 32 20 35 32 20 39 35 20 37 31 20 35 34 20 38 34 20 31 32 30 20 31 32 36 20 31 39 20 31 32 36 20 35 30 20 34 38 20 35 34 20 33 32 20 31 30 33 20 39 36 20 31 30 35 20 31 30 36 20 38 38 20 36 38 20 34 38 20 35 30 20 36 30 20 31 32
                                    Data Ascii: 7 50 54 94 90 91 111 112 52 58 26 14 84 114 127 179 112 52 26 51 38 84 114 117 109 112 50 40 42 54 70 104 117 109 113 41 0 52 54 21 115 117 109 107 50 48 35 30 249 114 117 107 122 52 95 71 54 84 120 126 19 126 50 48 54 32 103 96 105 106 88 68 48 50 60 12
                                    2021-10-14 06:12:17 UTC20INData Raw: 20 31 31 37 20 31 37 33 20 31 31 32 20 35 30 20 34 38 20 36 32 20 35 34 20 38 34 20 31 31 34 20 31 31 31 20 31 30 39 20 31 31 32 20 35 31 20 34 38 20 35 30 20 35 34 20 38 34 20 31 36 36 20 31 31 37 20 31 30 39 20 31 31 32 20 31 32 36 20 34 38 20 35 30 20 35 34 20 31 31 36 20 31 31 35 20 31 31 37 20 31 30 39 20 31 32 34 20 35 30 20 34 38 20 35 30 20 34 34 20 38 34 20 31 31 34 20 31 31 36 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 36 35 20 31 30 38 20 31 31 32 20 35 30 20 34 20 35 31 20 35 34 20 38 34 20 31 32 36 20 31 31 37 20 31 30 39 20 31 31 32 20 34 30 20 34 38 20 35 30 20 35 35 20 37 39 20 36 36 20 31 31 35 20 31 30 39 20 31 30 31 20 34 38 20 34 38 20 35 30 20 34 32 20 38 34 20 31 31 34 20 31 30 30 20 31 32 37
                                    Data Ascii: 117 173 112 50 48 62 54 84 114 111 109 112 51 48 50 54 84 166 117 109 112 126 48 50 54 116 115 117 109 124 50 48 50 44 84 114 116 109 112 50 48 50 54 84 114 65 108 112 50 4 51 54 84 126 117 109 112 40 48 50 55 79 66 115 109 101 48 48 50 42 84 114 100 127
                                    2021-10-14 06:12:17 UTC21INData Raw: 34 20 32 34 20 31 31 39 20 35 32 20 38 34 20 31 31 36 20 39 33 20 35 38 20 31 31 34 20 35 30 20 35 34 20 39 33 20 37 38 20 38 34 20 31 31 34 20 31 32 37 20 32 30 37 20 39 37 20 33 39 20 34 30 20 32 36 20 31 31 30 20 38 36 20 31 31 34 20 31 31 35 20 32 30 37 20 39 37 20 33 39 20 34 31 20 32 36 20 37 39 20 38 34 20 31 31 34 20 31 32 37 20 31 32 36 20 31 30 30 20 33 32 20 33 36 20 37 36 20 33 32 20 38 34 20 31 31 34 20 31 31 33 20 36 39 20 31 30 20 35 30 20 34 38 20 35 36 20 31 34 38 20 36 39 20 31 30 33 20 31 31 31 20 36 39 20 31 36 20 34 38 20 34 38 20 35 32 20 31 34 38 20 36 39 20 31 30 33 20 39 33 20 32 32 20 31 31 32 20 35 30 20 35 38 20 32 36 20 32 35 20 38 34 20 31 31 34 20 31 31 35 20 37 30 20 32 32 20 37 36 20 36 32 20 35 30 20 35 34 20 38 30 20 31
                                    Data Ascii: 4 24 119 52 84 116 93 58 114 50 54 93 78 84 114 127 207 97 39 40 26 110 86 114 115 207 97 39 41 26 79 84 114 127 126 100 32 36 76 32 84 114 113 69 10 50 48 56 148 69 103 111 69 16 48 48 52 148 69 103 93 22 112 50 58 26 25 84 114 115 70 22 76 62 50 54 80 1
                                    2021-10-14 06:12:17 UTC22INData Raw: 20 39 34 20 39 30 20 32 32 20 31 31 31 20 31 31 32 20 35 32 20 32 34 20 32 32 20 35 34 20 38 34 20 31 32 30 20 31 32 36 20 31 39 20 31 32 30 20 35 30 20 34 38 20 35 34 20 35 38 20 36 36 20 31 32 37 20 31 32 35 20 31 32 37 20 31 31 35 20 32 36 20 31 36 32 20 35 30 20 35 34 20 39 34 20 31 31 36 20 31 31 20 31 30 31 20 31 31 32 20 35 30 20 35 32 20 32 36 20 31 38 20 38 34 20 31 31 34 20 31 32 37 20 31 30 33 20 31 34 20 31 36 31 20 34 38 20 35 30 20 36 30 20 32 31 32 20 31 32 32 20 31 31 37 20 31 30 39 20 31 31 36 20 32 33 36 20 35 38 20 35 39 20 32 36 20 38 32 20 31 32 32 20 39 33 20 32 34 39 20 31 31 32 20 35 30 20 35 38 20 32 33 38 20 37 32 20 39 30 20 31 31 34 20 31 31 37 20 31 30 35 20 31 30 32 20 31 20 31 32 20 35 33 20 33 30 20 31 30 31 20 31 31 34 20
                                    Data Ascii: 94 90 22 111 112 52 24 22 54 84 120 126 19 120 50 48 54 58 66 127 125 127 115 26 162 50 54 94 116 11 101 112 50 52 26 18 84 114 127 103 14 161 48 50 60 212 122 117 109 116 236 58 59 26 82 122 93 249 112 50 58 238 72 90 114 117 105 102 1 12 53 30 101 114
                                    2021-10-14 06:12:17 UTC24INData Raw: 38 20 31 30 36 20 35 30 20 35 30 20 34 38 20 32 34 36 20 39 39 20 31 31 32 20 31 31 36 20 38 38 20 37 35 20 34 38 20 35 30 20 36 30 20 37 31 20 31 31 38 20 31 30 33 20 31 30 35 20 31 34 20 33 36 20 34 38 20 35 30 20 35 30 20 31 32 34 20 38 20 31 31 37 20 31 30 39 20 31 32 32 20 31 34 34 20 33 33 20 35 35 20 34 34 20 31 32 34 20 32 30 20 31 31 39 20 31 30 39 20 31 31 38 20 31 34 34 20 33 33 20 35 35 20 33 30 20 34 37 20 31 31 34 20 31 31 37 20 31 30 33 20 38 38 20 38 35 20 35 30 20 35 30 20 34 38 20 31 32 34 20 39 30 20 31 31 37 20 31 30 39 20 31 31 38 20 35 32 20 32 34 20 39 30 20 35 32 20 38 34 20 31 31 36 20 39 33 20 31 37 20 31 31 32 20 35 30 20 35 38 20 32 36 20 32 34 20 38 34 20 31 31 34 20 31 31 35 20 38 35 20 31 37 32 20 35 30 20 34 38 20 35 30 20
                                    Data Ascii: 8 106 50 50 48 246 99 112 116 88 75 48 50 60 71 118 103 105 14 36 48 50 50 124 8 117 109 122 144 33 55 44 124 20 119 109 118 144 33 55 30 47 114 117 103 88 85 50 50 48 124 90 117 109 118 52 24 90 52 84 116 93 17 112 50 58 26 24 84 114 115 85 172 50 48 50
                                    2021-10-14 06:12:17 UTC25INData Raw: 20 33 30 20 31 30 38 20 31 31 34 20 31 31 37 20 31 30 33 20 31 37 34 20 35 30 20 32 36 20 35 30 20 35 34 20 32 31 20 37 30 20 31 31 37 20 31 30 39 20 31 31 34 20 35 30 20 34 38 20 35 30 20 32 20 38 34 20 31 31 34 20 31 31 37 20 37 37 20 31 31 32 20 35 30 20 34 38 20 31 30 32 20 35 34 20 38 34 20 31 31 34 20 31 32 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 31 30 38 20 34 38 20 35 30 20 35 34 20 32 32 33 20 31 31 32 20 31 31 37 20 31 30 39 20 31 35 33 20 34 38 20 34 38 20 35 30 20 37 30 20 38 34 20 31 31 34 20 31 31 37 20 31 31 39 20 31 31 32 20 35 30 20 34 39 20 33 33 20 36 20 38 30 20 31 31 34 20 38 39 20 31 31 31 20 31 31 32 20 35 30 20 34 36 20 35 30 20 35 34 20 36 39 20 31
                                    Data Ascii: 30 108 114 117 103 174 50 26 50 54 21 70 117 109 114 50 48 50 2 84 114 117 77 112 50 48 102 54 84 114 127 109 112 50 48 50 54 84 114 117 109 112 108 48 50 54 223 112 117 109 153 48 48 50 70 84 114 117 119 112 50 49 33 6 80 114 89 111 112 50 46 50 54 69 1
                                    2021-10-14 06:12:17 UTC26INData Raw: 35 30 20 34 38 20 35 36 20 36 31 20 37 35 20 31 30 36 20 31 30 32 20 31 30 35 20 31 31 32 20 33 35 20 35 32 20 34 32 20 32 30 30 20 38 35 20 39 34 20 31 32 36 20 31 31 34 20 39 38 20 31 39 31 20 33 37 20 35 30 20 35 34 20 38 35 20 31 32 37 20 31 30 38 20 31 32 36 20 31 31 36 20 35 30 20 33 33 20 35 34 20 34 31 20 37 30 20 31 34 30 20 31 31 36 20 36 35 20 31 32 35 20 35 39 20 34 37 20 36 31 20 33 30 20 33 39 20 31 31 32 20 31 31 37 20 31 30 37 20 32 31 30 20 34 35 20 33 35 20 33 33 20 35 30 20 38 34 20 39 39 20 31 31 33 20 31 32 32 20 31 34 32 20 35 31 20 32 38 20 34 39 20 34 36 20 37 31 20 31 31 38 20 31 31 37 20 31 32 34 20 31 31 36 20 34 35 20 33 36 20 32 30 34 20 35 35 20 31 32 30 20 31 32 37 20 31 32 34 20 31 31 34 20 39 37 20 37 36 20 34 30 20 35 30
                                    Data Ascii: 50 48 56 61 75 106 102 105 112 35 52 42 200 85 94 126 114 98 191 37 50 54 85 127 108 126 116 50 33 54 41 70 140 116 65 125 59 47 61 30 39 112 117 107 210 45 35 33 50 84 99 113 122 142 51 28 49 46 71 118 117 124 116 45 36 204 55 120 127 124 114 97 76 40 50
                                    2021-10-14 06:12:17 UTC28INData Raw: 31 32 34 20 31 31 38 20 31 31 37 20 31 30 39 20 31 31 38 20 39 33 20 31 37 30 20 35 30 20 35 34 20 39 34 20 32 39 20 32 30 20 31 30 39 20 31 31 32 20 35 36 20 32 34 20 31 36 39 20 35 34 20 38 34 20 31 32 30 20 31 30 36 20 31 30 33 20 32 35 32 20 31 30 39 20 34 38 20 35 30 20 35 35 20 31 32 34 20 32 33 33 20 31 31 37 20 31 30 39 20 31 32 32 20 32 36 20 36 36 20 34 38 20 35 34 20 38 32 20 39 30 20 32 33 38 20 31 30 39 20 31 31 32 20 35 36 20 33 39 20 32 36 20 32 32 20 38 34 20 31 31 34 20 31 31 35 20 36 39 20 32 33 35 20 35 30 20 34 38 20 35 36 20 34 31 20 39 34 20 32 35 34 20 34 32 20 31 30 39 20 31 31 32 20 35 31 20 32 34 20 31 36 39 20 35 34 20 38 34 20 31 32 30 20 39 33 20 33 30 20 31 31 34 20 35 30 20 35 34 20 32 36 20 31 37 33 20 38 34 20 31 31 34 20
                                    Data Ascii: 124 118 117 109 118 93 170 50 54 94 29 20 109 112 56 24 169 54 84 120 106 103 252 109 48 50 55 124 233 117 109 122 26 66 48 54 82 90 238 109 112 56 39 26 22 84 114 115 69 235 50 48 56 41 94 254 42 109 112 51 24 169 54 84 120 93 30 114 50 54 26 173 84 114
                                    2021-10-14 06:12:17 UTC29INData Raw: 39 20 34 38 20 35 34 20 38 32 20 31 30 31 20 32 36 20 38 30 20 31 31 32 20 35 30 20 35 38 20 32 36 20 31 32 36 20 38 36 20 31 31 34 20 31 31 35 20 32 20 32 33 38 20 35 30 20 34 38 20 35 36 20 32 33 32 20 38 38 20 39 30 20 36 36 20 31 30 39 20 31 31 32 20 35 36 20 32 34 20 31 30 20 35 34 20 38 34 20 31 32 30 20 31 37 31 20 31 30 39 20 31 34 20 36 31 20 34 38 20 35 30 20 35 30 20 31 32 34 20 37 35 20 31 31 37 20 31 30 39 20 31 32 32 20 32 33 36 20 36 30 20 32 36 20 31 20 38 34 20 31 31 34 20 31 32 37 20 36 39 20 37 32 20 35 30 20 34 38 20 35 36 20 32 33 32 20 38 34 20 39 30 20 36 36 20 31 30 39 20 31 31 32 20 35 32 20 32 33 38 20 36 32 20 33 30 20 39 39 20 31 31 34 20 31 31 37 20 31 30 33 20 38 38 20 31 30 20 34 38 20 35 30 20 36 30 20 31 33 38 20 31 31 34
                                    Data Ascii: 9 48 54 82 101 26 80 112 50 58 26 126 86 114 115 2 238 50 48 56 232 88 90 66 109 112 56 24 10 54 84 120 171 109 14 61 48 50 50 124 75 117 109 122 236 60 26 1 84 114 127 69 72 50 48 56 232 84 90 66 109 112 52 238 62 30 99 114 117 103 88 10 48 50 60 138 114
                                    2021-10-14 06:12:17 UTC30INData Raw: 31 31 37 20 31 30 33 20 31 32 32 20 33 35 20 35 35 20 34 32 20 31 36 36 20 31 32 30 20 39 30 20 31 30 30 20 31 30 35 20 31 30 30 20 32 36 20 31 37 37 20 34 38 20 35 34 20 38 32 20 31 30 31 20 32 34 38 20 31 30 36 20 31 31 32 20 35 30 20 34 39 20 33 33 20 36 32 20 36 39 20 31 32 32 20 39 39 20 31 32 34 20 31 31 38 20 34 32 20 31 37 30 20 32 36 20 33 39 20 38 34 20 31 31 34 20 31 32 37 20 32 30 37 20 39 37 20 35 38 20 33 36 20 33 38 20 33 33 20 36 36 20 39 30 20 32 32 31 20 31 30 39 20 31 31 32 20 35 36 20 35 36 20 33 38 20 33 30 20 32 31 35 20 31 31 32 20 31 31 37 20 31 30 37 20 31 30 32 20 31 39 31 20 35 35 20 35 30 20 35 34 20 38 35 20 31 30 32 20 39 37 20 31 32 31 20 31 30 33 20 32 36 20 31 35 31 20 35 30 20 35 34 20 39 34 20 38 34 20 31 37 31 20 39 39
                                    Data Ascii: 117 103 122 35 55 42 166 120 90 100 105 100 26 177 48 54 82 101 248 106 112 50 49 33 62 69 122 99 124 118 42 170 26 39 84 114 127 207 97 58 36 38 33 66 90 221 109 112 56 56 38 30 215 112 117 107 102 191 55 50 54 85 102 97 121 103 26 151 50 54 94 84 171 99
                                    2021-10-14 06:12:17 UTC32INData Raw: 36 30 20 35 39 20 31 39 32 20 31 31 37 20 31 30 39 20 31 32 32 20 34 35 20 36 32 20 33 33 20 36 31 20 38 34 20 39 39 20 31 32 36 20 31 31 34 20 31 32 34 20 32 30 34 20 34 39 20 33 30 20 34 36 20 38 36 20 39 39 20 31 31 33 20 36 39 20 34 32 20 35 30 20 34 38 20 35 36 20 38 39 20 32 32 39 20 31 31 34 20 31 31 37 20 31 30 33 20 32 35 32 20 35 35 20 34 38 20 35 30 20 34 35 20 37 31 20 31 31 39 20 31 30 36 20 39 36 20 39 39 20 35 37 20 34 38 20 33 35 20 36 31 20 37 35 20 31 32 35 20 31 33 39 20 31 30 38 20 39 32 20 33 36 20 35 34 20 33 37 20 31 38 36 20 31 30 37 20 31 31 34 20 31 31 37 20 31 30 38 20 31 30 32 20 32 36 20 31 33 31 20 35 30 20 35 34 20 39 34 20 37 32 20 31 30 30 20 31 30 38 20 31 31 32 20 35 30 20 34 37 20 33 34 20 33 37 20 39 35 20 31 31 34 20
                                    Data Ascii: 60 59 192 117 109 122 45 62 33 61 84 99 126 114 124 204 49 30 46 86 99 113 69 42 50 48 56 89 229 114 117 103 252 55 48 50 45 71 119 106 96 99 57 48 35 61 75 125 139 108 92 36 54 37 186 107 114 117 108 102 26 131 50 54 94 72 100 108 112 50 47 34 37 95 114
                                    2021-10-14 06:12:17 UTC33INData Raw: 20 31 30 20 32 30 37 20 32 30 37 20 32 30 31 20 31 37 31 20 31 31 32 20 39 35 20 31 30 39 20 31 30 37 20 32 20 35 36 20 35 30 20 31 31 31 20 39 30 20 31 31 34 20 31 31 37 20 37 33 20 31 31 32 20 35 30 20 33 33 20 36 35 20 31 34 33 20 38 34 20 31 31 34 20 31 32 37 20 31 32 36 20 31 31 39 20 36 35 20 31 33 38 20 35 30 20 35 34 20 39 34 20 39 37 20 31 32 35 20 31 31 34 20 31 30 38 20 32 36 20 31 33 39 20 35 30 20 35 34 20 39 34 20 31 32 37 20 36 20 32 30 39 20 31 31 32 20 35 30 20 35 38 20 33 33 20 35 31 20 33 39 20 32 30 37 20 31 31 37 20 31 30 39 20 31 32 32 20 35 37 20 35 35 20 32 36 20 31 37 39 20 38 36 20 31 31 34 20 31 31 35 20 31 31 34 20 31 30 36 20 32 36 20 31 33 39 20 35 30 20 35 34 20 39 34 20 39 30 20 32 34 33 20 31 31 31 20 31 31 32 20 35 32 20
                                    Data Ascii: 10 207 207 201 171 112 95 109 107 2 56 50 111 90 114 117 73 112 50 33 65 143 84 114 127 126 119 65 138 50 54 94 97 125 114 108 26 139 50 54 94 127 6 209 112 50 58 33 51 39 207 117 109 122 57 55 26 179 86 114 115 114 106 26 139 50 54 94 90 243 111 112 52
                                    2021-10-14 06:12:17 UTC34INData Raw: 31 32 20 35 36 20 35 35 20 32 36 20 31 37 31 20 38 36 20 31 31 34 20 31 31 35 20 31 30 30 20 38 38 20 31 37 32 20 35 30 20 35 30 20 34 38 20 31 32 34 20 32 30 34 20 31 31 37 20 31 30 39 20 31 32 32 20 33 37 20 36 37 20 31 34 31 20 35 34 20 38 34 20 31 32 30 20 32 36 20 31 37 33 20 31 31 32 20 35 30 20 35 38 20 35 33 20 33 30 20 32 30 33 20 31 31 32 20 31 31 37 20 31 30 37 20 31 32 31 20 32 36 20 31 34 34 20 34 38 20 35 34 20 38 32 20 39 30 20 32 30 33 20 31 30 39 20 31 31 32 20 35 36 20 33 39 20 36 35 20 31 33 37 20 38 34 20 31 31 34 20 31 32 37 20 32 20 31 37 36 20 35 30 20 34 38 20 35 36 20 34 39 20 31 32 34 20 32 31 31 20 31 31 39 20 31 30 39 20 31 31 38 20 35 39 20 32 34 20 31 34 34 20 35 32 20 38 34 20 31 31 36 20 39 33 20 32 31 31 20 31 31 32 20 35
                                    Data Ascii: 12 56 55 26 171 86 114 115 100 88 172 50 50 48 124 204 117 109 122 37 67 141 54 84 120 26 173 112 50 58 53 30 203 112 117 107 121 26 144 48 54 82 90 203 109 112 56 39 65 137 84 114 127 2 176 50 48 56 49 124 211 119 109 118 59 24 144 52 84 116 93 211 112 5
                                    2021-10-14 06:12:17 UTC36INData Raw: 31 37 20 35 30 20 34 38 20 32 35 20 33 37 20 38 30 20 39 39 20 31 31 33 20 32 35 20 32 37 20 35 30 20 34 38 20 35 31 20 38 39 20 31 34 39 20 31 31 34 20 31 31 37 20 31 30 33 20 39 39 20 31 33 20 32 37 20 33 20 33 39 20 31 30 37 20 32 39 20 31 38 33 20 31 30 39 20 31 31 32 20 35 36 20 36 38 20 36 33 20 35 34 20 38 34 20 31 30 35 20 31 30 32 20 31 30 33 20 39 37 20 35 36 20 37 35 20 32 34 31 20 35 34 20 38 34 20 31 32 30 20 38 39 20 31 31 39 20 39 37 20 35 38 20 33 33 20 35 36 20 37 37 20 31 34 34 20 31 31 34 20 31 31 37 20 31 30 33 20 39 37 20 35 36 20 37 35 20 32 34 37 20 35 34 20 38 34 20 31 32 30 20 39 33 20 31 37 35 20 31 31 32 20 35 30 20 35 34 20 39 33 20 32 34 30 20 38 34 20 31 31 34 20 31 32 37 20 31 32 34 20 37 39 20 39 33 20 32 34 37 20 35 30 20
                                    Data Ascii: 17 50 48 25 37 80 99 113 25 27 50 48 51 89 149 114 117 103 99 13 27 3 39 107 29 183 109 112 56 68 63 54 84 105 102 103 97 56 75 241 54 84 120 89 119 97 58 33 56 77 144 114 117 103 97 56 75 247 54 84 120 93 175 112 50 54 93 240 84 114 127 124 79 93 247 50
                                    2021-10-14 06:12:17 UTC37INData Raw: 35 20 35 30 20 34 38 20 35 36 20 33 33 20 31 37 30 20 31 31 32 20 32 31 20 31 30 37 20 33 31 20 32 35 31 20 34 38 20 35 30 20 36 30 20 36 37 20 31 34 30 20 31 31 39 20 35 30 20 39 37 20 35 32 20 39 35 20 32 35 31 20 35 34 20 38 34 20 31 32 30 20 39 38 20 31 34 37 20 31 31 34 20 31 30 39 20 39 20 34 20 35 35 20 38 34 20 31 31 34 20 31 31 20 39 39 20 31 31 32 20 35 30 20 35 32 20 39 34 20 33 30 20 31 35 30 20 31 31 32 20 31 31 37 20 31 30 37 20 38 38 20 32 34 38 20 34 38 20 35 30 20 36 30 20 32 30 20 32 34 39 20 31 31 37 20 31 30 39 20 31 31 32 20 33 35 20 35 33 20 32 36 20 39 33 20 38 36 20 31 31 34 20 31 31 35 20 36 39 20 31 37 39 20 34 38 20 34 38 20 35 32 20 34 34 20 32 31 37 20 31 30 33 20 31 31 37 20 31 30 39 20 31 31 33 20 33 33 20 31 31 32 20 33 35
                                    Data Ascii: 5 50 48 56 33 170 112 21 107 31 251 48 50 60 67 140 119 50 97 52 95 251 54 84 120 98 147 114 109 9 4 55 84 114 11 99 112 50 52 94 30 150 112 117 107 88 248 48 50 60 20 249 117 109 112 35 53 26 93 86 114 115 69 179 48 48 52 44 217 103 117 109 113 33 112 35
                                    2021-10-14 06:12:17 UTC38INData Raw: 32 20 38 38 20 35 20 34 38 20 35 30 20 36 30 20 37 31 20 31 30 36 20 39 33 20 38 35 20 31 31 32 20 35 30 20 35 38 20 32 33 36 20 35 34 20 36 39 20 31 32 32 20 39 33 20 31 35 33 20 31 31 32 20 35 30 20 35 34 20 39 33 20 32 34 30 20 38 34 20 31 31 34 20 31 32 37 20 31 37 39 20 31 32 37 20 32 33 20 32 34 20 35 20 35 34 20 38 34 20 31 32 30 20 31 30 32 20 31 31 36 20 38 38 20 31 30 20 34 38 20 35 30 20 36 30 20 31 33 38 20 31 31 34 20 31 30 30 20 31 30 31 20 38 38 20 31 39 39 20 34 38 20 35 30 20 34 38 20 35 39 20 31 38 30 20 31 31 37 20 31 30 39 20 31 32 32 20 32 33 36 20 36 33 20 32 33 20 33 30 20 39 39 20 31 31 34 20 31 31 37 20 31 30 33 20 39 39 20 34 30 20 32 34 20 31 30 20 35 34 20 38 34 20 31 32 30 20 31 37 31 20 31 30 39 20 39 37 20 35 38 20 32 34 20
                                    Data Ascii: 2 88 5 48 50 60 71 106 93 85 112 50 58 236 54 69 122 93 153 112 50 54 93 240 84 114 127 179 127 23 24 5 54 84 120 102 116 88 10 48 50 60 138 114 100 101 88 199 48 50 48 59 180 117 109 122 236 63 23 30 99 114 117 103 99 40 24 10 54 84 120 171 109 97 58 24
                                    2021-10-14 06:12:17 UTC40INData Raw: 32 20 38 38 20 35 20 34 38 20 35 30 20 36 30 20 37 31 20 38 36 20 39 33 20 38 35 20 31 31 32 20 35 30 20 35 38 20 32 33 36 20 35 34 20 36 39 20 31 32 32 20 39 33 20 31 39 31 20 31 31 32 20 35 30 20 35 34 20 39 33 20 32 34 30 20 38 34 20 31 31 34 20 31 32 37 20 31 37 39 20 31 32 37 20 32 33 20 32 34 20 35 20 35 34 20 38 34 20 31 32 30 20 31 30 32 20 37 32 20 38 38 20 31 30 20 34 38 20 35 30 20 36 30 20 31 33 38 20 31 31 34 20 31 30 30 20 31 30 31 20 38 38 20 33 39 20 34 39 20 35 30 20 34 38 20 35 39 20 31 38 30 20 31 31 37 20 31 30 39 20 31 32 32 20 32 33 36 20 36 30 20 32 36 20 31 20 38 34 20 31 31 34 20 31 32 37 20 36 39 20 37 32 20 35 30 20 34 38 20 35 36 20 32 33 32 20 38 34 20 39 39 20 31 32 35 20 36 39 20 31 31 39 20 35 31 20 34 38 20 35 32 20 38 39
                                    Data Ascii: 2 88 5 48 50 60 71 86 93 85 112 50 58 236 54 69 122 93 191 112 50 54 93 240 84 114 127 179 127 23 24 5 54 84 120 102 72 88 10 48 50 60 138 114 100 101 88 39 49 50 48 59 180 117 109 122 236 60 26 1 84 114 127 69 72 50 48 56 232 84 99 125 69 119 51 48 52 89
                                    2021-10-14 06:12:17 UTC41INData Raw: 39 20 32 20 32 34 20 31 30 20 35 34 20 38 34 20 31 32 30 20 31 37 31 20 31 30 39 20 39 37 20 35 38 20 32 34 20 32 34 31 20 35 34 20 38 34 20 31 31 36 20 32 36 20 31 37 31 20 31 31 32 20 35 30 20 35 38 20 32 33 36 20 35 37 20 31 31 33 20 39 30 20 36 36 20 31 30 39 20 31 31 32 20 35 36 20 33 35 20 33 20 33 30 20 31 30 38 20 31 31 34 20 31 31 37 20 31 30 33 20 31 37 34 20 35 30 20 33 33 20 35 38 20 33 30 20 31 36 36 20 31 31 34 20 31 31 37 20 31 30 37 20 33 31 20 32 34 34 20 34 38 20 35 30 20 36 30 20 31 33 38 20 31 32 35 20 38 30 20 36 39 20 37 31 20 35 30 20 34 38 20 35 36 20 33 37 20 31 30 32 20 39 30 20 37 37 20 31 30 39 20 31 31 32 20 35 36 20 32 33 38 20 35 30 20 33 39 20 39 32 20 39 30 20 31 34 37 20 31 30 39 20 31 31 32 20 35 32 20 39 35 20 32 34 34
                                    Data Ascii: 9 2 24 10 54 84 120 171 109 97 58 24 241 54 84 116 26 171 112 50 58 236 57 113 90 66 109 112 56 35 3 30 108 114 117 103 174 50 33 58 30 166 114 117 107 31 244 48 50 60 138 125 80 69 71 50 48 56 37 102 90 77 109 112 56 238 50 39 92 90 147 109 112 52 95 244
                                    2021-10-14 06:12:17 UTC42INData Raw: 20 32 32 34 20 35 30 20 35 34 20 39 34 20 39 37 20 37 38 20 31 32 34 20 37 35 20 39 33 20 32 35 20 34 38 20 35 34 20 38 32 20 31 32 36 20 31 30 30 20 38 36 20 33 31 20 32 31 20 35 30 20 35 30 20 34 38 20 37 31 20 31 32 33 20 31 30 30 20 38 36 20 33 31 20 31 37 20 35 30 20 35 30 20 34 38 20 39 34 20 39 39 20 37 38 20 32 20 38 35 20 34 38 20 34 38 20 35 32 20 33 37 20 38 32 20 39 39 20 31 32 34 20 32 20 31 38 35 20 35 30 20 34 38 20 35 36 20 33 33 20 31 37 30 20 31 31 32 20 31 32 35 20 32 20 31 38 35 20 35 30 20 34 38 20 35 36 20 33 33 20 31 37 30 20 31 31 32 20 32 31 20 31 30 37 20 33 31 20 32 35 31 20 34 38 20 35 30 20 36 30 20 36 37 20 31 34 30 20 31 31 39 20 35 30 20 39 37 20 35 32 20 39 35 20 32 35 31 20 35 34 20 38 34 20 31 32 30 20 39 38 20 31 34 37
                                    Data Ascii: 224 50 54 94 97 78 124 75 93 25 48 54 82 126 100 86 31 21 50 50 48 71 123 100 86 31 17 50 50 48 94 99 78 2 85 48 48 52 37 82 99 124 2 185 50 48 56 33 170 112 125 2 185 50 48 56 33 170 112 21 107 31 251 48 50 60 67 140 119 50 97 52 95 251 54 84 120 98 147
                                    2021-10-14 06:12:17 UTC44INData Raw: 32 20 31 31 39 20 31 37 30 20 31 30 30 20 31 32 32 20 31 30 39 20 31 31 32 20 34 31 20 39 35 20 31 30 31 20 35 34 20 38 34 20 31 32 30 20 31 36 39 20 31 32 34 20 31 31 39 20 39 33 20 32 32 36 20 35 30 20 35 34 20 39 34 20 32 39 20 31 38 38 20 31 30 39 20 31 31 32 20 35 36 20 34 31 20 31 32 20 39 31 20 38 35 20 31 31 34 20 31 31 37 20 31 39 20 31 32 36 20 35 30 20 34 38 20 35 34 20 33 33 20 31 30 33 20 37 39 20 39 33 20 31 37 33 20 31 31 34 20 35 30 20 35 34 20 32 36 20 32 38 20 38 34 20 31 31 34 20 31 31 35 20 36 39 20 38 38 20 35 30 20 34 38 20 35 32 20 33 39 20 38 33 20 32 39 20 31 36 37 20 31 30 39 20 31 31 32 20 35 36 20 32 34 20 32 32 20 35 34 20 38 34 20 31 32 30 20 39 37 20 31 32 33 20 38 38 20 30 20 34 38 20 35 30 20 34 38 20 31 31 34 20 31 37 35
                                    Data Ascii: 2 119 170 100 122 109 112 41 95 101 54 84 120 169 124 119 93 226 50 54 94 29 188 109 112 56 41 12 91 85 114 117 19 126 50 48 54 33 103 79 93 173 114 50 54 26 28 84 114 115 69 88 50 48 52 39 83 29 167 109 112 56 24 22 54 84 120 97 123 88 0 48 50 48 114 175
                                    2021-10-14 06:12:17 UTC45INData Raw: 30 20 36 33 20 31 31 32 20 31 31 37 20 31 30 37 20 38 38 20 32 34 31 20 35 30 20 35 30 20 34 38 20 36 39 20 31 31 39 20 32 36 20 31 39 30 20 31 31 32 20 35 30 20 35 38 20 32 36 20 32 35 33 20 38 34 20 31 31 34 20 31 32 37 20 36 39 20 32 38 20 34 38 20 34 38 20 35 32 20 33 30 20 31 31 35 20 31 31 34 20 31 31 37 20 31 30 33 20 38 38 20 38 20 34 38 20 35 30 20 34 38 20 31 31 34 20 39 39 20 31 31 32 20 32 20 31 36 34 20 35 30 20 34 38 20 35 36 20 33 39 20 39 32 20 32 39 20 31 38 37 20 31 30 39 20 31 31 32 20 35 36 20 33 38 20 33 20 35 34 20 36 39 20 31 32 32 20 32 36 20 31 38 34 20 31 31 32 20 35 30 20 35 38 20 32 34 20 35 34 20 38 34 20 31 31 34 20 35 32 20 31 32 31 20 31 31 37 20 35 30 20 35 30 20 35 30 20 35 34 20 38 34 20 31 32 33 20 31 31 38 20 31 30 39
                                    Data Ascii: 0 63 112 117 107 88 241 50 50 48 69 119 26 190 112 50 58 26 253 84 114 127 69 28 48 48 52 30 115 114 117 103 88 8 48 50 48 114 99 112 2 164 50 48 56 39 92 29 187 109 112 56 38 3 54 69 122 26 184 112 50 58 24 54 84 114 52 121 117 50 50 50 54 84 123 118 109
                                    2021-10-14 06:12:17 UTC46INData Raw: 31 37 20 31 30 39 20 31 31 32 20 34 30 20 34 38 20 35 30 20 35 35 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 35 30 20 35 32 20 34 38 20 35 30 20 35 36 20 38 34 20 31 31 34 20 31 31 37 20 31 35 33 20 31 31 38 20 35 30 20 34 38 20 36 31 20 35 34 20 38 34 20 31 31 34 20 31 31 31 20 31 30 39 20 31 31 32 20 35 31 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 33 20 31 31 34 20 31 30 39 20 31 31 32 20 36 30 20 34 38 20 35 30 20 35 34 20 36 39 20 31 31 37 20 31 31 37 20 31 30 39 20 31 32 37 20 35 30 20 34 38 20 35 30 20 34 34 20 38 34 20 31 31 34 20 31 31 36 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 31 38 20 34 39 20 38 34 20 31 31 34 20 31 32 33 20 31 30 39 20 31 31 32 20 35 30 20 33 30 20 35 33 20 35 34 20 38 34 20 31 32 36 20 31 31 37 20 31 30 39 20
                                    Data Ascii: 17 109 112 40 48 50 55 84 114 117 109 150 52 48 50 56 84 114 117 153 118 50 48 61 54 84 114 111 109 112 51 48 50 54 84 113 114 109 112 60 48 50 54 69 117 117 109 127 50 48 50 44 84 114 116 109 112 50 48 18 49 84 114 123 109 112 50 30 53 54 84 126 117 109
                                    2021-10-14 06:12:17 UTC48INData Raw: 20 31 31 32 20 36 30 20 34 38 20 35 30 20 35 34 20 31 34 38 20 31 32 32 20 31 31 37 20 31 30 39 20 31 32 37 20 35 30 20 34 38 20 35 30 20 34 34 20 38 34 20 31 31 34 20 31 31 36 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 32 35 33 20 36 32 20 38 34 20 31 31 34 20 31 32 33 20 31 30 39 20 31 31 32 20 35 30 20 32 33 37 20 35 38 20 35 34 20 38 34 20 31 32 35 20 31 31 37 20 31 30 39 20 31 31 32 20 34 30 20 34 38 20 35 30 20 35 35 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 35 36 20 35 38 20 34 38 20 35 30 20 35 36 20 38 34 20 31 31 34 20 31 31 37 20 31 35 31 20 31 32 30 20 35 30 20 34 38 20 36 31 20 35 34 20 38 34 20 31 31 34 20 31 31 31 20 31 30 39 20 31 31 32 20 35 31 20 34 38 20 35 30 20 35 34 20 38 34 20 31 32 33 20 31 32 34 20 31 30 39 20 31 31 32
                                    Data Ascii: 112 60 48 50 54 148 122 117 109 127 50 48 50 44 84 114 116 109 112 50 48 253 62 84 114 123 109 112 50 237 58 54 84 125 117 109 112 40 48 50 55 84 114 117 109 156 58 48 50 56 84 114 117 151 120 50 48 61 54 84 114 111 109 112 51 48 50 54 84 123 124 109 112
                                    2021-10-14 06:12:17 UTC49INData Raw: 34 30 20 34 38 20 35 30 20 35 35 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 32 33 30 20 35 36 20 34 38 20 35 30 20 35 36 20 38 34 20 31 31 34 20 31 31 37 20 32 30 31 20 31 32 32 20 35 30 20 34 38 20 36 31 20 35 34 20 38 34 20 31 31 34 20 31 31 31 20 31 30 39 20 31 31 32 20 35 31 20 34 38 20 35 30 20 35 34 20 38 34 20 31 39 33 20 31 32 37 20 31 30 39 20 31 31 32 20 36 30 20 34 38 20 35 30 20 35 34 20 31 34 39 20 31 32 30 20 31 31 37 20 31 30 39 20 31 32 37 20 35 30 20 34 38 20 35 30 20 34 34 20 38 34 20 31 31 34 20 31 31 36 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 31 39 38 20 36 30 20 38 34 20 31 31 34 20 36 20 31 30 38 20 31 31 32 20 35 30 20 38 37 20 36 32 20 35 34 20 38 34 20 31 32 35 20 31 31 37 20 31 30 39 20 31 31 32 20 34 30 20 34 38 20 35
                                    Data Ascii: 40 48 50 55 84 114 117 109 230 56 48 50 56 84 114 117 201 122 50 48 61 54 84 114 111 109 112 51 48 50 54 84 193 127 109 112 60 48 50 54 149 120 117 109 127 50 48 50 44 84 114 116 109 112 50 48 198 60 84 114 6 108 112 50 87 62 54 84 125 117 109 112 40 48 5
                                    2021-10-14 06:12:17 UTC50INData Raw: 37 20 31 31 35 20 31 32 34 20 31 31 38 20 39 33 20 32 31 32 20 35 30 20 35 34 20 39 34 20 31 31 32 20 39 33 20 35 33 20 31 31 34 20 35 30 20 35 34 20 32 36 20 37 39 20 38 34 20 31 31 34 20 31 32 37 20 31 32 36 20 31 32 33 20 33 32 20 35 39 20 37 36 20 33 32 20 38 34 20 31 31 34 20 31 31 33 20 36 39 20 31 30 20 35 30 20 34 38 20 35 36 20 33 30 20 35 30 20 31 31 32 20 31 31 37 20 31 30 37 20 38 38 20 37 38 20 34 38 20 35 30 20 36 30 20 35 39 20 31 35 31 20 31 31 37 20 31 30 39 20 31 32 32 20 33 35 20 35 32 20 39 33 20 32 30 38 20 38 34 20 31 31 34 20 31 32 37 20 31 32 34 20 31 31 38 20 39 33 20 32 31 35 20 35 30 20 35 34 20 39 34 20 39 39 20 31 31 33 20 36 39 20 39 34 20 34 38 20 34 38 20 35 32 20 38 39 20 31 38 38 20 31 31 34 20 31 31 37 20 31 30 33 20 39
                                    Data Ascii: 7 115 124 118 93 212 50 54 94 112 93 53 114 50 54 26 79 84 114 127 126 123 32 59 76 32 84 114 113 69 10 50 48 56 30 50 112 117 107 88 78 48 50 60 59 151 117 109 122 35 52 93 208 84 114 127 124 118 93 215 50 54 94 99 113 69 94 48 48 52 89 188 114 117 103 9
                                    2021-10-14 06:12:17 UTC52INData Raw: 30 20 36 30 20 36 36 20 39 30 20 31 35 33 20 31 30 39 20 31 31 32 20 35 36 20 35 38 20 33 32 20 35 34 20 31 31 36 20 31 31 34 20 31 31 36 20 31 30 39 20 31 31 32 20 32 36 20 35 20 35 30 20 35 34 20 38 32 20 39 30 20 37 37 20 31 30 39 20 31 31 32 20 35 32 20 32 34 20 31 31 31 20 35 34 20 38 34 20 31 32 30 20 39 33 20 31 38 37 20 31 31 34 20 35 30 20 35 34 20 32 36 20 37 39 20 38 34 20 31 31 34 20 31 32 37 20 31 30 32 20 39 38 20 35 31 20 32 34 20 32 32 33 20 35 34 20 38 34 20 31 32 30 20 31 32 31 20 31 32 37 20 31 31 34 20 32 36 20 32 32 32 20 35 30 20 35 34 20 39 34 20 39 30 20 31 36 32 20 31 31 31 20 31 31 32 20 35 32 20 32 34 20 37 38 20 35 34 20 38 34 20 31 32 30 20 31 30 37 20 37 20 38 38 20 34 20 34 38 20 35 30 20 34 38 20 31 31 34 20 31 37 32 20 31
                                    Data Ascii: 0 60 66 90 153 109 112 56 58 32 54 116 114 116 109 112 26 5 50 54 82 90 77 109 112 52 24 111 54 84 120 93 187 114 50 54 26 79 84 114 127 102 98 51 24 223 54 84 120 121 127 114 26 222 50 54 94 90 162 111 112 52 24 78 54 84 120 107 7 88 4 48 50 48 114 172 1
                                    2021-10-14 06:12:17 UTC53INData Raw: 20 35 34 20 35 34 20 36 39 20 31 31 38 20 31 30 37 20 31 34 37 20 31 31 33 20 33 30 20 35 30 20 32 35 20 35 31 20 31 30 38 20 31 30 20 31 33 38 20 31 34 36 20 31 34 33 20 35 38 20 33 39 20 32 32 38 20 35 38 20 39 32 20 31 32 33 20 32 35 31 20 32 31 38 20 37 39 20 36 35 20 32 30 37 20 32 30 35 20 32 30 31 20 36 36 20 38 38 20 31 31 37 20 31 31 38 20 36 34 20 35 34 20 34 38 20 31 38 31 20 35 32 20 38 34 20 31 31 34 20 39 33 20 31 30 39 20 31 31 32 20 33 35 20 32 34 20 32 33 34 20 35 32 20 38 34 20 31 31 36 20 31 32 37 20 33 30 20 31 37 34 20 35 31 20 34 38 20 35 32 20 33 37 20 38 33 20 31 32 20 31 31 31 20 31 30 39 20 31 31 32 20 35 34 20 32 38 20 39 39 20 33 39 20 38 33 20 31 32 20 31 31 30 20 31 30 39 20 31 31 32 20 35 34 20 39 35 20 32 31 30 20 35 35 20
                                    Data Ascii: 54 54 69 118 107 147 113 30 50 25 51 108 10 138 146 143 58 39 228 58 92 123 251 218 79 65 207 205 201 66 88 117 118 64 54 48 181 52 84 114 93 109 112 35 24 234 52 84 116 127 30 174 51 48 52 37 83 12 111 109 112 54 28 99 39 83 12 110 109 112 54 95 210 55
                                    2021-10-14 06:12:17 UTC57INData Raw: 20 36 35 20 31 31 34 20 32 35 20 35 33 20 31 30 20 36 39 20 31 37 30 20 31 34 31 20 31 33 38 20 37 31 20 31 31 32 20 35 30 20 34 38 20 34 31 20 36 20 38 30 20 31 31 34 20 31 39 30 20 31 30 39 20 31 31 32 20 35 30 20 32 36 20 35 30 20 35 34 20 36 39 20 31 31 32 20 39 33 20 31 34 36 20 31 31 32 20 35 30 20 35 38 20 39 33 20 32 20 38 34 20 31 31 34 20 31 32 37 20 32 20 36 39 20 35 30 20 34 38 20 35 36 20 36 30 20 31 33 37 20 31 39 33 20 31 31 37 20 31 30 39 20 31 31 32 20 32 33 20 32 34 20 35 20 35 34 20 38 34 20 31 32 30 20 31 32 31 20 31 31 31 20 38 38 20 32 30 35 20 34 38 20 35 30 20 36 30 20 37 31 20 31 31 38 20 38 35 20 31 30 39 20 31 31 36 20 35 30 20 34 38 20 31 39 31 20 37 37 20 38 34 20 31 31 34 20 31 31 36 20 39 36 20 31 36 30 20 37 38 20 34 38 20
                                    Data Ascii: 65 114 25 53 10 69 170 141 138 71 112 50 48 41 6 80 114 190 109 112 50 26 50 54 69 112 93 146 112 50 58 93 2 84 114 127 2 69 50 48 56 60 137 193 117 109 112 23 24 5 54 84 120 121 111 88 205 48 50 60 71 118 85 109 116 50 48 191 77 84 114 116 96 160 78 48
                                    2021-10-14 06:12:17 UTC61INData Raw: 20 31 39 20 38 35 20 35 30 20 34 38 20 35 34 20 36 32 20 32 30 36 20 31 30 30 20 39 33 20 36 37 20 31 31 32 20 35 30 20 35 38 20 33 36 20 32 30 30 20 38 35 20 39 34 20 36 35 20 31 31 33 20 39 39 20 35 34 20 34 38 20 33 35 20 35 30 20 37 37 20 31 34 30 20 31 31 36 20 36 35 20 31 32 37 20 33 36 20 37 38 20 32 33 20 35 34 20 38 34 20 31 31 38 20 32 35 31 20 32 31 38 20 31 30 33 20 32 33 32 20 36 31 20 36 32 20 34 34 20 37 31 20 31 31 38 20 31 31 37 20 31 32 34 20 31 31 36 20 33 36 20 32 30 36 20 35 31 20 32 36 20 38 37 20 31 30 31 20 31 30 32 20 31 30 35 20 31 31 32 20 33 35 20 35 32 20 34 37 20 32 30 30 20 38 35 20 39 34 20 31 31 39 20 37 30 20 31 31 37 20 31 30 20 38 39 20 32 30 35 20 32 30 31 20 31 37 31 20 31 32 32 20 39 38 20 31 38 37 20 31 32 34 20 35
                                    Data Ascii: 19 85 50 48 54 62 206 100 93 67 112 50 58 36 200 85 94 65 113 99 54 48 35 50 77 140 116 65 127 36 78 23 54 84 118 251 218 103 232 61 62 44 71 118 117 124 116 36 206 51 26 87 101 102 105 112 35 52 47 200 85 94 119 70 117 10 89 205 201 171 122 98 187 124 5
                                    2021-10-14 06:12:17 UTC65INData Raw: 32 20 35 36 20 31 37 36 20 35 38 20 35 34 20 38 34 20 31 31 38 20 31 36 38 20 32 33 36 20 31 31 35 20 35 30 20 34 38 20 34 38 20 34 31 20 33 39 20 36 35 20 31 30 38 20 31 39 20 31 32 30 20 35 30 20 34 38 20 35 34 20 33 30 20 38 32 20 31 31 33 20 31 31 37 20 31 30 37 20 38 38 20 32 32 20 34 38 20 35 30 20 36 30 20 32 31 32 20 31 32 32 20 31 31 37 20 31 30 39 20 31 31 36 20 32 33 39 20 38 33 20 34 39 20 35 34 20 38 34 20 31 31 32 20 31 30 36 20 32 35 20 36 37 20 34 33 20 37 38 20 35 38 20 35 34 20 38 34 20 31 31 38 20 39 33 20 31 30 36 20 31 31 35 20 35 30 20 35 34 20 32 36 20 31 38 20 38 34 20 31 31 34 20 31 32 37 20 32 33 37 20 31 32 30 20 35 30 20 34 38 20 35 34 20 32 33 35 20 31 37 20 31 31 33 20 31 31 37 20 31 30 39 20 31 31 34 20 34 35 20 36 39 20 31
                                    Data Ascii: 2 56 176 58 54 84 118 168 236 115 50 48 48 41 39 65 108 19 120 50 48 54 30 82 113 117 107 88 22 48 50 60 212 122 117 109 116 239 83 49 54 84 112 106 25 67 43 78 58 54 84 118 93 106 115 50 54 26 18 84 114 127 237 120 50 48 54 235 17 113 117 109 114 45 69 1
                                    2021-10-14 06:12:17 UTC69INData Raw: 20 31 31 34 20 31 30 30 20 31 31 38 20 31 30 37 20 32 30 34 20 34 39 20 33 30 20 35 39 20 38 36 20 39 39 20 31 32 36 20 36 39 20 39 39 20 35 31 20 34 38 20 35 36 20 33 37 20 39 32 20 31 31 30 20 31 30 32 20 31 31 38 20 31 31 32 20 33 35 20 34 33 20 34 35 20 38 20 31 37 30 20 31 31 35 20 38 39 20 39 37 20 31 31 35 20 39 38 20 35 34 20 39 33 20 33 34 20 38 35 20 31 31 34 20 31 32 37 20 31 31 34 20 37 39 20 33 33 20 34 33 20 35 30 20 33 39 20 37 39 20 31 31 31 20 31 33 39 20 31 30 38 20 39 32 20 36 33 20 35 30 20 33 35 20 36 31 20 31 32 34 20 39 37 20 31 31 36 20 31 30 39 20 31 32 32 20 33 33 20 35 37 20 34 34 20 33 37 20 37 39 20 31 31 34 20 31 30 30 20 31 31 38 20 31 30 35 20 32 30 34 20 34 39 20 33 30 20 35 39 20 38 36 20 39 39 20 31 32 36 20 36 39 20 39
                                    Data Ascii: 114 100 118 107 204 49 30 59 86 99 126 69 99 51 48 56 37 92 110 102 118 112 35 43 45 8 170 115 89 97 115 98 54 93 34 85 114 127 114 79 33 43 50 39 79 111 139 108 92 63 50 35 61 124 97 116 109 122 33 57 44 37 79 114 100 118 105 204 49 30 59 86 99 126 69 9
                                    2021-10-14 06:12:17 UTC73INData Raw: 31 30 35 20 38 38 20 33 33 20 35 31 20 35 30 20 34 38 20 35 39 20 31 30 37 20 31 31 36 20 31 30 39 20 31 32 32 20 33 31 20 32 37 20 35 34 20 33 30 20 36 34 20 31 31 33 20 31 31 37 20 31 30 37 20 33 31 20 34 33 20 34 39 20 35 30 20 36 30 20 31 32 30 20 31 31 32 20 39 34 20 31 31 33 20 31 31 36 20 32 36 20 33 37 20 34 39 20 35 34 20 38 32 20 32 39 20 31 30 38 20 31 30 38 20 31 31 32 20 35 36 20 32 38 20 34 38 20 32 39 20 38 39 20 31 31 38 20 39 33 20 31 32 33 20 31 31 35 20 35 30 20 35 34 20 39 33 20 34 37 20 38 35 20 31 31 34 20 31 32 37 20 36 35 20 31 31 38 20 34 35 20 34 30 20 33 33 20 35 37 20 31 32 37 20 31 31 37 20 39 39 20 32 32 34 20 39 31 20 35 30 20 34 38 20 35 31 20 32 38 20 37 35 20 39 38 20 32 34 38 20 37 30 20 31 31 32 20 35 30 20 34 39 20 33
                                    Data Ascii: 105 88 33 51 50 48 59 107 116 109 122 31 27 54 30 64 113 117 107 31 43 49 50 60 120 112 94 113 116 26 37 49 54 82 29 108 108 112 56 28 48 29 89 118 93 123 115 50 54 93 47 85 114 127 65 118 45 40 33 57 127 117 99 224 91 50 48 51 28 75 98 248 70 112 50 49 3
                                    2021-10-14 06:12:17 UTC77INData Raw: 31 31 32 20 35 30 20 35 38 20 31 33 33 20 35 32 20 39 32 20 31 30 36 20 32 36 20 31 33 30 20 31 31 32 20 35 30 20 35 38 20 34 35 20 33 38 20 31 32 34 20 39 33 20 31 31 36 20 31 30 39 20 31 32 32 20 31 37 34 20 34 34 20 33 33 20 35 30 20 38 34 20 39 39 20 31 31 33 20 31 31 32 20 31 34 32 20 35 31 20 32 38 20 35 33 20 36 32 20 39 33 20 36 37 20 31 38 37 20 31 31 35 20 39 39 20 35 34 20 34 38 20 33 35 20 35 30 20 37 36 20 31 34 30 20 31 31 36 20 36 35 20 39 32 20 34 38 20 39 35 20 32 35 31 20 35 34 20 38 34 20 31 32 30 20 32 35 20 37 38 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 35 33 20 35 34 20 38 33 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 33 33 20 38 32 20 34 31 20 32 36 20 31 36 31 20 35 30 20 35 34 20
                                    Data Ascii: 112 50 58 133 52 92 106 26 130 112 50 58 45 38 124 93 116 109 122 174 44 33 50 84 99 113 112 142 51 28 53 62 93 67 187 115 99 54 48 35 50 76 140 116 65 92 48 95 251 54 84 120 25 78 112 50 48 50 54 84 114 53 54 83 50 48 50 54 84 114 133 82 41 26 161 50 54
                                    2021-10-14 06:12:17 UTC82INData Raw: 38 20 33 35 20 33 34 20 34 35 20 33 38 20 31 34 32 20 39 39 20 31 32 33 20 31 38 33 20 39 39 20 33 33 20 33 33 20 36 30 20 33 33 20 31 34 32 20 31 30 31 20 31 36 33 20 32 32 34 20 39 31 20 35 30 20 34 38 20 35 31 20 33 37 20 36 39 20 39 39 20 39 37 20 31 32 34 20 39 38 20 33 35 20 33 35 20 32 33 32 20 33 39 20 36 39 20 31 30 30 20 31 30 30 20 31 32 34 20 32 35 34 20 31 33 33 20 32 34 20 33 37 20 35 35 20 38 34 20 31 32 30 20 36 20 37 32 20 31 31 33 20 35 30 20 35 38 20 33 33 20 33 35 20 36 39 20 31 30 33 20 31 30 30 20 31 32 34 20 33 31 20 31 36 20 34 39 20 35 30 20 36 30 20 37 31 20 31 30 30 20 31 30 30 20 31 32 33 20 38 38 20 34 32 20 34 39 20 35 30 20 36 30 20 31 32 34 20 33 37 20 31 31 39 20 31 30 39 20 31 31 38 20 32 36 20 33 30 20 34 38 20 35 34 20
                                    Data Ascii: 8 35 34 45 38 142 99 123 183 99 33 33 60 33 142 101 163 224 91 50 48 51 37 69 99 97 124 98 35 35 232 39 69 100 100 124 254 133 24 37 55 84 120 6 72 113 50 58 33 35 69 103 100 124 31 16 49 50 60 71 100 100 123 88 42 49 50 60 124 37 119 109 118 26 30 48 54
                                    2021-10-14 06:12:17 UTC86INData Raw: 20 32 34 31 20 39 37 20 36 32 20 33 39 20 32 36 20 31 34 35 20 38 34 20 31 31 34 20 31 32 37 20 37 35 20 31 30 38 20 33 33 20 36 33 20 35 30 20 33 39 20 39 31 20 31 30 39 20 39 37 20 31 34 37 20 31 31 33 20 33 30 20 36 31 20 33 35 20 35 38 20 36 36 20 32 32 36 20 37 36 20 31 38 33 20 31 31 32 20 35 30 20 34 38 20 34 35 20 33 35 20 37 31 20 31 32 35 20 31 31 37 20 31 32 34 20 31 32 37 20 34 34 20 32 30 36 20 35 31 20 32 36 20 38 39 20 39 39 20 31 32 31 20 31 31 37 20 32 32 34 20 31 31 20 31 31 32 20 35 31 20 35 34 20 38 34 20 31 30 39 20 31 32 34 20 31 32 36 20 31 32 37 20 35 30 20 33 33 20 36 31 20 34 32 20 31 37 30 20 31 31 35 20 38 39 20 31 30 30 20 39 37 20 36 32 20 33 38 20 31 36 32 20 32 36 20 31 37 37 20 31 31 31 20 31 30 32 20 39 38 20 31 31 32 20
                                    Data Ascii: 241 97 62 39 26 145 84 114 127 75 108 33 63 50 39 91 109 97 147 113 30 61 35 58 66 226 76 183 112 50 48 45 35 71 125 117 124 127 44 206 51 26 89 99 121 117 224 11 112 51 54 84 109 124 126 127 50 33 61 42 170 115 89 100 97 62 38 162 26 177 111 102 98 112
                                    2021-10-14 06:12:17 UTC90INData Raw: 20 31 34 36 20 31 34 33 20 32 30 35 20 37 36 20 32 30 35 20 32 30 31 20 31 37 31 20 32 34 36 20 31 33 38 20 31 34 36 20 31 34 33 20 32 33 36 20 32 30 37 20 32 30 35 20 32 30 31 20 31 33 38 20 36 39 20 31 30 30 20 31 30 36 20 39 39 20 35 32 20 33 33 20 35 35 20 31 31 35 20 38 36 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 30 20 32 35 33 20 31 37 31 20 31 34 31 20 31 33 38 20 31 37 39 20 38 32 20 37 31 20 34 32 20 35 30 20 35 34 20 38 35 20 31 30 32 20 31 33 39 20 31 31 30 20 39 37 20 35 35 20 33 38 20 32 30 34 20 35 33 20 31 31 20 39 39 20 31 31 35 20 31 32 33 20 31 34 32 20 35 31 20 31 31 31 20 32 30 34 20 33 39 20 33 32 20 31 30 34 20 31 31 37 20 31 30 39 20 31 31 33 20 32 36 20 37 20 35 30 20 35 34 20 39 34 20 31 37 32 20 31
                                    Data Ascii: 146 143 205 76 205 201 171 246 138 146 143 236 207 205 201 138 69 100 106 99 52 33 55 115 86 114 117 109 112 50 48 50 253 171 141 138 179 82 71 42 50 54 85 102 139 110 97 55 38 204 53 11 99 115 123 142 51 111 204 39 32 104 117 109 113 26 7 50 54 94 172 1
                                    2021-10-14 06:12:17 UTC94INData Raw: 31 20 36 37 20 31 32 30 20 31 38 20 35 33 20 35 30 20 35 34 20 32 31 32 20 31 32 30 20 31 37 31 20 31 30 20 31 32 30 20 34 33 20 31 36 31 20 35 37 20 34 39 20 36 37 20 36 35 20 31 32 30 20 31 30 30 20 31 31 31 20 35 36 20 33 30 20 33 31 20 32 32 20 38 31 20 31 31 34 20 31 31 37 20 32 33 37 20 31 32 32 20 32 33 36 20 39 38 20 35 33 20 34 34 20 31 30 33 20 31 32 37 20 31 32 34 20 31 31 34 20 31 30 32 20 32 38 20 34 34 20 31 38 20 35 31 20 38 34 20 31 31 34 20 32 34 35 20 31 30 33 20 31 37 34 20 31 31 35 20 35 36 20 34 30 20 31 36 37 20 37 31 20 31 31 39 20 31 32 34 20 31 31 32 20 39 37 20 35 35 20 32 33 30 20 32 38 20 36 32 20 31 31 36 20 31 31 39 20 31 31 37 20 31 30 39 20 32 34 30 20 35 36 20 32 33 38 20 33 31 20 33 32 20 39 34 20 31 37 32 20 39 32 20 37
                                    Data Ascii: 1 67 120 18 53 50 54 212 120 171 10 120 43 161 57 49 67 65 120 100 111 56 30 31 22 81 114 117 237 122 236 98 53 44 103 127 124 114 102 28 44 18 51 84 114 245 103 174 115 56 40 167 71 119 124 112 97 55 230 28 62 116 119 117 109 240 56 238 31 32 94 172 92 7
                                    2021-10-14 06:12:17 UTC97INData Raw: 20 33 30 20 31 31 33 20 31 31 33 20 31 31 37 20 31 30 37 20 31 30 34 20 31 39 31 20 35 35 20 35 30 20 35 34 20 38 35 20 31 32 31 20 31 31 34 20 31 32 33 20 38 38 20 32 31 20 35 31 20 35 30 20 34 38 20 32 34 36 20 31 31 37 20 39 38 20 31 30 35 20 32 31 30 20 35 33 20 36 30 20 35 38 20 33 34 20 36 34 20 31 30 36 20 32 34 38 20 36 36 20 31 31 32 20 35 30 20 34 39 20 36 33 20 36 33 20 36 36 20 31 30 30 20 32 33 33 20 31 30 30 20 31 30 33 20 33 37 20 31 37 32 20 35 39 20 33 33 20 31 32 34 20 32 31 33 20 31 31 37 20 31 30 39 20 31 32 32 20 32 30 20 34 35 20 33 33 20 35 30 20 38 34 20 39 39 20 31 31 33 20 31 31 35 20 31 34 32 20 35 31 20 32 38 20 32 32 20 36 32 20 36 37 20 32 33 32 20 39 33 20 31 32 34 20 31 31 32 20 35 30 20 35 38 20 32 32 36 20 33 35 20 38 34
                                    Data Ascii: 30 113 113 117 107 104 191 55 50 54 85 121 114 123 88 21 51 50 48 246 117 98 105 210 53 60 58 34 64 106 248 66 112 50 49 63 63 66 100 233 100 103 37 172 59 33 124 213 117 109 122 20 45 33 50 84 99 113 115 142 51 28 22 62 67 232 93 124 112 50 58 226 35 84
                                    2021-10-14 06:12:17 UTC101INData Raw: 33 20 32 20 31 30 32 20 35 31 20 34 38 20 35 36 20 38 39 20 32 30 34 20 31 31 34 20 31 31 37 20 31 30 33 20 33 31 20 31 36 20 34 39 20 35 30 20 36 30 20 37 31 20 31 31 36 20 36 20 37 35 20 31 31 33 20 35 30 20 35 38 20 33 33 20 35 31 20 36 39 20 31 31 39 20 31 30 30 20 31 30 37 20 33 31 20 32 31 20 34 39 20 35 30 20 36 30 20 36 39 20 31 31 39 20 31 30 39 20 32 20 38 39 20 35 31 20 34 38 20 35 36 20 33 39 20 38 31 20 31 30 36 20 32 36 20 37 31 20 31 31 33 20 35 30 20 35 38 20 35 38 20 35 33 20 35 39 20 32 33 34 20 31 31 37 20 31 30 39 20 31 32 32 20 33 33 20 35 32 20 33 35 20 35 31 20 35 39 20 31 37 20 31 31 36 20 31 30 39 20 31 32 32 20 33 33 20 35 35 20 33 35 20 34 39 20 36 39 20 31 31 38 20 39 39 20 31 32 34 20 31 31 36 20 31 38 38 20 31 33 35 20 39 33
                                    Data Ascii: 3 2 102 51 48 56 89 204 114 117 103 31 16 49 50 60 71 116 6 75 113 50 58 33 51 69 119 100 107 31 21 49 50 60 69 119 109 2 89 51 48 56 39 81 106 26 71 113 50 58 58 53 59 234 117 109 122 33 52 35 51 59 17 116 109 122 33 55 35 49 69 118 99 124 116 188 135 93
                                    2021-10-14 06:12:17 UTC105INData Raw: 20 32 35 20 35 31 20 31 30 38 20 31 38 30 20 31 33 39 20 31 34 36 20 31 34 33 20 32 34 20 34 36 20 34 38 20 38 39 20 32 31 37 20 31 31 34 20 31 31 37 20 31 30 37 20 39 30 20 31 36 34 20 35 30 20 32 36 20 33 33 20 38 34 20 31 31 34 20 31 32 37 20 31 31 31 20 31 31 34 20 32 33 20 32 30 36 20 35 33 20 31 37 30 20 38 34 20 31 31 34 20 31 31 35 20 33 30 20 32 31 35 20 35 30 20 34 38 20 35 32 20 37 35 20 30 20 31 31 34 20 31 31 37 20 31 30 35 20 31 31 34 20 37 36 20 36 36 20 35 31 20 35 34 20 39 34 20 31 35 20 33 32 20 31 30 39 20 31 31 32 20 35 34 20 32 36 20 31 30 34 20 37 32 20 32 34 20 31 31 34 20 31 31 37 20 31 30 35 20 31 31 34 20 32 36 20 38 37 20 35 31 20 35 34 20 39 34 20 36 20 31 30 33 20 31 30 39 20 31 31 32 20 34 38 20 31 37 36 20 31 32 36 20 35 34
                                    Data Ascii: 25 51 108 180 139 146 143 24 46 48 89 217 114 117 107 90 164 50 26 33 84 114 127 111 114 23 206 53 170 84 114 115 30 215 50 48 52 75 0 114 117 105 114 76 66 51 54 94 15 32 109 112 54 26 104 72 24 114 117 105 114 26 87 51 54 94 6 103 109 112 48 176 126 54
                                    2021-10-14 06:12:17 UTC109INData Raw: 30 20 32 36 20 38 37 20 31 31 33 20 35 30 20 35 38 20 35 32 20 33 30 20 31 31 31 20 31 31 33 20 31 31 37 20 31 30 37 20 31 34 20 38 32 20 34 38 20 35 30 20 35 30 20 31 32 34 20 32 32 34 20 31 31 39 20 31 30 39 20 31 31 38 20 32 36 20 31 34 32 20 35 30 20 35 34 20 39 34 20 32 39 20 37 39 20 31 30 38 20 31 31 32 20 35 36 20 35 34 20 32 36 20 31 38 37 20 38 36 20 31 31 34 20 31 31 35 20 31 39 20 31 36 20 35 30 20 34 38 20 35 34 20 33 30 20 32 31 38 20 31 31 32 20 31 31 37 20 31 30 37 20 38 38 20 31 34 30 20 34 38 20 35 30 20 36 30 20 35 39 20 37 32 20 31 31 36 20 31 30 39 20 31 32 32 20 35 32 20 32 34 20 31 34 20 35 33 20 38 34 20 31 31 36 20 31 31 20 31 33 20 31 31 32 20 35 30 20 35 32 20 32 36 20 31 33 34 20 38 36 20 31 31 34 20 31 31 35 20 36 39 20 32 30
                                    Data Ascii: 0 26 87 113 50 58 52 30 111 113 117 107 14 82 48 50 50 124 224 119 109 118 26 142 50 54 94 29 79 108 112 56 54 26 187 86 114 115 19 16 50 48 54 30 218 112 117 107 88 140 48 50 60 59 72 116 109 122 52 24 14 53 84 116 11 13 112 50 52 26 134 86 114 115 69 20
                                    2021-10-14 06:12:17 UTC114INData Raw: 20 31 39 35 20 31 31 37 20 31 30 39 20 31 31 38 20 33 35 20 35 36 20 33 37 20 32 32 34 20 37 31 20 31 32 32 20 31 30 30 20 31 30 31 20 39 37 20 35 39 20 31 39 30 20 31 33 33 20 34 20 31 35 35 20 39 36 20 31 31 34 20 36 39 20 32 34 31 20 35 31 20 34 38 20 35 36 20 32 37 20 31 39 32 20 31 37 32 20 31 32 33 20 31 32 37 20 31 31 39 20 32 30 34 20 33 38 20 33 38 20 35 34 20 38 34 20 31 30 35 20 32 36 20 35 38 20 31 31 32 20 35 30 20 35 38 20 32 33 38 20 32 38 20 38 35 20 39 38 20 31 31 37 20 31 30 39 20 31 31 34 20 35 30 20 31 37 36 20 35 31 20 37 35 20 31 36 39 20 31 31 35 20 31 32 33 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 34 31 20 36 20 38 30 20 31 31 34 20 31 30 33 20 31 30 38 20 31 31 32 20 35 30 20 31 30 31 20 35 30 20 35 34 20 36 39 20 31 31 32 20
                                    Data Ascii: 195 117 109 118 35 56 37 224 71 122 100 101 97 59 190 133 4 155 96 114 69 241 51 48 56 27 192 172 123 127 119 204 38 38 54 84 105 26 58 112 50 58 238 28 85 98 117 109 114 50 176 51 75 169 115 123 109 112 50 48 41 6 80 114 103 108 112 50 101 50 54 69 112
                                    2021-10-14 06:12:17 UTC118INData Raw: 30 20 35 34 20 38 32 20 39 37 20 31 32 37 20 36 39 20 35 35 20 35 31 20 34 38 20 35 36 20 33 39 20 38 32 20 39 39 20 31 32 34 20 36 39 20 31 38 20 34 39 20 34 38 20 35 32 20 38 39 20 32 32 32 20 31 31 35 20 31 31 37 20 31 30 37 20 33 31 20 31 37 30 20 34 38 20 35 30 20 36 30 20 36 39 20 31 32 30 20 39 33 20 32 31 38 20 31 31 32 20 35 30 20 35 34 20 33 33 20 35 31 20 31 32 37 20 31 30 33 20 31 30 30 20 31 30 37 20 39 37 20 35 39 20 32 34 20 38 30 20 35 33 20 38 34 20 31 31 36 20 32 36 20 32 33 31 20 31 31 33 20 35 30 20 35 34 20 32 36 20 31 34 32 20 38 34 20 31 31 34 20 31 31 35 20 31 32 36 20 31 31 37 20 33 35 20 35 32 20 32 36 20 31 38 35 20 38 35 20 31 31 34 20 31 32 37 20 36 34 20 37 39 20 33 35 20 35 35 20 32 36 20 31 38 35 20 38 35 20 31 31 34 20 31
                                    Data Ascii: 0 54 82 97 127 69 55 51 48 56 39 82 99 124 69 18 49 48 52 89 222 115 117 107 31 170 48 50 60 69 120 93 218 112 50 54 33 51 127 103 100 107 97 59 24 80 53 84 116 26 231 113 50 54 26 142 84 114 115 126 117 35 52 26 185 85 114 127 64 79 35 55 26 185 85 114 1
                                    2021-10-14 06:12:17 UTC122INData Raw: 38 20 32 34 20 34 38 20 35 30 20 35 34 20 37 31 20 36 36 20 31 31 38 20 31 30 39 20 33 39 20 35 31 20 34 38 20 35 30 20 31 30 36 20 38 34 20 31 31 34 20 31 30 30 20 31 31 34 20 31 30 34 20 31 39 31 20 32 37 20 35 30 20 35 34 20 38 35 20 31 32 30 20 31 31 35 20 31 32 33 20 38 30 20 32 31 31 20 34 38 20 35 30 20 35 34 20 32 30 30 20 31 31 36 20 39 38 20 37 37 20 31 32 38 20 35 30 20 34 38 20 35 30 20 31 37 30 20 38 32 20 31 30 36 20 38 35 20 31 37 34 20 31 31 32 20 35 30 20 34 38 20 31 37 34 20 34 38 20 37 37 20 38 32 20 31 36 37 20 31 30 39 20 31 31 32 20 35 30 20 31 37 32 20 35 32 20 34 34 20 31 31 36 20 32 31 35 20 31 31 37 20 31 30 39 20 31 31 32 20 31 37 34 20 35 34 20 34 31 20 32 32 20 32 32 34 20 31 31 34 20 31 31 37 20 31 30 39 20 32 33 36 20 35 32
                                    Data Ascii: 8 24 48 50 54 71 66 118 109 39 51 48 50 106 84 114 100 114 104 191 27 50 54 85 120 115 123 80 211 48 50 54 200 116 98 77 128 50 48 50 170 82 106 85 174 112 50 48 174 48 77 82 167 109 112 50 172 52 44 116 215 117 109 112 174 54 41 22 224 114 117 109 236 52
                                    2021-10-14 06:12:17 UTC126INData Raw: 31 32 34 20 33 35 20 33 32 20 33 36 20 38 20 31 39 35 20 31 31 32 20 31 31 37 20 31 30 39 20 31 30 33 20 33 35 20 33 32 20 33 33 20 32 39 20 37 31 20 39 37 20 37 37 20 32 33 39 20 31 31 34 20 35 30 20 34 38 20 33 35 20 35 38 20 36 39 20 31 31 37 20 39 33 20 32 35 20 31 31 33 20 35 30 20 35 38 20 32 36 20 33 39 20 38 34 20 31 31 34 20 31 32 37 20 31 32 36 20 31 30 31 20 32 36 20 31 37 33 20 35 31 20 35 34 20 39 34 20 31 30 38 20 37 30 20 31 31 36 20 39 38 20 36 32 20 33 34 20 36 32 20 33 30 20 32 30 35 20 31 31 35 20 31 31 37 20 31 30 33 20 39 37 20 35 33 20 32 34 20 35 30 20 35 35 20 38 34 20 31 32 30 20 33 31 20 31 38 37 20 38 38 20 31 37 32 20 34 39 20 35 30 20 36 30 20 31 32 37 20 31 30 36 20 31 30 33 20 39 37 20 39 38 20 36 32 20 32 34 20 37 34 20 35
                                    Data Ascii: 124 35 32 36 8 195 112 117 109 103 35 32 33 29 71 97 77 239 114 50 48 35 58 69 117 93 25 113 50 58 26 39 84 114 127 126 101 26 173 51 54 94 108 70 116 98 62 34 62 30 205 115 117 103 97 53 24 50 55 84 120 31 187 88 172 49 50 60 127 106 103 97 98 62 24 74 5
                                    2021-10-14 06:12:17 UTC129INData Raw: 20 33 33 20 35 38 20 35 30 20 33 39 20 39 34 20 31 30 31 20 31 33 39 20 31 30 38 20 39 32 20 34 39 20 34 30 20 33 33 20 36 30 20 38 34 20 39 39 20 31 32 37 20 31 31 34 20 31 30 39 20 32 30 34 20 34 39 20 33 30 20 36 33 20 31 30 38 20 33 33 20 31 31 39 20 31 30 39 20 31 31 32 20 34 35 20 34 36 20 33 33 20 36 30 20 38 34 20 39 39 20 31 32 37 20 31 31 34 20 31 32 36 20 32 30 34 20 34 39 20 33 30 20 33 39 20 38 32 20 39 30 20 32 30 39 20 31 30 38 20 31 31 32 20 35 36 20 31 38 38 20 31 34 32 20 35 34 20 38 34 20 31 31 35 20 31 30 32 20 31 30 34 20 31 31 31 20 36 31 20 33 35 20 35 36 20 35 34 20 36 39 20 31 32 30 20 31 30 36 20 39 36 20 31 34 32 20 35 31 20 32 38 20 35 39 20 31 34 20 31 31 35 20 31 31 32 20 31 31 37 20 31 30 39 20 31 31 31 20 36 30 20 33 35 20
                                    Data Ascii: 33 58 50 39 94 101 139 108 92 49 40 33 60 84 99 127 114 109 204 49 30 63 108 33 119 109 112 45 46 33 60 84 99 127 114 126 204 49 30 39 82 90 209 108 112 56 188 142 54 84 115 102 104 111 61 35 56 54 69 120 106 96 142 51 28 59 14 115 112 117 109 111 60 35
                                    2021-10-14 06:12:17 UTC133INData Raw: 32 20 35 32 20 32 39 20 35 35 20 31 34 20 38 36 20 31 31 35 20 31 31 37 20 31 30 39 20 39 37 20 35 34 20 32 34 20 31 38 35 20 35 35 20 38 34 20 31 32 30 20 32 36 20 32 32 37 20 31 31 33 20 35 30 20 35 38 20 39 33 20 31 38 36 20 38 35 20 31 31 34 20 31 32 37 20 36 39 20 31 39 38 20 35 30 20 34 38 20 35 32 20 33 37 20 38 31 20 31 32 20 32 33 30 20 31 30 39 20 31 31 32 20 35 36 20 33 35 20 35 32 20 33 32 20 36 39 20 31 31 37 20 32 36 20 32 32 39 20 31 31 33 20 35 30 20 35 34 20 33 37 20 32 33 36 20 37 31 20 39 38 20 31 30 32 20 31 30 30 20 37 32 20 32 34 35 20 34 38 20 35 30 20 35 34 20 36 39 20 31 31 37 20 31 30 30 20 31 30 30 20 38 38 20 38 32 20 35 31 20 35 30 20 34 38 20 35 39 20 32 34 38 20 31 31 36 20 31 30 39 20 31 31 38 20 33 33 20 35 38 20 33 35 20
                                    Data Ascii: 2 52 29 55 14 86 115 117 109 97 54 24 185 55 84 120 26 227 113 50 58 93 186 85 114 127 69 198 50 48 52 37 81 12 230 109 112 56 35 52 32 69 117 26 229 113 50 54 37 236 71 98 102 100 72 245 48 50 54 69 117 100 100 88 82 51 50 48 59 248 116 109 118 33 58 35
                                    2021-10-14 06:12:17 UTC137INData Raw: 32 35 35 20 35 31 20 34 38 20 35 36 20 32 37 20 32 33 20 39 39 20 31 32 37 20 36 39 20 32 35 35 20 35 31 20 34 38 20 35 36 20 32 37 20 31 31 30 20 39 39 20 31 32 35 20 36 35 20 37 30 20 36 35 20 31 38 20 34 38 20 35 34 20 38 32 20 39 37 20 31 32 30 20 31 32 34 20 31 32 35 20 33 35 20 35 34 20 39 33 20 33 30 20 38 36 20 31 31 34 20 31 31 35 20 31 32 34 20 31 32 35 20 33 35 20 35 38 20 39 33 20 31 38 20 38 36 20 31 31 34 20 31 31 35 20 31 32 34 20 31 32 35 20 33 35 20 35 36 20 39 33 20 31 36 20 38 36 20 31 31 34 20 31 31 35 20 31 32 34 20 31 32 35 20 32 36 20 31 34 20 34 39 20 35 34 20 38 32 20 32 39 20 39 35 20 31 31 31 20 31 31 32 20 35 32 20 35 34 20 33 35 20 35 39 20 35 39 20 31 30 32 20 31 31 36 20 31 30 39 20 31 32 32 20 32 36 20 33 30 20 34 38 20 35
                                    Data Ascii: 255 51 48 56 27 23 99 127 69 255 51 48 56 27 110 99 125 65 70 65 18 48 54 82 97 120 124 125 35 54 93 30 86 114 115 124 125 35 58 93 18 86 114 115 124 125 35 56 93 16 86 114 115 124 125 26 14 49 54 82 29 95 111 112 52 54 35 59 59 102 116 109 122 26 30 48 5
                                    2021-10-14 06:12:17 UTC141INData Raw: 20 31 38 20 34 38 20 35 34 20 38 32 20 31 32 31 20 39 33 20 38 35 20 31 31 32 20 35 30 20 35 38 20 32 33 36 20 35 34 20 38 33 20 38 38 20 31 31 36 20 31 32 35 20 31 31 32 20 35 30 20 34 38 20 35 30 20 34 38 20 38 34 20 31 32 39 20 31 34 30 20 31 30 39 20 31 30 31 20 34 30 20 34 38 20 35 30 20 35 35 20 37 39 20 36 36 20 31 31 38 20 31 30 39 20 34 34 20 35 30 20 34 38 20 35 30 20 31 30 34 20 38 34 20 31 31 34 20 31 30 30 20 33 30 20 32 30 32 20 35 30 20 34 38 20 35 36 20 36 30 20 38 32 20 31 32 20 38 39 20 31 30 38 20 31 31 32 20 35 34 20 32 34 20 33 37 20 35 32 20 38 34 20 31 31 36 20 39 33 20 36 33 20 31 31 35 20 35 30 20 35 34 20 32 36 20 34 36 20 38 36 20 31 31 34 20 31 31 35 20 32 20 31 38 32 20 35 30 20 34 38 20 35 36 20 32 33 32 20 39 30 20 38 37 20
                                    Data Ascii: 18 48 54 82 121 93 85 112 50 58 236 54 83 88 116 125 112 50 48 50 48 84 129 140 109 101 40 48 50 55 79 66 118 109 44 50 48 50 104 84 114 100 30 202 50 48 56 60 82 12 89 108 112 54 24 37 52 84 116 93 63 115 50 54 26 46 86 114 115 2 182 50 48 56 232 90 87
                                    2021-10-14 06:12:17 UTC146INData Raw: 20 39 35 20 31 38 36 20 35 35 20 38 34 20 31 31 36 20 39 38 20 31 38 33 20 39 39 20 33 36 20 33 35 20 35 38 20 31 34 20 32 31 36 20 31 31 34 20 31 31 37 20 31 30 39 20 39 37 20 35 32 20 33 33 20 35 38 20 33 33 20 35 39 20 32 35 31 20 31 31 36 20 31 30 39 20 31 31 38 20 33 33 20 35 37 20 33 35 20 34 38 20 36 39 20 31 32 32 20 31 31 31 20 32 20 32 34 39 20 35 31 20 34 38 20 35 32 20 33 37 20 39 35 20 39 39 20 31 31 35 20 31 32 34 20 31 32 30 20 34 33 20 39 35 20 31 38 37 20 35 35 20 38 34 20 31 31 36 20 31 30 32 20 31 30 33 20 39 37 20 35 39 20 32 34 20 31 38 39 20 35 35 20 38 34 20 31 32 30 20 38 38 20 33 37 20 39 37 20 35 37 20 32 34 20 31 38 39 20 35 35 20 38 34 20 31 32 30 20 38 38 20 38 32 20 39 37 20 35 36 20 32 34 20 31 38 39 20 35 35 20 38 34 20 31
                                    Data Ascii: 95 186 55 84 116 98 183 99 36 35 58 14 216 114 117 109 97 52 33 58 33 59 251 116 109 118 33 57 35 48 69 122 111 2 249 51 48 52 37 95 99 115 124 120 43 95 187 55 84 116 102 103 97 59 24 189 55 84 120 88 37 97 57 24 189 55 84 120 88 82 97 56 24 189 55 84 1
                                    2021-10-14 06:12:17 UTC150INData Raw: 20 31 36 39 20 31 32 34 20 31 32 37 20 33 37 20 32 33 30 20 33 33 20 35 37 20 36 39 20 31 32 35 20 31 30 30 20 31 32 33 20 37 38 20 31 31 34 20 32 30 37 20 32 30 35 20 32 30 31 20 38 32 20 32 39 20 31 38 32 20 31 30 38 20 31 31 32 20 35 36 20 39 35 20 32 34 36 20 35 35 20 38 34 20 31 32 30 20 31 30 32 20 31 31 37 20 39 31 20 31 30 38 20 33 34 20 34 32 20 33 30 20 31 34 35 20 31 31 35 20 31 31 37 20 31 30 33 20 39 39 20 33 33 20 33 33 20 33 33 20 38 39 20 31 31 33 20 31 31 32 20 31 31 37 20 31 30 37 20 33 31 20 32 35 31 20 34 38 20 35 30 20 36 30 20 36 37 20 36 37 20 35 31 20 33 30 20 38 32 20 34 38 20 34 38 20 35 32 20 33 37 20 36 34 20 39 39 20 39 37 20 31 32 34 20 39 39 20 39 33 20 32 33 20 34 38 20 35 34 20 38 32 20 32 39 20 39 33 20 31 31 31 20 31 31
                                    Data Ascii: 169 124 127 37 230 33 57 69 125 100 123 78 114 207 205 201 82 29 182 108 112 56 95 246 55 84 120 102 117 91 108 34 42 30 145 115 117 103 99 33 33 33 89 113 112 117 107 31 251 48 50 60 67 67 51 30 82 48 48 52 37 64 99 97 124 99 93 23 48 54 82 29 93 111 11
                                    2021-10-14 06:12:17 UTC154INData Raw: 20 31 31 37 20 31 30 33 20 38 38 20 33 35 20 34 38 20 35 30 20 36 30 20 37 31 20 31 32 35 20 31 30 30 20 39 36 20 31 30 30 20 32 36 20 32 34 32 20 34 39 20 35 34 20 38 32 20 31 30 31 20 32 34 38 20 31 30 36 20 31 31 32 20 35 30 20 34 39 20 33 33 20 33 32 20 36 39 20 31 30 30 20 39 39 20 31 32 33 20 32 35 32 20 31 33 20 34 38 20 35 30 20 35 35 20 32 34 36 20 39 39 20 39 39 20 31 32 31 20 31 30 30 20 33 38 20 32 34 20 31 34 35 20 35 34 20 38 34 20 31 32 30 20 39 37 20 36 39 20 31 37 38 20 34 39 20 34 38 20 35 32 20 33 33 20 32 31 37 20 31 31 37 20 31 31 37 20 31 30 39 20 31 31 33 20 33 33 20 33 37 20 33 35 20 33 35 20 36 36 20 31 30 36 20 32 34 39 20 38 32 20 31 31 32 20 35 30 20 34 39 20 31 34 34 20 33 39 20 36 35 20 31 30 32 20 39 37 20 31 32 31 20 38 38
                                    Data Ascii: 117 103 88 35 48 50 60 71 125 100 96 100 26 242 49 54 82 101 248 106 112 50 49 33 32 69 100 99 123 252 13 48 50 55 246 99 99 121 100 38 24 145 54 84 120 97 69 178 49 48 52 33 217 117 117 109 113 33 37 35 35 66 106 249 82 112 50 49 144 39 65 102 97 121 88
                                    2021-10-14 06:12:17 UTC158INData Raw: 30 34 20 31 31 32 20 33 35 20 35 33 20 34 35 20 35 38 20 31 37 30 20 31 31 35 20 38 39 20 31 31 31 20 39 31 20 35 35 20 38 20 35 39 20 32 30 31 20 31 37 31 20 31 34 31 20 31 32 35 20 37 31 20 31 31 32 20 35 30 20 34 38 20 33 33 20 36 20 38 30 20 31 31 34 20 31 34 38 20 31 30 38 20 31 31 32 20 35 30 20 39 35 20 35 30 20 35 34 20 36 39 20 31 30 30 20 31 30 32 20 31 30 33 20 37 32 20 32 35 35 20 34 39 20 35 30 20 35 34 20 38 34 20 39 39 20 31 32 37 20 31 32 32 20 31 34 32 20 35 31 20 32 38 20 34 39 20 34 36 20 37 31 20 31 32 30 20 31 31 37 20 31 32 34 20 31 32 32 20 34 30 20 32 30 36 20 35 31 20 32 36 20 37 39 20 39 39 20 31 31 32 20 31 32 32 20 38 38 20 31 33 39 20 35 30 20 35 30 20 34 38 20 31 32 34 20 31 38 36 20 31 31 37 20 31 30 39 20 31 32 32 20 32 36
                                    Data Ascii: 04 112 35 53 45 58 170 115 89 111 91 55 8 59 201 171 141 125 71 112 50 48 33 6 80 114 148 108 112 50 95 50 54 69 100 102 103 72 255 49 50 54 84 99 127 122 142 51 28 49 46 71 120 117 124 122 40 206 51 26 79 99 112 122 88 139 50 50 48 124 186 117 109 122 26
                                    2021-10-14 06:12:17 UTC161INData Raw: 20 36 37 20 31 33 36 20 35 34 20 38 34 20 31 32 30 20 31 32 37 20 31 39 20 37 36 20 35 30 20 34 38 20 35 36 20 33 30 20 31 33 31 20 31 31 33 20 31 31 37 20 31 30 37 20 31 30 33 20 39 33 20 31 33 20 35 30 20 35 34 20 39 34 20 39 35 20 31 31 34 20 31 30 37 20 31 32 33 20 32 33 39 20 34 37 20 35 31 20 35 34 20 38 34 20 31 37 32 20 39 37 20 37 32 20 38 38 20 35 20 34 38 20 35 30 20 36 30 20 37 31 20 31 31 38 20 31 31 35 20 31 30 32 20 38 38 20 31 30 20 34 38 20 35 30 20 36 30 20 31 33 37 20 31 32 33 20 31 31 36 20 31 30 39 20 31 31 32 20 37 36 20 31 32 20 35 30 20 35 34 20 39 34 20 39 30 20 31 36 32 20 31 31 30 20 31 31 32 20 35 32 20 33 39 20 39 33 20 31 31 20 38 34 20 31 31 34 20 31 32 37 20 39 37 20 31 32 30 20 39 33 20 31 32 39 20 35 31 20 35 34 20 39 34
                                    Data Ascii: 67 136 54 84 120 127 19 76 50 48 56 30 131 113 117 107 103 93 13 50 54 94 95 114 107 123 239 47 51 54 84 172 97 72 88 5 48 50 60 71 118 115 102 88 10 48 50 60 137 123 116 109 112 76 12 50 54 94 90 162 110 112 52 39 93 11 84 114 127 97 120 93 129 51 54 94
                                    2021-10-14 06:12:17 UTC165INData Raw: 20 34 31 20 31 31 33 20 35 30 20 35 38 20 33 37 20 31 37 32 20 31 32 34 20 31 35 34 20 31 31 38 20 31 30 39 20 31 31 38 20 33 39 20 33 38 20 32 36 20 31 31 34 20 38 35 20 31 31 34 20 31 32 37 20 31 32 33 20 32 33 34 20 39 33 20 32 30 20 34 38 20 35 34 20 38 32 20 39 39 20 31 31 32 20 36 39 20 31 35 33 20 34 39 20 34 38 20 35 32 20 38 39 20 32 30 31 20 31 31 34 20 31 31 37 20 31 30 33 20 39 32 20 33 20 33 33 20 35 32 20 33 39 20 38 31 20 39 30 20 31 35 36 20 31 31 30 20 31 31 32 20 35 32 20 33 37 20 33 36 20 33 30 20 31 36 20 31 31 35 20 31 31 37 20 31 30 33 20 31 30 33 20 31 36 38 20 32 34 20 32 31 36 20 35 33 20 38 34 20 31 31 36 20 39 36 20 31 32 33 20 38 38 20 31 31 38 20 34 39 20 35 30 20 36 30 20 36 36 20 32 33 32 20 39 33 20 31 31 30 20 31 31 33 20
                                    Data Ascii: 41 113 50 58 37 172 124 154 118 109 118 39 38 26 114 85 114 127 123 234 93 20 48 54 82 99 112 69 153 49 48 52 89 201 114 117 103 92 3 33 52 39 81 90 156 110 112 52 37 36 30 16 115 117 103 103 168 24 216 53 84 116 96 123 88 118 49 50 60 66 232 93 110 113
                                    2021-10-14 06:12:17 UTC169INData Raw: 32 33 20 32 30 34 20 35 35 20 31 32 30 20 31 32 35 20 31 30 30 20 39 36 20 39 37 20 36 30 20 31 39 30 20 31 33 33 20 39 20 31 37 36 20 31 31 32 20 31 31 37 20 31 30 39 20 31 31 31 20 32 36 20 33 35 20 33 32 20 35 34 20 36 39 20 39 36 20 31 30 36 20 31 30 33 20 31 34 32 20 35 31 20 32 38 20 35 32 20 32 39 20 31 37 38 20 31 30 39 20 31 32 36 20 31 32 36 20 39 38 20 35 30 20 33 33 20 33 32 20 34 31 20 37 39 20 31 34 30 20 31 31 36 20 36 35 20 31 31 38 20 32 35 20 31 37 20 34 35 20 34 32 20 37 31 20 39 36 20 31 31 37 20 31 32 34 20 39 38 20 34 35 20 34 32 20 32 30 34 20 35 35 20 31 32 30 20 31 32 31 20 39 33 20 31 30 39 20 31 31 36 20 35 30 20 35 34 20 33 33 20 35 31 20 37 35 20 31 30 35 20 31 30 32 20 31 32 37 20 31 31 32 20 33 35 20 33 34 20 34 35 20 34 30
                                    Data Ascii: 23 204 55 120 125 100 96 97 60 190 133 9 176 112 117 109 111 26 35 32 54 69 96 106 103 142 51 28 52 29 178 109 126 126 98 50 33 32 41 79 140 116 65 118 25 17 45 42 71 96 117 124 98 45 42 204 55 120 121 93 109 116 50 54 33 51 75 105 102 127 112 35 34 45 40
                                    2021-10-14 06:12:17 UTC173INData Raw: 31 30 39 20 31 31 32 20 32 36 20 32 32 37 20 35 31 20 35 34 20 39 34 20 39 30 20 31 36 31 20 31 30 38 20 31 31 32 20 35 36 20 32 34 20 32 38 20 35 32 20 38 34 20 31 31 36 20 32 36 20 32 31 20 31 31 32 20 35 30 20 35 38 20 31 34 34 20 33 39 20 38 38 20 39 39 20 31 32 33 20 32 34 37 20 38 38 20 32 38 20 35 30 20 35 30 20 34 38 20 36 36 20 39 30 20 39 31 20 31 30 39 20 31 31 32 20 35 36 20 33 38 20 32 38 20 33 37 20 36 39 20 31 32 30 20 39 33 20 36 34 20 31 31 35 20 35 30 20 35 34 20 33 35 20 35 38 20 36 39 20 31 32 34 20 32 33 39 20 36 39 20 38 37 20 35 30 20 34 38 20 35 36 20 33 37 20 39 34 20 39 39 20 31 32 33 20 31 32 32 20 31 36 36 20 33 33 20 36 32 20 33 35 20 35 36 20 36 39 20 31 30 30 20 37 35 20 32 30 20 31 34 33 20 32 30 35 20 32 30 37 20 33 35 20
                                    Data Ascii: 109 112 26 227 51 54 94 90 161 108 112 56 24 28 52 84 116 26 21 112 50 58 144 39 88 99 123 247 88 28 50 50 48 66 90 91 109 112 56 38 28 37 69 120 93 64 115 50 54 35 58 69 124 239 69 87 50 48 56 37 94 99 123 122 166 33 62 35 56 69 100 75 20 143 205 207 35
                                    2021-10-14 06:12:17 UTC178INData Raw: 20 35 32 20 35 30 20 34 38 20 31 32 34 20 31 30 33 20 31 31 33 20 31 30 39 20 31 31 38 20 33 35 20 35 36 20 32 36 20 32 30 33 20 38 34 20 31 31 34 20 31 31 35 20 31 32 36 20 31 31 38 20 35 39 20 32 34 20 33 36 20 35 30 20 38 34 20 31 31 36 20 39 33 20 31 32 32 20 31 31 36 20 35 30 20 35 34 20 33 35 20 36 32 20 31 32 34 20 31 34 33 20 31 31 37 20 31 30 39 20 31 31 38 20 33 33 20 35 35 20 36 35 20 32 30 20 38 36 20 31 31 34 20 31 31 35 20 31 32 36 20 31 32 31 20 33 35 20 35 37 20 33 35 20 35 31 20 35 39 20 39 30 20 31 31 39 20 31 30 39 20 31 31 38 20 33 35 20 35 37 20 33 35 20 34 38 20 35 39 20 38 36 20 31 31 39 20 31 30 39 20 31 31 38 20 33 35 20 35 37 20 33 35 20 34 39 20 35 39 20 38 34 20 31 31 39 20 31 30 39 20 31 31 38 20 33 35 20 35 37 20 32 36 20 34
                                    Data Ascii: 52 50 48 124 103 113 109 118 35 56 26 203 84 114 115 126 118 59 24 36 50 84 116 93 122 116 50 54 35 62 124 143 117 109 118 33 55 65 20 86 114 115 126 121 35 57 35 51 59 90 119 109 118 35 57 35 48 59 86 119 109 118 35 57 35 49 59 84 119 109 118 35 57 26 4
                                    2021-10-14 06:12:17 UTC182INData Raw: 20 33 31 20 33 39 20 31 32 34 20 38 34 20 31 31 33 20 31 30 39 20 31 31 38 20 32 36 20 32 31 36 20 35 31 20 35 34 20 39 34 20 31 31 32 20 39 33 20 37 33 20 31 31 32 20 35 30 20 35 38 20 35 37 20 33 30 20 31 32 32 20 31 31 32 20 31 31 37 20 31 30 37 20 31 32 34 20 35 33 20 33 36 20 32 36 20 31 33 39 20 38 37 20 31 31 34 20 31 31 35 20 31 31 37 20 32 35 33 20 35 33 20 34 38 20 35 30 20 35 35 20 37 31 20 31 32 32 20 31 30 30 20 31 30 31 20 31 30 32 20 34 35 20 32 31 20 31 39 30 20 39 20 38 34 20 31 31 34 20 31 31 36 20 32 30 37 20 39 37 20 35 38 20 33 39 20 35 33 20 33 34 20 31 32 34 20 32 34 33 20 31 31 39 20 31 30 39 20 31 31 38 20 33 36 20 31 38 39 20 35 33 20 35 34 20 38 34 20 31 31 35 20 39 37 20 31 32 31 20 31 30 30 20 32 36 20 31 34 37 20 35 30 20 35
                                    Data Ascii: 31 39 124 84 113 109 118 26 216 51 54 94 112 93 73 112 50 58 57 30 122 112 117 107 124 53 36 26 139 87 114 115 117 253 53 48 50 55 71 122 100 101 102 45 21 190 9 84 114 116 207 97 58 39 53 34 124 243 119 109 118 36 189 53 54 84 115 97 121 100 26 147 50 5
                                    2021-10-14 06:12:17 UTC186INData Raw: 30 20 31 31 30 20 31 31 38 20 31 31 37 20 31 30 37 20 33 31 20 31 37 35 20 34 38 20 35 30 20 36 30 20 31 32 30 20 38 37 20 31 30 30 20 31 30 36 20 39 37 20 35 32 20 32 34 20 38 20 35 30 20 38 34 20 31 31 36 20 39 36 20 31 32 33 20 38 38 20 31 31 38 20 34 39 20 35 30 20 36 30 20 36 37 20 32 33 32 20 39 33 20 38 36 20 31 31 36 20 35 30 20 35 34 20 33 39 20 33 32 20 31 32 34 20 35 34 20 31 31 36 20 31 30 39 20 31 32 32 20 33 36 20 31 37 30 20 39 33 20 31 38 20 38 36 20 31 31 34 20 31 31 35 20 31 32 34 20 31 31 38 20 32 36 20 31 32 20 35 34 20 35 34 20 38 32 20 32 39 20 32 33 32 20 31 30 39 20 31 31 32 20 35 36 20 32 38 20 32 33 20 33 39 20 38 33 20 39 39 20 31 31 35 20 36 39 20 37 36 20 35 34 20 34 38 20 35 32 20 33 35 20 36 36 20 39 30 20 34 39 20 31 30 38
                                    Data Ascii: 0 110 118 117 107 31 175 48 50 60 120 87 100 106 97 52 24 8 50 84 116 96 123 88 118 49 50 60 67 232 93 86 116 50 54 39 32 124 54 116 109 122 36 170 93 18 86 114 115 124 118 26 12 54 54 82 29 232 109 112 56 28 23 39 83 99 115 69 76 54 48 52 35 66 90 49 108
                                    2021-10-14 06:12:17 UTC190INData Raw: 36 20 31 34 33 20 33 36 20 31 38 39 20 32 35 20 35 34 20 38 34 20 31 31 35 20 39 35 20 31 30 39 20 31 30 37 20 32 20 35 32 20 35 30 20 31 39 36 20 38 35 20 31 31 34 20 31 31 37 20 32 33 38 20 31 31 32 20 35 30 20 33 33 20 36 35 20 31 34 30 20 38 34 20 31 31 34 20 31 32 37 20 31 30 33 20 38 38 20 32 38 20 35 30 20 35 30 20 34 38 20 37 31 20 31 31 38 20 39 33 20 36 37 20 31 31 34 20 35 30 20 35 34 20 35 37 20 33 30 20 31 32 32 20 31 31 32 20 31 31 37 20 31 30 37 20 31 32 34 20 32 36 20 31 36 20 35 34 20 35 34 20 38 32 20 39 30 20 38 36 20 31 30 39 20 31 31 32 20 35 36 20 32 34 20 31 31 38 20 35 30 20 38 34 20 31 31 36 20 39 33 20 37 33 20 31 31 32 20 35 30 20 35 38 20 32 36 20 32 35 20 38 34 20 31 31 34 20 31 32 37 20 38 34 20 31 39 39 20 35 31 20 34 38 20
                                    Data Ascii: 6 143 36 189 25 54 84 115 95 109 107 2 52 50 196 85 114 117 238 112 50 33 65 140 84 114 127 103 88 28 50 50 48 71 118 93 67 114 50 54 57 30 122 112 117 107 124 26 16 54 54 82 90 86 109 112 56 24 118 50 84 116 93 73 112 50 58 26 25 84 114 127 84 199 51 48
                                    2021-10-14 06:12:17 UTC193INData Raw: 30 20 31 32 34 20 36 37 20 31 31 37 20 31 30 39 20 31 32 32 20 33 30 20 37 20 33 35 20 35 30 20 31 32 34 20 32 30 37 20 31 31 36 20 31 30 39 20 31 32 32 20 33 33 20 35 34 20 33 35 20 34 38 20 37 31 20 31 32 37 20 39 39 20 31 32 36 20 31 32 34 20 32 35 20 34 33 20 33 35 20 35 39 20 36 39 20 31 32 36 20 32 33 39 20 31 32 36 20 31 31 39 20 35 39 20 35 35 20 33 35 20 34 39 20 31 32 34 20 38 36 20 31 31 37 20 31 30 39 20 31 32 32 20 39 33 20 32 35 32 20 35 30 20 35 34 20 39 34 20 39 39 20 31 32 31 20 31 32 32 20 31 36 36 20 33 33 20 36 30 20 33 35 20 35 38 20 36 39 20 31 32 37 20 32 35 31 20 32 31 38 20 36 36 20 32 33 39 20 32 37 20 34 38 20 36 32 20 31 32 36 20 31 32 33 20 32 36 20 31 39 32 20 31 31 33 20 35 30 20 35 38 20 33 33 20 35 36 20 31 30 38 20 31 37
                                    Data Ascii: 0 124 67 117 109 122 30 7 35 50 124 207 116 109 122 33 54 35 48 71 127 99 126 124 25 43 35 59 69 126 239 126 119 59 55 35 49 124 86 117 109 122 93 252 50 54 94 99 121 122 166 33 60 35 58 69 127 251 218 66 239 27 48 62 126 123 26 192 113 50 58 33 56 108 17
                                    2021-10-14 06:12:17 UTC197INData Raw: 30 39 20 31 36 20 32 34 31 20 39 37 20 35 33 20 34 37 20 31 31 38 20 34 31 20 33 39 20 32 33 38 20 31 30 30 20 31 30 36 20 31 31 31 20 31 31 39 20 34 37 20 39 33 20 31 37 30 20 36 39 20 31 31 37 20 31 30 36 20 34 33 20 31 31 31 20 39 34 20 31 37 32 20 33 35 20 34 39 20 37 35 20 35 33 20 31 30 36 20 32 37 20 32 33 36 20 33 35 20 35 35 20 34 35 20 31 32 36 20 37 35 20 32 33 20 32 33 33 20 31 32 34 20 31 31 39 20 34 35 20 31 32 31 20 34 35 20 32 32 20 32 30 30 20 39 39 20 31 31 34 20 31 31 34 20 35 38 20 34 35 20 31 32 30 20 31 37 34 20 33 39 20 38 33 20 31 30 39 20 36 32 20 31 31 34 20 33 36 20 31 37 34 20 33 33 20 35 33 20 34 31 20 32 34 20 31 30 39 20 33 33 20 32 34 31 20 39 37 20 35 33 20 34 37 20 31 32 37 20 34 31 20 34 20 32 33 38 20 31 30 30 20 31 30
                                    Data Ascii: 09 16 241 97 53 47 118 41 39 238 100 106 111 119 47 93 170 69 117 106 43 111 94 172 35 49 75 53 106 27 236 35 55 45 126 75 23 233 124 119 45 121 45 22 200 99 114 114 58 45 120 174 39 83 109 62 114 36 174 33 53 41 24 109 33 241 97 53 47 127 41 4 238 100 10
                                    2021-10-14 06:12:17 UTC201INData Raw: 35 38 20 33 30 20 36 39 20 31 31 34 20 31 31 37 20 31 30 33 20 32 31 30 20 33 35 20 33 38 20 33 33 20 33 33 20 36 39 20 31 30 31 20 39 37 20 31 32 31 20 31 30 33 20 31 39 31 20 33 31 20 35 30 20 35 34 20 38 35 20 39 37 20 31 30 39 20 31 32 34 20 31 30 34 20 33 36 20 33 39 20 31 37 34 20 33 39 20 37 36 20 39 30 20 32 31 34 20 31 30 39 20 31 31 32 20 35 36 20 33 33 20 34 32 20 33 32 20 31 39 36 20 39 34 20 31 32 36 20 31 32 34 20 31 30 33 20 33 36 20 31 37 30 20 32 36 20 33 39 20 38 34 20 31 31 34 20 31 32 37 20 31 32 36 20 31 32 30 20 37 30 20 33 34 20 35 30 20 35 34 20 37 39 20 39 37 20 31 32 36 20 31 32 34 20 31 32 32 20 33 35 20 35 34 20 33 35 20 36 31 20 35 39 20 31 30 30 20 31 31 36 20 31 30 39 20 31 32 32 20 39 33 20 34 36 20 35 31 20 35 34 20 39 34
                                    Data Ascii: 58 30 69 114 117 103 210 35 38 33 33 69 101 97 121 103 191 31 50 54 85 97 109 124 104 36 39 174 39 76 90 214 109 112 56 33 42 32 196 94 126 124 103 36 170 26 39 84 114 127 126 120 70 34 50 54 79 97 126 124 122 35 54 35 61 59 100 116 109 122 93 46 51 54 94
                                    2021-10-14 06:12:17 UTC205INData Raw: 34 20 33 35 20 33 39 20 36 34 20 39 30 20 32 34 36 20 31 31 31 20 31 31 32 20 35 32 20 33 38 20 31 39 31 20 34 39 20 38 34 20 31 31 34 20 31 31 36 20 31 32 31 20 31 30 30 20 33 38 20 33 39 20 32 36 20 31 34 35 20 38 34 20 31 31 34 20 31 32 37 20 37 35 20 39 37 20 33 35 20 33 36 20 32 36 20 39 33 20 38 30 20 31 31 34 20 31 31 35 20 31 32 33 20 32 35 33 20 35 33 20 34 38 20 35 30 20 35 35 20 36 34 20 31 30 32 20 39 37 20 31 32 32 20 38 38 20 31 34 39 20 34 38 20 35 30 20 36 30 20 31 31 34 20 39 39 20 31 32 33 20 31 32 32 20 32 35 33 20 35 33 20 34 38 20 35 30 20 35 35 20 37 31 20 38 31 20 31 30 30 20 37 38 20 31 30 32 20 33 36 20 31 38 38 20 31 33 20 35 34 20 38 34 20 31 31 35 20 32 31 35 20 31 32 34 20 38 33 20 33 38 20 32 34 20 31 35 33 20 35 34 20 38 34
                                    Data Ascii: 4 35 39 64 90 246 111 112 52 38 191 49 84 114 116 121 100 38 39 26 145 84 114 127 75 97 35 36 26 93 80 114 115 123 253 53 48 50 55 64 102 97 122 88 149 48 50 60 114 99 123 122 253 53 48 50 55 71 81 100 78 102 36 188 13 54 84 115 215 124 83 38 24 153 54 84
                                    2021-10-14 06:12:17 UTC210INData Raw: 38 20 35 36 20 33 37 20 37 33 20 31 20 32 30 37 20 31 30 39 20 31 31 32 20 35 36 20 35 39 20 32 36 20 31 34 20 38 34 20 31 31 34 20 31 32 37 20 31 37 39 20 31 31 34 20 35 32 20 32 36 20 35 33 20 32 38 20 38 34 20 31 31 34 20 35 32 20 38 39 20 31 31 32 20 35 30 20 35 30 20 35 30 20 35 34 20 38 34 20 31 35 30 20 31 31 35 20 31 30 39 20 31 31 32 20 31 32 37 20 34 38 20 35 30 20 35 34 20 31 30 31 20 31 31 37 20 31 31 37 20 31 30 39 20 31 32 36 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 35 32 20 35 34 20 38 34 20 31 31 34 20 32 33 30 20 31 30 36 20 31 31 32 20 35 30 20 31 36 39 20 35 33 20 35 34 20 38 34 20 31 30 33 20 31 31 37 20 31 30 39 20 31 31 32 20 34 30 20 34 38 20 35 30 20 35 35 20
                                    Data Ascii: 8 56 37 73 1 207 109 112 56 59 26 14 84 114 127 179 114 52 26 53 28 84 114 52 89 112 50 50 50 54 84 150 115 109 112 127 48 50 54 101 117 117 109 126 50 48 50 54 84 114 117 109 112 50 48 52 54 84 114 230 106 112 50 169 53 54 84 103 117 109 112 40 48 50 55
                                    2021-10-14 06:12:17 UTC214INData Raw: 38 38 20 35 32 20 31 31 33 20 31 31 32 20 35 30 20 34 38 20 35 30 20 35 34 20 38 34 20 33 32 20 31 31 37 20 31 30 39 20 31 31 32 20 31 32 35 20 34 39 20 35 30 20 35 34 20 32 34 35 20 31 31 35 20 31 31 37 20 31 30 39 20 31 30 31 20 35 30 20 34 38 20 35 30 20 34 34 20 38 34 20 31 31 34 20 31 31 36 20 31 32 36 20 36 34 20 34 38 20 34 38 20 35 32 20 35 35 20 38 34 20 31 31 34 20 32 35 31 20 31 30 39 20 31 31 32 20 33 35 20 33 38 20 33 33 20 34 39 20 31 30 38 20 31 33 33 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 33 33 20 35 33 20 34 31 20 39 34 20 31 34 30 20 31 31 36 20 36 35 20 31 32 34 20 35 38 20 35 37 20 32 36 20 31 38 20 38 34 20 31 31 34 20 31 32 37 20 39 37 20 31 31 31 20 35 37 20 33 35 20 35 33 20 35 34 20 36 39 20 31 31 37 20 31 30 36 20 39 37
                                    Data Ascii: 88 52 113 112 50 48 50 54 84 32 117 109 112 125 49 50 54 245 115 117 109 101 50 48 50 44 84 114 116 126 64 48 48 52 55 84 114 251 109 112 35 38 33 49 108 133 117 109 112 50 33 53 41 94 140 116 65 124 58 57 26 18 84 114 127 97 111 57 35 53 54 69 117 106 97
                                    2021-10-14 06:12:17 UTC225INData Raw: 34 20 34 39 20 33 30 20 33 37 20 38 32 20 31 31 32 20 39 39 20 31 31 31 20 32 35 34 20 31 33 33 20 33 33 20 35 35 20 33 32 20 35 39 20 31 31 38 20 31 31 39 20 31 30 39 20 31 32 32 20 32 30 20 34 37 20 34 32 20 33 37 20 39 32 20 31 31 34 20 31 30 30 20 31 30 31 20 31 31 31 20 33 34 20 32 30 36 20 35 31 20 32 36 20 39 34 20 39 39 20 31 31 35 20 31 32 32 20 31 36 36 20 33 33 20 35 34 20 34 35 20 33 39 20 37 31 20 31 32 32 20 31 31 37 20 31 32 34 20 31 32 30 20 34 35 20 36 33 20 32 30 34 20 35 35 20 31 32 30 20 34 32 20 31 30 30 20 31 30 35 20 39 37 20 35 32 20 35 37 20 33 35 20 34 38 20 31 39 37 20 31 30 31 20 34 32 20 31 31 32 20 31 38 20 35 39 20 33 33 20 35 32 20 31 36 37 20 37 36 20 34 35 20 31 31 30 20 31 35 20 31 36 20 35 39 20 33 33 20 35 32 20 31 36
                                    Data Ascii: 4 49 30 37 82 112 99 111 254 133 33 55 32 59 118 119 109 122 20 47 42 37 92 114 100 101 111 34 206 51 26 94 99 115 122 166 33 54 45 39 71 122 117 124 120 45 63 204 55 120 42 100 105 97 52 57 35 48 197 101 42 112 18 59 33 52 167 76 45 110 15 16 59 33 52 16
                                    2021-10-14 06:12:17 UTC241INData Raw: 31 30 39 20 31 31 32 20 35 30 20 34 38 20 32 20 35 34 20 31 38 31 20 39 39 20 31 31 36 20 31 32 30 20 31 30 36 20 35 30 20 34 38 20 35 31 20 34 35 20 31 30 30 20 31 31 38 20 31 31 37 20 36 37 20 31 31 32 20 35 30 20 34 38 20 31 38 20 35 34 20 38 34 20 39 39 20 39 33 20 32 35 30 20 31 31 32 20 35 30 20 35 38 20 34 38 20 33 30 20 35 30 20 31 31 35 20 31 31 37 20 31 30 33 20 31 30 30 20 33 37 20 32 34 20 31 36 30 20 35 35 20 38 34 20 31 32 30 20 32 36 20 31 32 33 20 31 31 33 20 35 30 20 35 38 20 35 36 20 32 33 32 20 37 30 20 39 30 20 36 36 20 31 30 39 20 31 31 32 20 35 36 20 32 34 20 32 38 20 35 32 20 38 34 20 31 31 36 20 31 32 37 20 36 39 20 37 32 20 35 30 20 34 38 20 35 36 20 32 33 32 20 38 34 20 31 31 36 20 39 35 20 31 30 39 20 31 31 32 20 35 31 20 33 32
                                    Data Ascii: 109 112 50 48 2 54 181 99 116 120 106 50 48 51 45 100 118 117 67 112 50 48 18 54 84 99 93 250 112 50 58 48 30 50 115 117 103 100 37 24 160 55 84 120 26 123 113 50 58 56 232 70 90 66 109 112 56 24 28 52 84 116 127 69 72 50 48 56 232 84 116 95 109 112 51 32
                                    2021-10-14 06:12:17 UTC257INData Raw: 38 34 20 31 30 39 20 32 36 20 32 34 31 20 31 31 38 20 31 38 20 31 37 38 20 35 30 20 35 34 20 38 34 20 31 30 39 20 32 34 20 32 34 31 20 31 31 38 20 31 38 20 31 37 39 20 35 30 20 35 34 20 38 34 20 31 30 39 20 39 31 20 32 34 31 20 31 31 38 20 31 38 20 31 38 30 20 35 30 20 35 34 20 38 34 20 31 30 39 20 32 30 20 32 34 31 20 31 31 38 20 31 38 20 31 38 31 20 35 30 20 35 34 20 38 34 20 31 30 39 20 35 20 32 34 31 20 31 31 38 20 31 38 20 31 38 32 20 35 30 20 35 34 20 38 34 20 31 30 39 20 35 20 32 34 31 20 31 31 38 20 31 38 20 31 38 33 20 35 30 20 35 34 20 38 34 20 31 30 39 20 32 35 20 32 34 31 20 31 31 38 20 31 38 20 31 38 34 20 35 30 20 35 34 20 38 34 20 31 30 39 20 31 36 20 32 34 31 20 31 31 38 20 31 38 20 31 38 35 20 35 30 20 35 34 20 38 34 20 31 30 39 20 39 31
                                    Data Ascii: 84 109 26 241 118 18 178 50 54 84 109 24 241 118 18 179 50 54 84 109 91 241 118 18 180 50 54 84 109 20 241 118 18 181 50 54 84 109 5 241 118 18 182 50 54 84 109 5 241 118 18 183 50 54 84 109 25 241 118 18 184 50 54 84 109 16 241 118 18 185 50 54 84 109 91
                                    2021-10-14 06:12:17 UTC273INData Raw: 36 34 20 31 33 35 20 31 36 33 20 38 38 20 32 30 33 20 31 30 39 20 38 36 20 31 32 36 20 31 32 37 20 35 30 20 33 33 20 36 31 20 34 31 20 39 35 20 31 34 30 20 31 31 36 20 36 35 20 31 32 31 20 31 30 20 32 30 36 20 35 35 20 35 34 20 38 34 20 31 30 39 20 31 32 31 20 31 32 36 20 31 32 37 20 35 30 20 33 33 20 36 31 20 34 31 20 37 32 20 31 34 30 20 31 31 36 20 36 35 20 31 32 35 20 35 39 20 33 33 20 35 39 20 31 36 30 20 37 35 20 31 32 33 20 33 31 20 39 32 20 31 38 33 20 34 35 20 34 35 20 33 33 20 35 37 20 38 34 20 39 39 20 31 32 32 20 31 31 33 20 31 34 32 20 35 31 20 32 38 20 36 32 20 35 32 20 34 37 20 31 38 37 20 31 31 37 20 31 30 39 20 31 31 36 20 31 38 38 20 31 33 35 20 36 32 20 34 33 20 37 31 20 31 32 35 20 31 31 37 20 31 32 34 20 31 32 37 20 34 35 20 33 36 20
                                    Data Ascii: 64 135 163 88 203 109 86 126 127 50 33 61 41 95 140 116 65 121 10 206 55 54 84 109 121 126 127 50 33 61 41 72 140 116 65 125 59 33 59 160 75 123 31 92 183 45 45 33 57 84 99 122 113 142 51 28 62 52 47 187 117 109 116 188 135 62 43 71 125 117 124 127 45 36
                                    2021-10-14 06:12:17 UTC289INData Raw: 35 30 20 33 33 20 35 34 20 34 31 20 38 38 20 31 34 30 20 31 31 36 20 36 35 20 31 31 34 20 32 35 20 35 33 20 31 30 20 31 36 20 31 37 31 20 31 34 31 20 31 33 38 20 31 31 31 20 31 31 35 20 35 32 20 39 35 20 31 38 37 20 35 35 20 38 34 20 31 31 36 20 39 35 20 31 30 39 20 39 39 20 32 20 35 32 20 35 30 20 32 33 20 38 35 20 31 31 34 20 31 31 37 20 32 31 32 20 31 31 32 20 35 30 20 33 33 20 33 36 20 33 37 20 38 31 20 37 34 20 31 30 33 20 31 30 38 20 31 31 32 20 35 30 20 34 38 20 33 35 20 35 31 20 37 39 20 31 34 30 20 31 31 36 20 36 35 20 38 35 20 34 38 20 37 35 20 32 35 31 20 35 34 20 38 34 20 31 31 38 20 31 32 34 20 32 32 36 20 39 31 20 35 30 20 34 38 20 34 38 20 37 37 20 31 33 34 20 31 31 34 20 31 31 37 20 31 30 35 20 38 38 20 32 35 32 20 35 32 20 35 30 20 34 38
                                    Data Ascii: 50 33 54 41 88 140 116 65 114 25 53 10 16 171 141 138 111 115 52 95 187 55 84 116 95 109 99 2 52 50 23 85 114 117 212 112 50 33 36 37 81 74 103 108 112 50 48 35 51 79 140 116 65 85 48 75 251 54 84 118 124 226 91 50 48 48 77 134 114 117 105 88 252 52 50 48
                                    2021-10-14 06:12:17 UTC305INData Raw: 36 39 20 39 37 20 35 30 20 34 38 20 35 36 20 38 39 20 35 37 20 31 31 32 20 31 31 37 20 31 30 33 20 38 36 20 33 35 20 35 39 20 32 36 20 32 31 20 38 37 20 31 31 34 20 31 31 35 20 32 20 32 38 20 34 38 20 34 38 20 35 36 20 31 36 20 39 30 20 31 31 39 20 31 30 30 20 31 30 32 20 33 31 20 32 32 34 20 34 38 20 35 30 20 36 30 20 35 20 31 32 34 20 31 31 33 20 34 33 20 39 32 20 35 39 20 35 32 20 31 38 20 31 34 31 20 38 35 20 31 31 34 20 31 31 37 20 35 37 20 39 31 20 35 34 20 35 32 20 34 35 20 31 30 32 20 30 20 31 32 32 20 39 33 20 32 32 36 20 31 31 33 20 35 30 20 35 38 20 33 30 20 31 30 30 20 36 39 20 31 31 38 20 39 38 20 32 34 37 20 39 39 20 33 34 20 35 31 20 33 35 20 33 38 20 35 20 39 39 20 31 30 31 20 31 31 34 20 37 34 20 39 33 20 39 34 20 34 38 20 35 34 20 39 34
                                    Data Ascii: 69 97 50 48 56 89 57 112 117 103 86 35 59 26 21 87 114 115 2 28 48 48 56 16 90 119 100 102 31 224 48 50 60 5 124 113 43 92 59 52 18 141 85 114 117 57 91 54 52 45 102 0 122 93 226 113 50 58 30 100 69 118 98 247 99 34 51 35 38 5 99 101 114 74 93 94 48 54 94
                                    2021-10-14 06:12:17 UTC321INData Raw: 31 30 32 20 31 30 34 20 31 31 34 20 37 33 20 33 32 20 35 31 20 35 34 20 38 30 20 31 31 36 20 31 30 36 20 31 32 31 20 31 36 36 20 32 36 20 33 35 20 35 31 20 35 34 20 39 34 20 32 38 20 31 30 32 20 31 30 35 20 31 31 34 20 37 33 20 33 32 20 35 31 20 35 34 20 38 30 20 31 31 36 20 31 30 36 20 31 31 37 20 31 36 36 20 32 36 20 33 35 20 35 31 20 35 34 20 39 34 20 32 38 20 31 30 32 20 31 30 33 20 31 31 34 20 37 33 20 33 32 20 35 31 20 35 34 20 38 30 20 31 31 36 20 31 30 36 20 31 31 33 20 31 36 36 20 32 36 20 31 38 37 20 34 38 20 35 34 20 39 34 20 39 37 20 31 32 34 20 31 31 31 20 31 31 20 33 34 20 34 39 20 35 30 20 35 30 20 38 32 20 31 30 39 20 31 30 37 20 31 38 37 20 38 38 20 31 38 35 20 35 30 20 35 30 20 36 30 20 37 31 20 31 32 32 20 31 31 39 20 32 32 20 39 36 20
                                    Data Ascii: 102 104 114 73 32 51 54 80 116 106 121 166 26 35 51 54 94 28 102 105 114 73 32 51 54 80 116 106 117 166 26 35 51 54 94 28 102 103 114 73 32 51 54 80 116 106 113 166 26 187 48 54 94 97 124 111 11 34 49 50 50 82 109 107 187 88 185 50 50 60 71 122 119 22 96
                                    2021-10-14 06:12:17 UTC337INData Raw: 36 20 35 31 20 32 36 20 39 35 20 39 39 20 31 31 32 20 31 30 36 20 32 30 30 20 32 32 39 20 33 35 20 35 35 20 34 31 20 38 39 20 39 37 20 31 32 35 20 31 30 39 20 39 37 20 35 38 20 34 37 20 33 33 20 32 30 30 20 38 35 20 39 34 20 31 32 30 20 31 32 34 20 31 31 38 20 33 35 20 35 35 20 31 31 33 20 32 32 37 20 31 37 30 20 31 34 31 20 31 33 38 20 31 31 34 20 31 30 30 20 33 33 20 35 36 20 35 30 20 33 39 20 39 32 20 31 30 39 20 31 32 36 20 31 34 37 20 31 31 33 20 33 30 20 33 32 20 35 34 20 34 38 20 36 36 20 31 31 36 20 32 35 31 20 32 31 38 20 33 31 20 31 30 35 20 34 38 20 35 30 20 36 30 20 39 35 20 31 30 39 20 31 32 31 20 31 32 36 20 31 32 30 20 35 30 20 33 33 20 35 38 20 34 33 20 31 37 30 20 31 31 35 20 38 39 20 31 30 33 20 31 31 34 20 37 33 20 36 32 20 35 31 20 35
                                    Data Ascii: 6 51 26 95 99 112 106 200 229 35 55 41 89 97 125 109 97 58 47 33 200 85 94 120 124 118 35 55 113 227 170 141 138 114 100 33 56 50 39 92 109 126 147 113 30 32 54 48 66 116 251 218 31 105 48 50 60 95 109 121 126 120 50 33 58 43 170 115 89 103 114 73 62 51 5
                                    2021-10-14 06:12:17 UTC353INData Raw: 20 31 32 31 20 38 38 20 31 34 35 20 34 38 20 35 30 20 36 30 20 31 32 34 20 39 39 20 31 31 37 20 31 30 39 20 31 32 32 20 33 33 20 35 39 20 33 35 20 36 31 20 36 34 20 39 30 20 31 33 37 20 31 30 35 20 31 31 32 20 35 32 20 33 39 20 31 39 31 20 34 39 20 38 34 20 31 31 34 20 31 31 36 20 31 32 36 20 31 32 37 20 33 35 20 36 33 20 33 36 20 33 30 20 39 32 20 31 31 38 20 31 31 37 20 31 30 37 20 32 31 30 20 33 35 20 36 33 20 33 38 20 33 34 20 36 34 20 39 30 20 32 31 34 20 31 30 39 20 31 31 32 20 35 36 20 33 36 20 32 36 20 32 30 33 20 38 30 20 31 31 34 20 31 31 35 20 31 32 32 20 32 35 33 20 35 33 20 34 38 20 35 30 20 35 35 20 37 31 20 39 38 20 31 30 30 20 31 32 35 20 31 30 32 20 32 36 20 35 36 20 35 34 20 35 34 20 38 32 20 32 30 38 20 31 30 30 20 31 32 35 20 31 30 30
                                    Data Ascii: 121 88 145 48 50 60 124 99 117 109 122 33 59 35 61 64 90 137 105 112 52 39 191 49 84 114 116 126 127 35 63 36 30 92 118 117 107 210 35 63 38 34 64 90 214 109 112 56 36 26 203 80 114 115 122 253 53 48 50 55 71 98 100 125 102 26 56 54 54 82 208 100 125 100
                                    2021-10-14 06:12:17 UTC363INData Raw: 39 20 31 31 38 20 32 36 20 33 30 20 34 38 20 35 34 20 38 32 20 32 39 20 31 33 20 31 30 39 20 31 31 32 20 35 36 20 35 39 20 34 38 20 34 38 20 35 39 20 31 38 34 20 31 31 39 20 31 30 39 20 31 32 32 20 34 30 20 34 32 20 33 36 20 38 39 20 31 36 30 20 31 31 35 20 31 31 37 20 31 30 37 20 38 38 20 34 32 20 34 39 20 35 30 20 36 30 20 31 32 34 20 33 37 20 31 31 39 20 31 30 39 20 31 31 38 20 32 36 20 33 30 20 34 38 20 35 34 20 38 32 20 32 39 20 31 33 20 31 30 39 20 31 31 32 20 35 36 20 36 31 20 34 38 20 34 38 20 35 39 20 31 38 34 20 31 31 39 20 31 30 39 20 31 32 32 20 34 35 20 36 30 20 34 30 20 33 33 20 35 39 20 31 33 34 20 31 31 36 20 31 30 39 20 31 31 38 20 33 36 20 32 34 20 33 39 20 35 35 20 38 34 20 31 32 30 20 31 32 31 20 31 30 36 20 38 38 20 33 34 20 35 33 20
                                    Data Ascii: 9 118 26 30 48 54 82 29 13 109 112 56 59 48 48 59 184 119 109 122 40 42 36 89 160 115 117 107 88 42 49 50 60 124 37 119 109 118 26 30 48 54 82 29 13 109 112 56 61 48 48 59 184 119 109 122 45 60 40 33 59 134 116 109 118 36 24 39 55 84 120 121 106 88 34 53
                                    2021-10-14 06:12:17 UTC379INData Raw: 38 20 31 30 39 20 39 36 20 31 32 36 20 31 32 35 20 35 30 20 33 33 20 36 33 20 34 31 20 37 30 20 31 34 30 20 31 31 36 20 36 35 20 38 32 20 33 35 20 35 34 20 33 36 20 31 37 32 20 31 32 34 20 39 39 20 31 31 37 20 31 30 39 20 31 32 32 20 32 32 36 20 33 34 20 35 30 20 35 34 20 37 39 20 39 30 20 39 37 20 31 30 39 20 31 31 32 20 35 36 20 32 34 20 36 20 35 35 20 38 34 20 31 32 30 20 31 20 31 32 37 20 31 31 32 20 35 30 20 34 33 20 35 36 20 34 31 20 37 31 20 39 37 20 31 32 30 20 31 30 39 20 39 37 20 36 33 20 34 37 20 35 36 20 32 30 30 20 38 35 20 39 34 20 31 30 30 20 31 32 33 20 31 31 34 20 37 33 20 31 31 35 20 35 31 20 35 34 20 38 30 20 31 30 31 20 31 37 35 20 31 32 36 20 31 32 32 20 33 33 20 35 33 20 34 35 20 36 31 20 37 31 20 31 32 37 20 31 31 37 20 31 32 34 20
                                    Data Ascii: 8 109 96 126 125 50 33 63 41 70 140 116 65 82 35 54 36 172 124 99 117 109 122 226 34 50 54 79 90 97 109 112 56 24 6 55 84 120 1 127 112 50 43 56 41 71 97 120 109 97 63 47 56 200 85 94 100 123 114 73 115 51 54 80 101 175 126 122 33 53 45 61 71 127 117 124
                                    2021-10-14 06:12:17 UTC395INData Raw: 20 35 32 20 34 38 20 37 32 20 31 38 32 20 38 34 20 31 32 34 20 31 31 31 20 31 30 39 20 31 31 32 20 35 31 20 33 35 20 32 20 35 30 20 38 34 20 39 20 31 31 33 20 31 30 39 20 31 31 32 20 34 39 20 34 39 20 35 30 20 33 39 20 36 36 20 39 37 20 39 38 20 38 35 20 32 38 20 35 34 20 34 38 20 35 30 20 35 34 20 36 39 20 31 30 31 20 31 30 36 20 39 38 20 31 34 32 20 35 31 20 32 38 20 36 31 20 33 39 20 38 33 20 39 39 20 31 32 35 20 32 20 32 34 35 20 35 31 20 34 38 20 35 36 20 33 37 20 39 33 20 31 30 39 20 31 30 31 20 31 32 36 20 31 30 33 20 35 30 20 33 33 20 33 37 20 34 31 20 37 33 20 31 34 30 20 31 31 36 20 36 35 20 39 39 20 33 35 20 35 34 20 35 39 20 33 30 20 35 30 20 31 31 35 20 31 31 37 20 31 30 33 20 33 31 20 31 39 37 20 34 39 20 35 30 20 34 38 20 37 31 20 31 32 37
                                    Data Ascii: 52 48 72 182 84 124 111 109 112 51 35 2 50 84 9 113 109 112 49 49 50 39 66 97 98 85 28 54 48 50 54 69 101 106 98 142 51 28 61 39 83 99 125 2 245 51 48 56 37 93 109 101 126 103 50 33 37 41 73 140 116 65 99 35 54 59 30 50 115 117 103 31 197 49 50 48 71 127
                                    2021-10-14 06:12:17 UTC411INData Raw: 31 37 31 20 34 39 20 35 30 20 35 30 20 37 35 20 31 31 31 20 32 33 39 20 37 32 20 39 33 20 36 30 20 32 32 20 34 35 20 34 33 20 31 31 36 20 32 33 36 20 31 31 36 20 31 30 39 20 31 31 32 20 33 37 20 32 34 20 33 31 20 35 32 20 38 34 20 31 31 36 20 39 35 20 37 20 31 34 20 31 37 31 20 34 39 20 35 30 20 35 30 20 37 35 20 31 30 38 20 32 33 39 20 37 32 20 39 33 20 36 30 20 32 32 20 34 35 20 34 30 20 31 31 36 20 32 33 37 20 31 31 36 20 31 30 39 20 31 31 32 20 34 33 20 32 34 20 33 31 20 35 32 20 38 34 20 31 31 36 20 39 35 20 33 20 31 34 20 31 37 31 20 34 39 20 35 30 20 35 30 20 37 35 20 31 30 39 20 32 33 39 20 37 32 20 39 33 20 36 31 20 32 32 20 34 35 20 34 31 20 31 31 36 20 32 30 38 20 31 31 36 20 31 30 39 20 31 31 32 20 34 35 20 31 32 36 20 32 36 20 32 37 20 38 36
                                    Data Ascii: 171 49 50 50 75 111 239 72 93 60 22 45 43 116 236 116 109 112 37 24 31 52 84 116 95 7 14 171 49 50 50 75 108 239 72 93 60 22 45 40 116 237 116 109 112 43 24 31 52 84 116 95 3 14 171 49 50 50 75 109 239 72 93 61 22 45 41 116 208 116 109 112 45 126 26 27 86
                                    2021-10-14 06:12:17 UTC427INData Raw: 30 32 20 31 30 39 20 31 31 32 20 35 30 20 31 36 20 31 39 39 20 36 32 20 38 34 20 31 31 34 20 31 30 36 20 39 38 20 38 38 20 33 31 20 35 30 20 35 30 20 34 38 20 31 32 36 20 32 34 30 20 31 31 20 32 34 34 20 31 31 33 20 35 30 20 35 32 20 31 38 20 32 34 36 20 38 34 20 31 31 34 20 31 31 37 20 32 34 37 20 38 35 20 33 31 20 33 33 20 32 30 20 32 32 20 31 34 38 20 31 31 34 20 31 31 37 20 31 30 39 20 38 30 20 35 34 20 35 37 20 35 30 20 35 34 20 37 39 20 39 30 20 38 38 20 31 31 31 20 31 31 32 20 35 32 20 32 36 20 31 38 30 20 37 32 20 32 30 35 20 31 31 35 20 31 31 37 20 31 30 35 20 38 30 20 32 34 33 20 34 38 20 35 30 20 35 34 20 32 30 36 20 38 37 20 38 38 20 31 32 37 20 38 36 20 31 38 20 32 34 31 20 35 30 20 35 34 20 38 34 20 38 32 20 31 32 34 20 31 30 30 20 31 31 32
                                    Data Ascii: 02 109 112 50 16 199 62 84 114 106 98 88 31 50 50 48 126 240 11 244 113 50 52 18 246 84 114 117 247 85 31 33 20 22 148 114 117 109 80 54 57 50 54 79 90 88 111 112 52 26 180 72 205 115 117 105 80 243 48 50 54 206 87 88 127 86 18 241 50 54 84 82 124 100 112
                                    2021-10-14 06:12:17 UTC443INData Raw: 35 34 20 32 32 20 32 37 20 31 31 35 20 31 31 37 20 31 30 39 20 32 33 34 20 32 33 20 32 39 20 33 32 20 31 36 20 31 31 36 20 36 31 20 31 31 36 20 31 30 39 20 31 31 32 20 31 38 20 31 35 35 20 33 33 20 35 34 20 38 34 20 31 30 39 20 31 31 30 20 36 39 20 39 33 20 34 38 20 34 38 20 35 32 20 32 38 20 32 31 30 20 31 32 20 32 33 36 20 31 30 38 20 31 31 32 20 35 34 20 31 36 20 39 38 20 35 35 20 38 34 20 31 31 34 20 32 33 39 20 37 32 20 39 33 20 33 32 20 32 32 20 31 38 20 31 30 32 20 38 35 20 31 31 34 20 31 31 37 20 37 37 20 31 38 32 20 33 33 20 34 38 20 35 30 20 34 31 20 31 31 32 20 39 30 20 38 38 20 31 31 31 20 31 31 32 20 35 32 20 32 36 20 31 37 36 20 37 32 20 32 30 35 20 31 31 35 20 31 31 37 20 31 30 35 20 38 30 20 39 39 20 34 39 20 35 30 20 35 34 20 32 30 36 20
                                    Data Ascii: 54 22 27 115 117 109 234 23 29 32 16 116 61 116 109 112 18 155 33 54 84 109 110 69 93 48 48 52 28 210 12 236 108 112 54 16 98 55 84 114 239 72 93 32 22 18 102 85 114 117 77 182 33 48 50 41 112 90 88 111 112 52 26 176 72 205 115 117 105 80 99 49 50 54 206
                                    2021-10-14 06:12:17 UTC459INData Raw: 32 34 33 20 31 39 20 32 33 33 20 35 31 20 34 38 20 35 34 20 32 32 20 31 33 39 20 31 31 35 20 31 31 37 20 31 30 39 20 32 33 34 20 32 33 20 32 39 20 33 32 20 31 36 20 31 31 36 20 31 37 33 20 31 31 36 20 31 30 39 20 31 31 32 20 31 38 20 34 36 20 34 31 20 35 34 20 38 34 20 31 30 39 20 38 36 20 36 39 20 39 33 20 34 38 20 34 38 20 35 32 20 32 38 20 32 31 34 20 31 32 20 32 33 36 20 31 30 38 20 31 31 32 20 35 34 20 31 36 20 32 31 30 20 35 35 20 38 34 20 31 31 34 20 32 33 39 20 37 32 20 39 33 20 33 35 20 32 32 20 31 38 20 32 31 34 20 38 35 20 31 31 34 20 31 31 37 20 37 37 20 34 39 20 34 31 20 34 38 20 35 30 20 34 37 20 31 32 34 20 39 35 20 31 31 39 20 31 30 39 20 31 31 38 20 32 34 20 31 37 38 20 37 36 20 31 37 35 20 38 35 20 31 31 34 20 31 31 33 20 37 37 20 31 34
                                    Data Ascii: 243 19 233 51 48 54 22 139 115 117 109 234 23 29 32 16 116 173 116 109 112 18 46 41 54 84 109 86 69 93 48 48 52 28 214 12 236 108 112 54 16 210 55 84 114 239 72 93 35 22 18 214 85 114 117 77 49 41 48 50 47 124 95 119 109 118 24 178 76 175 85 114 113 77 14
                                    2021-10-14 06:12:17 UTC475INData Raw: 35 30 20 35 30 20 35 34 20 31 31 36 20 32 30 38 20 38 31 20 31 30 39 20 31 31 32 20 34 35 20 33 33 20 32 36 20 32 37 20 38 36 20 31 31 34 20 31 31 35 20 37 31 20 32 34 32 20 37 36 20 31 36 39 20 35 31 20 35 34 20 38 30 20 38 32 20 35 20 31 31 31 20 31 31 32 20 35 30 20 31 37 30 20 32 33 20 32 37 20 36 39 20 38 34 20 38 35 20 32 39 20 31 31 34 20 35 30 20 34 38 20 31 38 20 31 33 33 20 31 31 32 20 31 31 34 20 31 31 37 20 31 31 35 20 38 38 20 33 31 20 35 30 20 35 30 20 34 38 20 31 32 36 20 32 34 34 20 31 31 20 32 34 34 20 31 31 33 20 35 30 20 35 32 20 31 38 20 37 31 20 38 36 20 31 31 34 20 31 31 37 20 32 34 37 20 38 35 20 33 31 20 33 34 20 32 30 20 32 32 20 33 37 20 31 31 32 20 31 31 37 20 31 30 39 20 38 30 20 31 33 37 20 32 30 20 35 30 20 35 34 20 37 35 20
                                    Data Ascii: 50 50 54 116 208 81 109 112 45 33 26 27 86 114 115 71 242 76 169 51 54 80 82 5 111 112 50 170 23 27 69 84 85 29 114 50 48 18 133 112 114 117 115 88 31 50 50 48 126 244 11 244 113 50 52 18 71 86 114 117 247 85 31 34 20 22 37 112 117 109 80 137 20 50 54 75
                                    2021-10-14 06:12:17 UTC491INData Raw: 38 30 20 38 32 20 31 33 38 20 31 31 31 20 31 31 32 20 35 30 20 31 37 30 20 32 33 20 32 37 20 37 30 20 38 34 20 38 35 20 31 34 36 20 31 31 34 20 35 30 20 34 38 20 31 38 20 32 31 34 20 31 32 30 20 31 31 34 20 31 31 37 20 31 31 34 20 31 32 36 20 32 36 20 32 39 20 34 38 20 35 34 20 38 32 20 38 38 20 32 34 33 20 31 39 20 32 33 33 20 35 31 20 34 38 20 35 34 20 32 32 20 38 34 20 31 31 33 20 31 31 37 20 31 30 39 20 32 33 34 20 32 33 20 32 39 20 33 32 20 31 36 20 31 31 36 20 31 31 34 20 31 31 38 20 31 30 39 20 31 31 32 20 31 38 20 32 32 32 20 33 30 20 35 34 20 38 34 20 31 30 39 20 31 32 37 20 36 39 20 39 33 20 34 38 20 34 38 20 35 32 20 32 38 20 32 31 34 20 31 32 20 32 33 36 20 31 30 38 20 31 31 32 20 35 34 20 31 36 20 35 31 20 35 33 20 38 34 20 31 31 34 20 32 33
                                    Data Ascii: 80 82 138 111 112 50 170 23 27 70 84 85 146 114 50 48 18 214 120 114 117 114 126 26 29 48 54 82 88 243 19 233 51 48 54 22 84 113 117 109 234 23 29 32 16 116 114 118 109 112 18 222 30 54 84 109 127 69 93 48 48 52 28 214 12 236 108 112 54 16 51 53 84 114 23
                                    2021-10-14 06:12:17 UTC507INData Raw: 35 20 37 20 31 33 20 38 37 20 31 30 39 20 36 34 20 37 37 20 37 36 20 31 35 20 34 20 35 36 20 35 32 20 31 31 35 20 36 36 20 31 37 33 20 32 33 30 20 31 35 36 20 32 35 30 20 32 33 34 20 32 35 32 20 31 39 38 20 32 30 32 20 32 33 30 20 32 33 30 20 31 34 32 20 31 38 35 20 32 33 30 20 32 34 38 20 32 35 31 20 32 34 36 20 31 37 38 20 31 33 38 20 31 36 35 20 31 36 36 20 31 36 31 20 32 32 34 20 32 33 33 20 32 31 31 20 32 30 39 20 31 34 38 20 31 36 37 20 31 38 32 20 32 35 31 20 31 33 31 20 32 33 31 20 32 34 31 20 32 31 37 20 32 32 38 20 31 38 39 20 31 34 39 20 31 35 39 20 31 33 35 20 31 33 32 20 32 33 36 20 32 32 34 20 32 33 30 20 32 31 35 20 31 36 37 20 31 34 35 20 32 31 30 20 31 36 30 20 31 33 35 20 31 39 39 20 31 39 37 20 32 33 32 20 32 32 31 20 31 37 31 20 31 35
                                    Data Ascii: 5 7 13 87 109 64 77 76 15 4 56 52 115 66 173 230 156 250 234 252 198 202 230 230 142 185 230 248 251 246 178 138 165 166 161 224 233 211 209 148 167 182 251 131 231 241 217 228 189 149 159 135 132 236 224 230 215 167 145 210 160 135 199 197 232 221 171 15
                                    2021-10-14 06:12:17 UTC523INData Raw: 31 35 20 32 33 20 31 32 30 20 37 35 20 31 32 37 20 38 39 20 38 38 20 31 39 20 36 20 36 20 32 32 20 31 31 32 20 38 39 20 38 34 20 39 36 20 39 37 20 34 34 20 34 39 20 35 32 20 34 33 20 39 34 20 31 32 34 20 31 32 32 20 31 32 32 20 31 30 39 20 35 34 20 36 32 20 34 39 20 35 30 20 36 39 20 31 31 37 20 31 33 31 20 31 34 39 20 31 38 33 20 32 35 33 20 32 33 34 20 32 33 34 20 32 35 31 20 31 33 39 20 31 38 31 20 31 33 38 20 31 34 30 20 31 38 30 20 32 33 30 20 32 34 38 20 32 34 30 20 32 35 32 20 31 35 30 20 31 34 39 20 31 33 39 20 31 38 37 20 31 38 32 20 32 32 34 20 32 33 37 20 32 33 30 20 32 33 32 20 31 38 37 20 31 34 38 20 32 34 37 20 32 34 35 20 32 34 36 20 31 39 32 20 32 33 34 20 31 39 32 20 32 30 38 20 31 38 39 20 31 34 36 20 31 35 31 20 31 37 38 20 31 35 37 20
                                    Data Ascii: 15 23 120 75 127 89 88 19 6 6 22 112 89 84 96 97 44 49 52 43 94 124 122 122 109 54 62 49 50 69 117 131 149 183 253 234 234 251 139 181 138 140 180 230 248 240 252 150 149 139 187 182 224 237 230 232 187 148 247 245 246 192 234 192 208 189 146 151 178 157
                                    2021-10-14 06:12:17 UTC539INData Raw: 31 35 38 20 31 30 37 20 31 32 33 20 39 31 20 33 32 20 34 38 20 32 32 39 20 31 38 20 36 36 20 38 39 20 31 30 33 20 31 30 39 20 31 39 34 20 32 34 20 35 20 33 31 20 33 36 20 38 34 20 32 34 34 20 37 30 20 31 32 33 20 39 31 20 33 32 20 34 38 20 34 36 20 33 30 20 36 36 20 38 39 20 31 31 35 20 31 30 39 20 31 34 30 20 34 34 20 31 34 34 20 34 30 20 34 38 20 38 34 20 32 31 30 20 31 30 37 20 32 30 35 20 31 30 36 20 35 32 20 34 38 20 31 34 20 35 37 20 32 34 34 20 31 30 34 20 31 30 33 20 31 30 39 20 32 34 31 20 34 37 20 32 33 36 20 35 38 20 33 36 20 38 34 20 39 37 20 31 30 31 20 31 37 37 20 31 32 30 20 37 33 20 35 30 20 31 33 35 20 34 33 20 38 34 20 31 31 34 20 31 31 35 20 31 30 39 20 31 37 39 20 33 38 20 31 30 33 20 32 20 34 38 20 38 34 20 39 38 20 38 37 20 34 36 20
                                    Data Ascii: 158 107 123 91 32 48 229 18 66 89 103 109 194 24 5 31 36 84 244 70 123 91 32 48 46 30 66 89 115 109 140 44 144 40 48 84 210 107 205 106 52 48 14 57 244 104 103 109 241 47 236 58 36 84 97 101 177 120 73 50 135 43 84 114 115 109 179 38 103 2 48 84 98 87 46
                                    2021-10-14 06:12:17 UTC555INData Raw: 31 31 34 20 31 31 37 20 31 30 39 20 31 31 32 20 33 35 20 34 38 20 31 35 33 20 34 39 20 32 31 30 20 31 31 34 20 31 31 38 20 31 30 39 20 31 36 38 20 32 38 20 34 38 20 35 30 20 35 34 20 38 34 20 31 30 30 20 31 31 37 20 32 35 30 20 31 31 33 20 31 31 32 20 35 32 20 34 39 20 35 34 20 31 33 32 20 39 33 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 33 38 20 35 30 20 39 34 20 38 36 20 32 34 34 20 31 31 37 20 31 31 30 20 31 31 32 20 31 32 32 20 30 20 35 30 20 35 34 20 38 34 20 31 31 34 20 39 39 20 31 30 39 20 32 33 31 20 35 31 20 31 38 33 20 35 34 20 35 33 20 38 34 20 31 36 36 20 36 39 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 33 36 20 35 34 20 31 39 35 20 31 31 35 20 32 33 33 20 31 30 35 20 31 31 35 20 35 30 20 34 34 20 33 20 35 34 20 38 34 20 31 31 34 20 31
                                    Data Ascii: 114 117 109 112 35 48 153 49 210 114 118 109 168 28 48 50 54 84 100 117 250 113 112 52 49 54 132 93 117 109 112 50 38 50 94 86 244 117 110 112 122 0 50 54 84 114 99 109 231 51 183 54 53 84 166 69 109 112 50 48 36 54 195 115 233 105 115 50 44 3 54 84 114 1
                                    2021-10-14 06:12:17 UTC571INData Raw: 32 20 31 36 20 35 34 20 38 34 20 31 31 34 20 31 31 37 20 31 30 37 20 31 30 34 20 31 35 20 32 31 20 33 33 20 35 34 20 33 20 31 31 34 20 32 39 20 33 35 20 31 31 33 20 35 30 20 34 38 20 35 30 20 33 39 20 38 34 20 32 32 39 20 31 31 36 20 31 39 30 20 31 31 30 20 31 30 31 20 34 38 20 31 39 38 20 31 32 30 20 38 35 20 31 31 34 20 31 31 37 20 31 30 39 20 39 39 20 35 30 20 31 36 37 20 35 31 20 32 32 30 20 38 36 20 33 37 20 31 31 37 20 31 30 31 20 33 34 20 35 31 20 34 38 20 35 30 20 35 34 20 38 32 20 31 30 36 20 37 32 20 37 32 20 31 30 38 20 34 35 20 31 30 33 20 35 30 20 31 32 36 20 36 20 31 31 35 20 31 31 37 20 31 30 39 20 31 31 32 20 35 32 20 35 36 20 31 36 30 20 35 38 20 32 39 20 31 31 35 20 33 34 20 31 30 39 20 31 32 20 39 36 20 34 39 20 35 30 20 35 34 20 38 34
                                    Data Ascii: 2 16 54 84 114 117 107 104 15 21 33 54 3 114 29 35 113 50 48 50 39 84 229 116 190 110 101 48 198 120 85 114 117 109 99 50 167 51 220 86 37 117 101 34 51 48 50 54 82 106 72 72 108 45 103 50 126 6 115 117 109 112 52 56 160 58 29 115 34 109 12 96 49 50 54 84
                                    2021-10-14 06:12:17 UTC587INData Raw: 33 31 20 35 31 20 31 37 38 20 31 31 32 20 38 20 31 30 39 20 32 35 33 20 36 32 20 35 30 20 35 30 20 35 34 20 38 34 20 32 32 38 20 31 31 37 20 36 35 20 36 35 20 32 31 32 20 35 30 20 37 39 20 35 34 20 32 35 30 20 31 32 36 20 31 31 39 20 31 30 39 20 31 31 32 20 35 30 20 31 36 36 20 35 30 20 32 31 38 20 38 31 20 31 34 38 20 31 31 39 20 31 36 20 31 31 32 20 32 35 33 20 36 30 20 34 38 20 35 34 20 38 34 20 31 31 34 20 32 32 37 20 31 30 39 20 32 32 36 20 33 20 32 31 34 20 34 38 20 37 35 20 38 34 20 31 33 30 20 31 32 31 20 31 31 31 20 31 31 32 20 35 30 20 34 38 20 31 36 34 20 35 34 20 36 36 20 31 31 36 20 31 34 37 20 31 31 31 20 31 33 20 35 30 20 33 33 20 36 33 20 35 32 20 38 34 20 31 31 34 20 31 31 37 20 32 35 31 20 31 31 32 20 31 32 32 20 32 20 32 31 32 20 35 32
                                    Data Ascii: 31 51 178 112 8 109 253 62 50 50 54 84 228 117 65 65 212 50 79 54 250 126 119 109 112 50 166 50 218 81 148 119 16 112 253 60 48 54 84 114 227 109 226 3 214 48 75 84 130 121 111 112 50 48 164 54 66 116 147 111 13 50 33 63 52 84 114 117 251 112 122 2 212 52
                                    2021-10-14 06:12:17 UTC603INData Raw: 35 34 20 31 38 37 20 31 30 30 20 31 34 37 20 31 31 31 20 31 33 20 35 30 20 32 34 39 20 31 30 20 35 32 20 38 34 20 31 31 34 20 31 31 37 20 32 35 31 20 31 31 32 20 36 37 20 35 31 20 32 31 32 20 35 32 20 34 31 20 31 31 34 20 31 35 39 20 38 35 20 31 31 34 20 35 30 20 34 38 20 35 30 20 31 36 30 20 38 34 20 39 34 20 39 38 20 31 33 39 20 31 31 34 20 37 39 20 34 38 20 35 37 20 31 35 20 38 36 20 31 31 34 20 31 31 37 20 31 30 39 20 32 33 30 20 35 30 20 31 37 31 20 34 39 20 32 30 38 20 38 36 20 31 35 20 31 31 37 20 36 34 20 37 33 20 34 38 20 34 38 20 35 30 20 35 34 20 31 39 34 20 31 31 34 20 32 33 39 20 31 32 32 20 31 35 30 20 34 38 20 37 37 20 35 30 20 31 32 31 20 31 30 39 20 31 31 32 20 31 31 37 20 31 30 39 20 31 31 32 20 31 36 34 20 34 38 20 32 31 35 20 35 33 20
                                    Data Ascii: 54 187 100 147 111 13 50 249 10 52 84 114 117 251 112 67 51 212 52 41 114 159 85 114 50 48 50 160 84 94 98 139 114 79 48 57 15 86 114 117 109 230 50 171 49 208 86 15 117 64 73 48 48 50 54 194 114 239 122 150 48 77 50 121 109 112 117 109 112 164 48 215 53
                                    2021-10-14 06:12:17 UTC619INData Raw: 38 20 35 30 20 35 35 20 38 34 20 34 32 20 31 30 32 20 31 30 39 20 31 31 32 20 35 31 20 34 38 20 31 30 36 20 33 37 20 38 34 20 31 31 34 20 31 31 36 20 31 30 39 20 34 30 20 33 33 20 34 38 20 35 30 20 35 35 20 38 34 20 34 32 20 31 30 32 20 31 30 39 20 31 31 32 20 35 31 20 34 38 20 31 30 36 20 33 37 20 38 34 20 31 31 34 20 31 31 36 20 31 30 39 20 34 30 20 33 33 20 34 38 20 35 30 20 35 35 20 38 34 20 34 32 20 31 30 32 20 31 30 38 20 31 31 32 20 35 31 20 34 38 20 35 30 20 35 34 20 38 35 20 31 31 34 20 31 31 39 20 31 30 39 20 31 31 32 20 35 30 20 34 39 20 35 30 20 35 30 20 38 34 20 31 31 34 20 31 31 37 20 31 31 31 20 31 31 32 20 35 35 20 34 38 20 35 30 20 35 34 20 38 35 20 31 31 34 20 31 31 36 20 31 30 39 20 31 31 32 20 35 30 20 34 39 20 35 30 20 35 32 20 38 34
                                    Data Ascii: 8 50 55 84 42 102 109 112 51 48 106 37 84 114 116 109 40 33 48 50 55 84 42 102 109 112 51 48 106 37 84 114 116 109 40 33 48 50 55 84 42 102 108 112 51 48 50 54 85 114 119 109 112 50 49 50 50 84 114 117 111 112 55 48 50 54 85 114 116 109 112 50 49 50 52 84
                                    2021-10-14 06:12:17 UTC635INData Raw: 32 20 37 32 20 37 32 20 39 39 20 35 30 20 31 37 20 35 38 20 31 31 20 31 31 33 20 39 37 20 31 31 37 20 33 33 20 31 31 33 20 32 33 20 32 31 20 32 34 35 20 34 39 20 35 36 20 31 31 35 20 31 39 34 20 36 37 20 32 32 34 20 35 30 20 33 33 20 35 31 20 37 31 20 37 36 20 34 35 20 31 31 35 20 31 32 34 20 31 31 33 20 32 38 20 32 38 20 32 34 37 20 35 31 20 35 36 20 31 31 35 20 35 39 20 39 33 20 38 35 20 35 34 20 38 31 20 34 38 20 31 39 32 20 39 33 20 31 35 32 20 31 31 39 20 32 38 20 31 31 37 20 39 31 20 34 32 20 36 39 20 32 39 20 31 33 33 20 31 31 32 20 32 31 31 20 39 34 20 35 36 20 33 30 20 32 35 20 35 38 20 31 31 20 31 31 33 20 31 37 38 20 31 31 37 20 32 35 20 31 31 33 20 31 36 35 20 34 39 20 32 31 30 20 35 35 20 33 32 20 31 31 35 20 32 32 36 20 31 30 38 20 32 30 39
                                    Data Ascii: 2 72 72 99 50 17 58 11 113 97 117 33 113 23 21 245 49 56 115 194 67 224 50 33 51 71 76 45 115 124 113 28 28 247 51 56 115 59 93 85 54 81 48 192 93 152 119 28 117 91 42 69 29 133 112 211 94 56 30 25 58 11 113 178 117 25 113 165 49 210 55 32 115 226 108 209
                                    2021-10-14 06:12:17 UTC651INData Raw: 20 36 38 20 39 31 20 38 39 20 35 38 20 33 39 20 36 30 20 34 31 20 31 31 32 20 38 35 20 38 35 20 37 30 20 31 30 35 20 31 38 20 32 39 20 37 20 30 20 31 37 20 37 30 20 31 32 31 20 31 31 38 20 35 34 20 35 33 20 35 34 20 31 31 37 20 31 35 20 35 32 20 35 30 20 38 33 20 31 31 38 20 35 34 20 34 38 20 35 34 20 31 31 37 20 38 20 35 32 20 35 30 20 38 36 20 31 31 38 20 35 34 20 35 31 20 35 34 20 31 31 37 20 35 20 35 32 20 35 30 20 31 31 34 20 31 31 39 20 35 34 20 31 39 20 32 33 20 31 20 33 37 20 35 37 20 31 32 34 20 39 39 20 31 30 32 20 31 31 39 20 32 36 20 34 39 20 34 38 20 31 30 39 20 35 32 20 31 31 39 20 34 38 20 31 31 39 20 31 31 35 20 38 34 20 35 32 20 34 38 20 31 30 39 20 35 35 20 31 31 39 20 34 38 20 31 32 32 20 31 31 35 20 38 34 20 31 39 20 34 38 20 31 30 39
                                    Data Ascii: 68 91 89 58 39 60 41 112 85 85 70 105 18 29 7 0 17 70 121 118 54 53 54 117 15 52 50 83 118 54 48 54 117 8 52 50 86 118 54 51 54 117 5 52 50 114 119 54 19 23 1 37 57 124 99 102 119 26 49 48 109 52 119 48 119 115 84 52 48 109 55 119 48 122 115 84 19 48 109
                                    2021-10-14 06:12:17 UTC667INData Raw: 36 20 39 32 20 38 34 20 32 33 20 33 31 20 31 30 39 20 32 32 20 38 38 20 34 38 20 38 35 20 39 32 20 38 34 20 34 38 20 33 30 20 31 30 39 20 35 31 20 38 39 20 34 38 20 31 31 38 20 39 33 20 38 34 20 35 35 20 33 30 20 31 30 39 20 35 34 20 38 39 20 34 38 20 31 31 37 20 39 33 20 38 34 20 35 38 20 33 30 20 31 30 39 20 31 37 20 38 39 20 34 38 20 38 30 20 39 33 20 38 34 20 35 31 20 36 20 32 30 20 33 30 20 38 31 20 31 31 35 20 38 33 20 39 30 20 35 36 20 31 36 20 32 30 20 31 34 20 32 37 20 35 30 20 38 37 20 38 37 20 36 36 20 31 31 20 34 39 20 32 30 20 32 39 20 33 20 31 32 36 20 39 35 20 38 31 20 39 33 20 38 34 20 33 38 20 37 20 31 32 20 33 30 20 36 35 20 38 36 20 39 33 20 36 38 20 35 37 20 35 32 20 32 38 20 33 20 31 37 20 39 34 20 31 31 34 20 39 34 20 38 39 20 35 35
                                    Data Ascii: 6 92 84 23 31 109 22 88 48 85 92 84 48 30 109 51 89 48 118 93 84 55 30 109 54 89 48 117 93 84 58 30 109 17 89 48 80 93 84 51 6 20 30 81 115 83 90 56 16 20 14 27 50 87 87 66 11 49 20 29 3 126 95 81 93 84 38 7 12 30 65 86 93 68 57 52 28 3 17 94 114 94 89 55
                                    2021-10-14 06:12:17 UTC683INData Raw: 30 20 34 38 20 31 32 37 20 38 37 20 35 38 20 31 39 20 31 38 20 38 20 32 39 20 38 37 20 39 34 20 37 30 20 31 32 31 20 35 34 20 32 34 20 31 36 20 31 34 20 34 20 35 30 20 31 32 36 20 39 33 20 36 36 20 32 37 20 31 36 20 33 31 20 38 20 31 39 20 37 30 20 34 38 20 31 32 37 20 36 37 20 35 36 20 36 20 32 38 20 32 39 20 32 38 20 37 35 20 31 32 37 20 38 30 20 39 32 20 34 39 20 31 37 20 31 20 31 30 39 20 33 20 38 37 20 36 38 20 31 30 39 20 31 30 31 20 33 33 20 31 36 20 33 31 20 38 20 31 39 20 37 30 20 34 38 20 31 31 33 20 38 39 20 35 38 20 32 38 20 31 36 20 31 34 20 34 20 35 30 20 36 37 20 38 37 20 36 36 20 31 31 20 35 31 20 32 35 20 31 20 33 31 20 36 39 20 31 31 33 20 37 31 20 36 36 20 35 39 20 33 32 20 31 36 20 39 20 32 35 20 36 34 20 38 35 20 38 31 20 36 36 20 38
                                    Data Ascii: 0 48 127 87 58 19 18 8 29 87 94 70 121 54 24 16 14 4 50 126 93 66 27 16 31 8 19 70 48 127 67 56 6 28 29 28 75 127 80 92 49 17 1 109 3 87 68 109 101 33 16 31 8 19 70 48 113 89 58 28 16 14 4 50 67 87 66 11 51 25 1 31 69 113 71 66 59 32 16 9 25 64 85 81 66 8
                                    2021-10-14 06:12:17 UTC699INData Raw: 31 31 35 20 35 35 20 31 36 20 35 31 20 35 36 20 37 33 20 31 31 33 20 31 31 39 20 31 31 32 20 31 31 37 20 35 32 20 34 38 20 34 38 20 34 32 20 37 32 20 39 36 20 36 34 20 31 30 37 20 31 31 32 20 34 38 20 34 35 20 35 35 20 35 36 20 39 30 20 31 31 37 20 31 31 34 20 31 31 30 20 31 30 39 20 35 35 20 34 35 20 35 35 20 36 32 20 39 32 20 31 31 34 20 31 31 39 20 31 31 32 20 31 31 37 20 34 37 20 35 33 20 34 37 20 35 31 20 31 32 20 31 31 37 20 39 35 20 31 32 30 20 39 38 20 31 37 36 20 35 37 20 34 38 20 35 36 20 39 30 20 31 30 33 20 31 30 33 20 32 33 39 20 31 32 31 20 34 38 20 36 32 20 36 30 20 36 32 20 39 32 20 31 31 31 20 31 31 32 20 31 31 32 20 31 31 37 20 36 30 20 34 35 20 35 35 20 36 32 20 39 32 20 31 31 31 20 31 31 32 20 31 31 33 20 31 30 38 20 33 32 20 31 37 38
                                    Data Ascii: 115 55 16 51 56 73 113 119 112 117 52 48 48 42 72 96 64 107 112 48 45 55 56 90 117 114 110 109 55 45 55 62 92 114 119 112 117 47 53 47 51 12 117 95 120 98 176 57 48 56 90 103 103 239 121 48 62 60 62 92 111 112 112 117 60 45 55 62 92 111 112 113 108 32 178
                                    2021-10-14 06:12:17 UTC715INData Raw: 39 36 20 31 20 31 30 31 20 31 31 38 20 33 39 20 33 34 20 31 37 36 20 36 33 20 38 36 20 31 32 34 20 31 30 35 20 31 30 33 20 31 31 39 20 34 38 20 33 37 20 33 32 20 31 38 30 20 39 33 20 31 31 32 20 31 32 33 20 31 31 33 20 31 32 30 20 35 39 20 31 36 20 35 30 20 33 35 20 37 30 20 32 34 30 20 31 32 34 20 31 31 31 20 31 32 36 20 34 36 20 35 38 20 31 38 20 35 35 20 38 35 20 31 30 33 20 31 30 33 20 32 33 39 20 31 32 31 20 34 38 20 36 32 20 34 36 20 35 33 20 31 32 34 20 31 31 34 20 31 31 39 20 31 30 30 20 38 38 20 35 30 20 33 37 20 33 32 20 31 38 30 20 39 33 20 31 31 32 20 31 32 33 20 31 31 33 20 31 31 36 20 35 32 20 33 33 20 31 37 39 20 31 35 20 38 31 20 31 31 37 20 31 31 39 20 31 31 32 20 31 31 37 20 35 38 20 35 34 20 35 33 20 35 32 20 36 39 20 32 34 33 20 37 36
                                    Data Ascii: 96 1 101 118 39 34 176 63 86 124 105 103 119 48 37 32 180 93 112 123 113 120 59 16 50 35 70 240 124 111 126 46 58 18 55 85 103 103 239 121 48 62 46 53 124 114 119 100 88 50 37 32 180 93 112 123 113 116 52 33 179 15 81 117 119 112 117 58 54 53 52 69 243 76
                                    2021-10-14 06:12:17 UTC731INData Raw: 31 37 20 31 30 39 20 34 30 20 35 30 20 38 33 20 35 30 20 37 31 20 38 34 20 31 31 34 20 31 31 37 20 38 35 20 31 31 32 20 35 38 20 34 38 20 35 31 20 35 34 20 31 38 20 31 31 34 20 32 38 20 31 30 39 20 32 38 20 35 30 20 38 35 20 35 30 20 31 31 34 20 38 34 20 32 33 20 31 31 37 20 33 30 20 31 31 32 20 38 31 20 34 38 20 36 34 20 35 34 20 36 31 20 31 31 34 20 35 20 31 30 39 20 34 20 35 30 20 38 39 20 35 30 20 38 39 20 38 34 20 32 38 20 31 31 37 20 31 30 39 20 31 31 32 20 35 30 20 34 38 20 39 36 20 35 34 20 30 20 31 31 34 20 33 38 20 31 30 39 20 38 30 20 35 30 20 31 30 32 20 35 30 20 37 38 20 38 34 20 36 30 20 31 31 37 20 31 30 39 20 31 31 32 20 32 20 34 38 20 35 38 20 35 34 20 38 35 20 31 31 34 20 35 31 20 31 30 39 20 32 35 20 35 30 20 39 32 20 35 30 20 38 33 20
                                    Data Ascii: 17 109 40 50 83 50 71 84 114 117 85 112 58 48 51 54 18 114 28 109 28 50 85 50 114 84 23 117 30 112 81 48 64 54 61 114 5 109 4 50 89 50 89 84 28 117 109 112 50 48 96 54 0 114 38 109 80 50 102 50 78 84 60 117 109 112 2 48 58 54 85 114 51 109 25 50 92 50 83
                                    2021-10-14 06:12:17 UTC747INData Raw: 20 36 37 20 31 35 37 20 33 37 20 33 32 20 38 20 30 20 30 20 30 20 33 31 20 35 32 20 31 35 37 20 33 37 20 33 32 20 38 20 30 20 30 20 30 20 33 31 20 31 30 31 20 31 35 37 20 33 37 20 33 30 20 33 31 20 31 30 30 20 31 35 37 20 33 37 20 33 32 20 37 20 30 20 30 20 30 20 33 31 20 31 30 31 20 31 35 37 20 33 37 20 33 32 20 37 20 30 20 30 20 30 20 33 31 20 39 39 20 31 35 37 20 33 37 20 32 39 20 33 31 20 39 37 20 31 35 37 20 33 37 20 33 32 20 36 20 30 20 30 20 30 20 33 31 20 35 32 20 31 35 37 20 33 37 20 33 32 20 36 20 30 20 30 20 30 20 33 31 20 35 33 20 31 35 37 20 33 37 20 32 38 20 33 31 20 31 30 31 20 31 35 37 20 33 37 20 33 32 20 35 20 30 20 30 20 30 20 33 31 20 35 31 20 31 35 37 20 33 37 20 33 32 20 35 20 30 20 30 20 30 20 33 31 20 35 32 20 31 35 37 20 33 37 20
                                    Data Ascii: 67 157 37 32 8 0 0 0 31 52 157 37 32 8 0 0 0 31 101 157 37 30 31 100 157 37 32 7 0 0 0 31 101 157 37 32 7 0 0 0 31 99 157 37 29 31 97 157 37 32 6 0 0 0 31 52 157 37 32 6 0 0 0 31 53 157 37 28 31 101 157 37 32 5 0 0 0 31 51 157 37 32 5 0 0 0 31 52 157 37
                                    2021-10-14 06:12:17 UTC763INData Raw: 36 20 31 30 37 20 31 32 20 31 33 20 30 20 31 20 30 20 33 20 30 20 35 20 31 20 30 20 30 20 32 35 34 20 31 32 39 20 30 20 30 20 31 33 20 30 20 35 20 30 20 38 20 30 20 35 20 31 20 30 20 30 20 31 31 31 20 31 34 39 20 30 20 30 20 31 33 20 30 20 35 20 30 20 31 35 20 30 20 30 20 31 20 30 20 30 20 32 31 34 20 31 31 34 20 32 33 20 31 30 36 20 31 33 20 30 20 36 20 30 20 31 37 20 30 20 30 20 31 20 30 20 30 20 35 38 20 39 34 20 31 37 37 20 30 20 31 33 20 30 20 36 20 30 20 31 38 20 30 20 30 20 31 20 30 20 30 20 31 33 35 20 31 30 37 20 31 37 37 20 30 20 31 33 20 30 20 36 20 30 20 31 39 20 30 20 30 20 31 20 30 20 30 20 32 34 30 20 34 38 20 31 37 37 20 30 20 31 33 20 30 20 36 20 30 20 32 30 20 30 20 30 20 31 20 30 20 30 20 31 32 20 36 38 20 31 37 37 20 30 20 31 33 20 30
                                    Data Ascii: 6 107 12 13 0 1 0 3 0 5 1 0 0 254 129 0 0 13 0 5 0 8 0 5 1 0 0 111 149 0 0 13 0 5 0 15 0 0 1 0 0 214 114 23 106 13 0 6 0 17 0 0 1 0 0 58 94 177 0 13 0 6 0 18 0 0 1 0 0 135 107 177 0 13 0 6 0 19 0 0 1 0 0 240 48 177 0 13 0 6 0 20 0 0 1 0 0 12 68 177 0 13 0
                                    2021-10-14 06:12:17 UTC779INData Raw: 20 30 20 31 30 20 34 38 20 32 37 20 31 20 34 35 20 30 20 31 34 30 20 31 36 30 20 33 20 30 20 30 20 30 20 32 32 20 30 20 31 36 32 20 32 35 20 32 37 20 31 20 34 35 20 30 20 39 32 20 31 32 39 20 33 20 30 20 30 20 30 20 31 35 30 20 30 20 31 34 39 20 33 32 20 33 31 20 31 20 34 35 20 30 20 31 30 33 20 31 32 39 20 33 20 30 20 30 20 30 20 31 35 30 20 30 20 32 34 20 35 31 20 33 38 20 31 20 34 35 20 30 20 34 38 20 31 36 31 20 33 20 30 20 30 20 30 20 31 35 30 20 30 20 33 20 32 37 20 34 34 20 31 20 34 35 20 30 20 32 30 34 20 31 36 31 20 33 20 30 20 30 20 30 20 31 35 30 20 30 20 32 34 38 20 36 36 20 35 33 20 31 20 34 35 20 30 20 31 31 34 20 31 32 39 20 33 20 30 20 30 20 30 20 31 35 30 20 30 20 31 34 20 31 34 30 20 35 39 20 31 20 34 35 20 30 20 36 30 20 31 36 32 20 33
                                    Data Ascii: 0 10 48 27 1 45 0 140 160 3 0 0 0 22 0 162 25 27 1 45 0 92 129 3 0 0 0 150 0 149 32 31 1 45 0 103 129 3 0 0 0 150 0 24 51 38 1 45 0 48 161 3 0 0 0 150 0 3 27 44 1 45 0 204 161 3 0 0 0 150 0 248 66 53 1 45 0 114 129 3 0 0 0 150 0 14 140 59 1 45 0 60 162 3
                                    2021-10-14 06:12:17 UTC795INData Raw: 39 35 20 31 20 33 35 20 30 20 31 32 37 20 31 20 32 32 34 20 31 20 32 37 20 30 20 31 32 37 20 31 20 32 32 37 20 31 20 33 35 20 30 20 31 32 37 20 31 20 30 20 32 20 32 37 20 30 20 31 32 37 20 31 20 30 20 32 20 31 39 20 30 20 39 32 20 31 32 20 33 20 32 20 33 35 20 30 20 31 32 37 20 31 20 33 35 20 32 20 33 35 20 30 20 31 32 37 20 31 20 31 33 31 20 32 20 33 35 20 30 20 31 32 37 20 31 20 31 36 33 20 32 20 33 35 20 30 20 31 32 37 20 31 20 31 39 35 20 32 20 33 35 20 30 20 31 32 37 20 31 20 39 39 20 34 20 33 35 20 30 20 31 32 37 20 31 20 31 36 30 20 34 20 39 31 20 30 20 31 32 37 20 31 20 31 36 33 20 34 20 31 30 37 20 30 20 31 32 37 20 31 20 33 35 20 35 20 31 30 37 20 30 20 31 32 37 20 31 20 39 39 20 35 20 37 35 20 30 20 31 32 37 20 31 20 36 34 20 31 32 20 37 35 20
                                    Data Ascii: 95 1 35 0 127 1 224 1 27 0 127 1 227 1 35 0 127 1 0 2 27 0 127 1 0 2 19 0 92 12 3 2 35 0 127 1 35 2 35 0 127 1 131 2 35 0 127 1 163 2 35 0 127 1 195 2 35 0 127 1 99 4 35 0 127 1 160 4 91 0 127 1 163 4 107 0 127 1 35 5 107 0 127 1 99 5 75 0 127 1 64 12 75
                                    2021-10-14 06:12:17 UTC811INData Raw: 32 32 38 20 31 38 36 20 31 34 36 20 32 32 38 20 31 38 37 20 31 33 31 20 32 32 38 20 31 38 36 20 31 34 35 20 32 32 38 20 31 38 37 20 31 32 38 20 30 20 32 33 32 20 31 33 36 20 31 38 38 20 32 33 32 20 31 33 37 20 31 32 38 20 32 33 32 20 31 33 37 20 31 33 33 20 32 33 32 20 31 33 37 20 31 37 33 20 32 33 32 20 31 33 37 20 31 33 32 20 32 33 32 20 31 33 37 20 31 33 32 20 32 33 32 20 31 33 37 20 31 33 33 20 32 33 32 20 31 33 36 20 31 39 30 20 32 33 32 20 31 33 37 20 31 37 34 20 32 33 32 20 31 33 37 20 31 38 31 20 32 33 32 20 31 33 37 20 31 34 33 20 32 33 32 20 31 33 37 20 31 37 38 20 32 33 32 20 31 33 37 20 31 34 38 20 32 33 32 20 31 33 37 20 31 37 36 20 32 33 32 20 31 33 37 20 31 32 39 20 30 20 32 33 33 20 31 33 36 20 31 39 30 20 32 33 33 20 31 33 37 20 31 33 30
                                    Data Ascii: 228 186 146 228 187 131 228 186 145 228 187 128 0 232 136 188 232 137 128 232 137 133 232 137 173 232 137 132 232 137 132 232 137 133 232 136 190 232 137 174 232 137 181 232 137 143 232 137 178 232 137 148 232 137 176 232 137 129 0 233 136 190 233 137 130
                                    2021-10-14 06:12:17 UTC827INData Raw: 39 20 32 33 31 20 31 35 37 20 31 33 37 20 32 33 31 20 31 35 36 20 31 34 39 20 32 33 31 20 31 35 36 20 31 34 37 20 32 33 31 20 31 35 36 20 31 38 38 20 32 33 31 20 31 35 37 20 31 33 32 20 32 33 31 20 31 35 37 20 31 34 32 20 32 33 31 20 31 35 36 20 31 34 38 20 32 33 31 20 31 35 37 20 31 35 37 20 32 33 31 20 31 35 36 20 31 35 34 20 32 33 31 20 31 35 36 20 31 35 32 20 32 33 31 20 31 35 37 20 31 33 36 20 30 20 32 33 30 20 31 36 30 20 31 34 33 20 32 33 30 20 31 36 30 20 31 34 30 20 32 33 30 20 31 36 30 20 31 37 34 20 32 33 30 20 31 36 30 20 31 33 37 20 32 33 30 20 31 36 30 20 31 34 31 20 32 33 30 20 31 36 30 20 31 34 30 20 32 33 30 20 31 36 30 20 31 33 39 20 32 33 30 20 31 36 30 20 31 33 38 20 32 33 30 20 31 36 31 20 31 33 35 20 32 33 30 20 31 36 30 20 31 38 37
                                    Data Ascii: 9 231 157 137 231 156 149 231 156 147 231 156 188 231 157 132 231 157 142 231 156 148 231 157 157 231 156 154 231 156 152 231 157 136 0 230 160 143 230 160 140 230 160 174 230 160 137 230 160 141 230 160 140 230 160 139 230 160 138 230 161 135 230 160 187
                                    2021-10-14 06:12:17 UTC843INData Raw: 32 33 37 20 31 35 35 20 31 37 39 20 32 33 37 20 31 35 36 20 31 36 34 20 32 33 37 20 31 35 35 20 31 38 34 20 32 33 37 20 31 35 36 20 31 34 35 20 32 33 37 20 31 35 35 20 31 37 39 20 32 33 37 20 31 35 35 20 31 38 33 20 32 33 37 20 31 35 35 20 31 38 32 20 32 33 37 20 31 35 36 20 31 36 33 20 32 33 37 20 31 35 35 20 31 37 38 20 32 33 37 20 31 35 36 20 31 34 37 20 32 33 37 20 31 35 36 20 31 34 33 20 30 20 32 33 35 20 31 35 39 20 31 36 33 20 32 33 35 20 31 35 39 20 31 39 31 20 32 33 35 20 31 35 39 20 31 34 37 20 32 33 35 20 31 36 30 20 31 32 38 20 32 33 35 20 31 35 39 20 31 34 30 20 32 33 35 20 31 35 39 20 31 34 37 20 32 33 35 20 31 35 39 20 31 38 37 20 32 33 35 20 31 35 39 20 31 36 35 20 32 33 35 20 31 35 39 20 31 34 35 20 32 33 35 20 31 35 39 20 31 34 31 20 32
                                    Data Ascii: 237 155 179 237 156 164 237 155 184 237 156 145 237 155 179 237 155 183 237 155 182 237 156 163 237 155 178 237 156 147 237 156 143 0 235 159 163 235 159 191 235 159 147 235 160 128 235 159 140 235 159 147 235 159 187 235 159 165 235 159 145 235 159 141 2
                                    2021-10-14 06:12:17 UTC859INData Raw: 31 37 37 20 31 37 34 20 32 32 36 20 31 37 37 20 31 37 35 20 32 32 36 20 31 37 37 20 31 37 33 20 32 32 36 20 31 37 38 20 31 33 35 20 32 32 36 20 31 37 38 20 31 34 35 20 32 32 36 20 31 37 38 20 31 34 39 20 30 20 32 33 35 20 31 38 36 20 31 35 38 20 32 33 35 20 31 38 36 20 31 35 39 20 32 33 35 20 31 38 36 20 31 32 38 20 32 33 35 20 31 38 36 20 31 34 36 20 32 33 35 20 31 38 36 20 31 37 36 20 32 33 35 20 31 38 35 20 31 37 39 20 32 33 35 20 31 38 35 20 31 37 37 20 32 33 35 20 31 38 36 20 31 36 35 20 32 33 35 20 31 38 35 20 31 37 36 20 32 33 35 20 31 38 35 20 31 38 30 20 32 33 35 20 31 38 36 20 31 36 33 20 32 33 35 20 31 38 35 20 31 38 30 20 32 33 35 20 31 38 35 20 31 37 35 20 32 33 35 20 31 38 36 20 31 33 39 20 32 33 35 20 31 38 36 20 31 34 39 20 30 20 32 33 36
                                    Data Ascii: 177 174 226 177 175 226 177 173 226 178 135 226 178 145 226 178 149 0 235 186 158 235 186 159 235 186 128 235 186 146 235 186 176 235 185 179 235 185 177 235 186 165 235 185 176 235 185 180 235 186 163 235 185 180 235 185 175 235 186 139 235 186 149 0 236
                                    2021-10-14 06:12:17 UTC875INData Raw: 36 20 31 35 32 20 32 32 37 20 31 34 35 20 31 38 34 20 32 32 37 20 31 34 36 20 31 35 35 20 32 32 37 20 31 34 35 20 31 37 36 20 32 32 37 20 31 34 36 20 31 35 32 20 32 32 37 20 31 34 36 20 31 35 37 20 30 20 32 33 39 20 31 34 39 20 31 34 36 20 32 33 39 20 31 34 38 20 31 37 39 20 32 33 39 20 31 34 39 20 31 35 37 20 32 33 39 20 31 34 38 20 31 36 32 20 32 33 39 20 31 34 38 20 31 36 34 20 32 33 39 20 31 34 39 20 31 32 38 20 32 33 39 20 31 34 38 20 31 36 31 20 32 33 39 20 31 34 38 20 31 38 38 20 32 33 39 20 31 34 38 20 31 35 36 20 32 33 39 20 31 34 38 20 31 35 39 20 32 33 39 20 31 34 39 20 31 34 32 20 32 33 39 20 31 34 38 20 31 36 32 20 32 33 39 20 31 34 38 20 31 36 32 20 32 33 39 20 31 34 39 20 31 34 33 20 32 33 39 20 31 34 38 20 31 35 37 20 30 20 32 33 30 20 31
                                    Data Ascii: 6 152 227 145 184 227 146 155 227 145 176 227 146 152 227 146 157 0 239 149 146 239 148 179 239 149 157 239 148 162 239 148 164 239 149 128 239 148 161 239 148 188 239 148 156 239 148 159 239 149 142 239 148 162 239 148 162 239 149 143 239 148 157 0 230 1
                                    2021-10-14 06:12:17 UTC891INData Raw: 31 36 38 20 32 33 35 20 31 32 39 20 31 36 33 20 32 33 35 20 31 32 39 20 31 36 36 20 32 33 35 20 31 32 39 20 31 38 32 20 32 33 35 20 31 33 30 20 31 35 31 20 32 33 35 20 31 33 30 20 31 35 36 20 32 33 35 20 31 32 39 20 31 36 32 20 32 33 35 20 31 32 39 20 31 36 33 20 32 33 35 20 31 32 39 20 31 37 30 20 32 33 35 20 31 33 30 20 31 32 38 20 32 33 35 20 31 33 30 20 31 36 35 20 30 20 32 32 36 20 31 33 31 20 31 35 34 20 32 32 36 20 31 33 31 20 31 35 34 20 32 32 36 20 31 33 30 20 31 37 33 20 32 32 36 20 31 33 31 20 31 35 31 20 32 32 36 20 31 33 31 20 31 35 39 20 32 32 36 20 31 33 31 20 31 35 34 20 32 32 36 20 31 33 31 20 31 33 36 20 32 32 36 20 31 33 30 20 31 36 37 20 32 32 36 20 31 33 31 20 31 35 32 20 32 32 36 20 31 33 30 20 31 37 32 20 32 32 36 20 31 33 31 20 31
                                    Data Ascii: 168 235 129 163 235 129 166 235 129 182 235 130 151 235 130 156 235 129 162 235 129 163 235 129 170 235 130 128 235 130 165 0 226 131 154 226 131 154 226 130 173 226 131 151 226 131 159 226 131 154 226 131 136 226 130 167 226 131 152 226 130 172 226 131 1
                                    2021-10-14 06:12:17 UTC907INData Raw: 39 20 32 33 32 20 31 33 30 20 31 33 35 20 32 33 32 20 31 32 39 20 31 37 34 20 32 33 32 20 31 32 39 20 31 37 37 20 32 33 32 20 31 32 39 20 31 37 32 20 32 33 32 20 31 32 39 20 31 37 35 20 32 33 32 20 31 32 39 20 31 38 30 20 32 33 32 20 31 32 39 20 31 38 31 20 32 33 32 20 31 32 39 20 31 37 32 20 32 33 32 20 31 33 30 20 31 36 32 20 32 33 32 20 31 33 30 20 31 37 32 20 30 20 32 32 36 20 31 33 31 20 31 38 30 20 32 32 36 20 31 33 31 20 31 35 32 20 32 32 36 20 31 33 31 20 31 37 37 20 32 32 36 20 31 33 31 20 31 35 36 20 32 32 36 20 31 33 31 20 31 35 33 20 32 32 36 20 31 33 31 20 31 36 31 20 32 32 36 20 31 33 32 20 31 34 35 20 32 32 36 20 31 33 32 20 31 34 36 20 32 32 36 20 31 33 31 20 31 35 33 20 32 32 36 20 31 33 31 20 31 35 36 20 32 32 36 20 31 33 31 20 31 36 30
                                    Data Ascii: 9 232 130 135 232 129 174 232 129 177 232 129 172 232 129 175 232 129 180 232 129 181 232 129 172 232 130 162 232 130 172 0 226 131 180 226 131 152 226 131 177 226 131 156 226 131 153 226 131 161 226 132 145 226 132 146 226 131 153 226 131 156 226 131 160
                                    2021-10-14 06:12:17 UTC923INData Raw: 32 33 35 20 31 38 35 20 31 36 34 20 32 33 35 20 31 38 34 20 31 37 34 20 32 33 35 20 31 38 34 20 31 37 38 20 32 33 35 20 31 38 35 20 31 35 37 20 32 33 35 20 31 38 34 20 31 39 31 20 32 33 35 20 31 38 34 20 31 37 35 20 32 33 35 20 31 38 34 20 31 37 30 20 32 33 35 20 31 38 35 20 31 36 36 20 32 33 35 20 31 38 35 20 31 35 37 20 32 33 35 20 31 38 34 20 31 37 39 20 30 20 32 33 36 20 31 38 39 20 31 36 30 20 32 33 36 20 31 38 39 20 31 38 33 20 32 33 36 20 31 38 39 20 31 36 31 20 32 33 36 20 31 39 30 20 31 32 38 20 32 33 36 20 31 38 39 20 31 35 36 20 32 33 36 20 31 38 39 20 31 35 37 20 32 33 36 20 31 38 39 20 31 36 32 20 32 33 36 20 31 38 39 20 31 35 37 20 32 33 36 20 31 38 39 20 31 38 35 20 32 33 36 20 31 39 30 20 31 34 33 20 32 33 36 20 31 39 30 20 31 35 32 20 32
                                    Data Ascii: 235 185 164 235 184 174 235 184 178 235 185 157 235 184 191 235 184 175 235 184 170 235 185 166 235 185 157 235 184 179 0 236 189 160 236 189 183 236 189 161 236 190 128 236 189 156 236 189 157 236 189 162 236 189 157 236 189 185 236 190 143 236 190 152 2
                                    2021-10-14 06:12:17 UTC939INData Raw: 31 20 31 33 33 20 31 33 37 20 32 33 31 20 31 33 33 20 31 33 37 20 32 33 31 20 31 33 33 20 31 33 39 20 32 33 31 20 31 33 33 20 31 38 35 20 32 33 31 20 31 33 33 20 31 36 37 20 32 33 31 20 31 33 33 20 31 38 38 20 32 33 31 20 31 33 33 20 31 38 37 20 32 33 31 20 31 33 33 20 31 35 39 20 32 33 31 20 31 33 34 20 31 34 36 20 32 33 31 20 31 33 33 20 31 33 36 20 32 33 31 20 31 33 33 20 31 38 37 20 32 33 31 20 31 33 33 20 31 39 30 20 32 33 31 20 31 33 33 20 31 34 34 20 32 33 31 20 31 33 33 20 31 38 39 20 32 33 31 20 31 33 33 20 31 38 37 20 30 20 32 33 31 20 31 34 32 20 31 33 34 20 32 33 31 20 31 34 31 20 31 38 37 20 32 33 31 20 31 34 31 20 31 34 30 20 32 33 31 20 31 34 31 20 31 33 39 20 32 33 31 20 31 34 31 20 31 37 36 20 32 33 31 20 31 34 31 20 31 34 30 20 32 33 31
                                    Data Ascii: 1 133 137 231 133 137 231 133 139 231 133 185 231 133 167 231 133 188 231 133 187 231 133 159 231 134 146 231 133 136 231 133 187 231 133 190 231 133 144 231 133 189 231 133 187 0 231 142 134 231 141 187 231 141 140 231 141 139 231 141 176 231 141 140 231
                                    2021-10-14 06:12:17 UTC955INData Raw: 36 20 31 38 20 31 30 34 20 33 20 36 20 31 38 20 31 30 38 20 33 20 36 20 31 38 20 31 31 32 20 33 20 36 20 31 38 20 31 31 36 20 33 20 36 20 31 38 20 31 32 30 20 33 20 36 20 31 38 20 31 32 34 20 34 20 36 20 31 38 20 31 32 38 20 31 32 38 20 33 20 36 20 32 39 20 38 20 33 20 36 20 31 38 20 39 32 20 35 20 33 32 20 32 20 31 20 32 38 20 32 34 20 38 20 33 32 20 33 20 31 38 20 35 37 20 32 34 20 31 38 20 36 31 20 32 38 20 35 20 33 32 20 31 20 38 20 31 38 20 35 37 20 34 20 33 32 20 31 20 38 20 32 34 20 31 30 20 33 32 20 34 20 31 38 20 35 37 20 32 34 20 32 39 20 38 20 31 38 20 36 31 20 32 38 20 35 20 33 32 20 31 20 32 20 31 38 20 35 37 20 36 20 33 32 20 32 20 32 20 32 34 20 32 39 20 38 20 31 32 20 33 32 20 37 20 31 38 20 35 37 20 32 34 20 38 20 38 20 38 20 38 20 31 38
                                    Data Ascii: 6 18 104 3 6 18 108 3 6 18 112 3 6 18 116 3 6 18 120 3 6 18 124 4 6 18 128 128 3 6 29 8 3 6 18 92 5 32 2 1 28 24 8 32 3 18 57 24 18 61 28 5 32 1 8 18 57 4 32 1 8 24 10 32 4 18 57 24 29 8 18 61 28 5 32 1 2 18 57 6 32 2 2 24 29 8 12 32 7 18 57 24 8 8 8 8 18


                                    SMTP Packets

                                    TimestampSource PortDest PortSource IPDest IPCommands
                                    Oct 14, 2021 08:14:07.845772028 CEST58749826212.1.210.54192.168.2.7220-cpl27.main-hosting.eu ESMTP Exim 4.94.2 #2 Thu, 14 Oct 2021 06:14:07 +0000
                                    220-We do not authorize the use of this system to transport unsolicited,
                                    220 and/or bulk e-mail.
                                    Oct 14, 2021 08:14:07.848347902 CEST49826587192.168.2.7212.1.210.54EHLO 688098
                                    Oct 14, 2021 08:14:07.989404917 CEST58749826212.1.210.54192.168.2.7250-cpl27.main-hosting.eu Hello 688098 [102.129.143.33]
                                    250-SIZE 52428800
                                    250-8BITMIME
                                    250-PIPELINING
                                    250-PIPE_CONNECT
                                    250-AUTH PLAIN LOGIN
                                    250-STARTTLS
                                    250 HELP
                                    Oct 14, 2021 08:14:07.990039110 CEST49826587192.168.2.7212.1.210.54STARTTLS
                                    Oct 14, 2021 08:14:08.132267952 CEST58749826212.1.210.54192.168.2.7220 TLS go ahead

                                    Code Manipulations

                                    Statistics

                                    Behavior

                                    Click to jump to process

                                    System Behavior

                                    General

                                    Start time:08:12:15
                                    Start date:14/10/2021
                                    Path:C:\Users\user\Desktop\TqSDHvsKpt.exe
                                    Wow64 process (32bit):true
                                    Commandline:'C:\Users\user\Desktop\TqSDHvsKpt.exe'
                                    Imagebase:0xd30000
                                    File size:37888 bytes
                                    MD5 hash:B063D4A9942D8B820AD62D2359D5263D
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:.Net C# or VB.NET
                                    Yara matches:
                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.253482513.0000000004D24000.00000004.00000001.sdmp, Author: Joe Security
                                    • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000000.00000002.253482513.0000000004D24000.00000004.00000001.sdmp, Author: Joe Security
                                    Reputation:low

                                    General

                                    Start time:08:12:18
                                    Start date:14/10/2021
                                    Path:C:\Users\user\Desktop\TqSDHvsKpt.exe
                                    Wow64 process (32bit):true
                                    Commandline:C:\Users\user\Desktop\TqSDHvsKpt.exe
                                    Imagebase:0x880000
                                    File size:37888 bytes
                                    MD5 hash:B063D4A9942D8B820AD62D2359D5263D
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:.Net C# or VB.NET
                                    Yara matches:
                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000001.00000002.519878184.0000000002D71000.00000004.00000001.sdmp, Author: Joe Security
                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000001.00000002.519878184.0000000002D71000.00000004.00000001.sdmp, Author: Joe Security
                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000001.00000002.512013569.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                    • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000001.00000002.512013569.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                    Reputation:low

                                    General

                                    Start time:08:12:20
                                    Start date:14/10/2021
                                    Path:C:\Windows\SysWOW64\WerFault.exe
                                    Wow64 process (32bit):true
                                    Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 5876 -s 2120
                                    Imagebase:0x1180000
                                    File size:434592 bytes
                                    MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:.Net C# or VB.NET
                                    Reputation:high

                                    Disassembly

                                    Code Analysis

                                    Reset < >